[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6090) slapd locks up; all slapd worker threads blocking on mutex acquisition in bdb_cache_lru_link()



John Morrissey wrote:
> On Mon, May 04, 2009 at 09:42:24AM -0400, John Morrissey wrote:
>> On Fri, 01 May 2009 15:10:46 -0700, Howard Chu wrote:
>>> It seems you may need to recompile BerkeleyDB with debugging enabled (and
>>> with -fno-omit-frame-pointer) to get a useful trace from this. This is
>>> looking more like a BDB locking issue than an OpenLDAP issue.
>>
>> Done. Now we wait.
>>
>>> If you still have the environment, db_stat -CA would be helpful.
>>
>> slapd has been restarted since, so the lock statistics won't be useful.
>> I've modified our harness to get them automatically with the backtrace.
>
> Experienced this behavior again today.
>
> All worker threads are blocking on mutex acquisition when dealing with the
> BDB cache. There seems to be a mix of OpenLDAP mutexes and mutexes in
> Berkeley DB itself.
>
> db_stat lock output is below. Still have both the core and the DB
> environment from immediately after stopping slapd.
>
> What do you make of this, Howard?

Hard to say; if it's a back-bdb lock problem you should be able to tell by 
printing the contents of each mutex in each thread that's waiting in 
pthread_mutex_lock - it will show the thread ID of the current owner of each 
waiting mutex. I should note that I've recently fixed a deadlock issue in the 
cache code in HEAD; it would be worthwhile for you to sync up with the new 
code and see if this problem continues to occur.

It's still a little puzzling to see some of these threads stuck in BDB mutex 
operations; even with the deadlock problem I was investigating, it would never 
lock inside of BDB, it would only lock on a back-bdb mutex. At any rate, I 
suggest you grab the newest code. I've also told Quanah to go ahead and sync 
it into RE24 so it may be there by the time you look into this again.

> john
>
> Rotated `/var/lib/slapd-debug/log' at Mon May  4 13:35:02 UTC 2009.
> Rotated `/var/lib/slapd-debug/core' at Mon May  4 13:35:02 UTC 2009.
> GNU gdb 6.8-debian
> Copyright (C) 2008 Free Software Foundation, Inc.
> License GPLv3+: GNU GPL version 3 or later<http://gnu.org/licenses/gpl.html>
> This is free software: you are free to change and redistribute it.
> There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
> and "show warranty" for details.
> This GDB was configured as "i486-linux-gnu"...
> Attaching to program: /usr/sbin/slapd, process 5752
> Reading symbols from /usr/lib/libtcmalloc.so.0...done.
> Loaded symbols for /usr/lib/libtcmalloc.so.0
> Reading symbols from /usr/lib/libprofiler.so.0...done.
> Loaded symbols for /usr/lib/libprofiler.so.0
> Reading symbols from /usr/lib/libldap_r-2.4.so.2...Reading symbols from /usr/lib/debug/usr/lib/libldap_r-2.4.so.2.4.2...done.
> done.
> Loaded symbols for /usr/lib/libldap_r-2.4.so.2
> Reading symbols from /usr/lib/liblber-2.4.so.2...Reading symbols from /usr/lib/debug/usr/lib/liblber-2.4.so.2.4.2...done.
> done.
> Loaded symbols for /usr/lib/liblber-2.4.so.2
> Reading symbols from /usr/lib/libdb-4.7.so...Reading symbols from /usr/lib/debug/usr/lib/libdb-4.7.so.debug...done.
> done.
> Loaded symbols for /usr/lib/libdb-4.7.so
> Reading symbols from /usr/lib/libodbc.so.1...done.
> Loaded symbols for /usr/lib/libodbc.so.1
> Reading symbols from /usr/lib/libslp.so.1...done.
> Loaded symbols for /usr/lib/libslp.so.1
> Reading symbols from /usr/lib/libsasl2.so.2...done.
> Loaded symbols for /usr/lib/libsasl2.so.2
> Reading symbols from /usr/lib/libgnutls.so.26...Reading symbols from /usr/lib/debug/usr/lib/libgnutls.so.26.4.6...done.
> done.
> Loaded symbols for /usr/lib/libgnutls.so.26
> Reading symbols from /usr/lib/debug/libcrypt.so.1...done.
> Loaded symbols for /usr/lib/debug/libcrypt.so.1
> Reading symbols from /usr/lib/debug/libresolv.so.2...done.
> Loaded symbols for /usr/lib/debug/libresolv.so.2
> Reading symbols from /usr/lib/libltdl.so.3...done.
> Loaded symbols for /usr/lib/libltdl.so.3
> Reading symbols from /usr/lib/debug/libpthread.so.0...done.
> [Thread debugging using libthread_db enabled]
> [New Thread 0xb78878e0 (LWP 5752)]
> [New Thread 0x60e67b90 (LWP 5758)]
> [New Thread 0x61267b90 (LWP 5757)]
> [New Thread 0x61667b90 (LWP 5756)]
> [New Thread 0x61a77b90 (LWP 5755)]
> [New Thread 0x61e77b90 (LWP 5754)]
> Loaded symbols for /usr/lib/debug/libpthread.so.0
> Reading symbols from /usr/lib/debug/libc.so.6...done.
> Loaded symbols for /usr/lib/debug/libc.so.6
> Reading symbols from /usr/lib/libstdc++.so.6...done.
> Loaded symbols for /usr/lib/libstdc++.so.6
> Reading symbols from /usr/lib/debug/libm.so.6...done.
> Loaded symbols for /usr/lib/debug/libm.so.6
> Reading symbols from /lib/libgcc_s.so.1...done.
> Loaded symbols for /lib/libgcc_s.so.1
> Reading symbols from /usr/lib/debug/libnsl.so.1...done.
> Loaded symbols for /usr/lib/debug/libnsl.so.1
> Reading symbols from /usr/lib/debug/libdl.so.2...done.
> Loaded symbols for /usr/lib/debug/libdl.so.2
> Reading symbols from /usr/lib/libtasn1.so.3...done.
> Loaded symbols for /usr/lib/libtasn1.so.3
> Reading symbols from /usr/lib/libgpg-error.so.0...done.
> Loaded symbols for /usr/lib/libgpg-error.so.0
> Reading symbols from /usr/lib/libz.so.1...done.
> Loaded symbols for /usr/lib/libz.so.1
> Reading symbols from /usr/lib/libgcrypt.so.11...done.
> Loaded symbols for /usr/lib/libgcrypt.so.11
> Reading symbols from /lib/ld-linux.so.2...Reading symbols from /usr/lib/debug/lib/ld-2.7.so...done.
> done.
> Loaded symbols for /lib/ld-linux.so.2
> Reading symbols from /usr/lib/debug/libnss_files.so.2...done.
> Loaded symbols for /usr/lib/debug/libnss_files.so.2
> Reading symbols from /usr/lib/debug/libnss_compat.so.2...done.
> Loaded symbols for /usr/lib/debug/libnss_compat.so.2
> Reading symbols from /usr/lib/debug/libnss_nis.so.2...done.
> Loaded symbols for /usr/lib/debug/libnss_nis.so.2
> Reading symbols from /lib/libnss_ldap.so.2...done.
> Loaded symbols for /lib/libnss_ldap.so.2
> Reading symbols from /usr/lib/libkrb5.so.3...done.
> Loaded symbols for /usr/lib/libkrb5.so.3
> Reading symbols from /lib/libcom_err.so.2...done.
> Loaded symbols for /lib/libcom_err.so.2
> Reading symbols from /usr/lib/libgssapi_krb5.so.2...done.
> Loaded symbols for /usr/lib/libgssapi_krb5.so.2
> Reading symbols from /usr/lib/libk5crypto.so.3...done.
> Loaded symbols for /usr/lib/libk5crypto.so.3
> Reading symbols from /usr/lib/libkrb5support.so.0...done.
> Loaded symbols for /usr/lib/libkrb5support.so.0
> Reading symbols from /lib/libkeyutils.so.1...done.
> Loaded symbols for /lib/libkeyutils.so.1
> Reading symbols from /usr/lib/sasl2/libsasldb.so.2...done.
> Loaded symbols for /usr/lib/sasl2/libsasldb.so.2
> Reading symbols from /usr/lib/libdb-4.6.so...done.
> Loaded symbols for /usr/lib/libdb-4.6.so
> Reading symbols from /usr/lib/ldap/back_monitor-2.4.so.2...Reading symbols from /usr/lib/debug/usr/lib/ldap/back_monitor-2.4.so.2.4.2...done.
> done.
> Loaded symbols for /usr/lib/ldap/back_monitor-2.4.so.2
> Reading symbols from /usr/lib/ldap/back_bdb-2.4.so.2...Reading symbols from /usr/lib/debug/usr/lib/ldap/back_bdb-2.4.so.2.4.2...done.
> done.
> Loaded symbols for /usr/lib/ldap/back_bdb-2.4.so.2
> Reading symbols from /usr/lib/ldap/accesslog-2.4.so.2...Reading symbols from /usr/lib/debug/usr/lib/ldap/accesslog-2.4.so.2.4.2...done.
> done.
> Loaded symbols for /usr/lib/ldap/accesslog-2.4.so.2
> Reading symbols from /usr/lib/ldap/pw-netscape.so...Reading symbols from /usr/lib/debug/usr/lib/ldap/pw-netscape.so...done.
> done.
> Loaded symbols for /usr/lib/ldap/pw-netscape.so
> Reading symbols from /usr/lib/debug/libnss_dns.so.2...done.
> Loaded symbols for /usr/lib/debug/libnss_dns.so.2
> 0xb7b9c492 in pthread_join (threadid=1642560400, thread_return=0x0)
>      at pthread_join.c:89
> 89      pthread_join.c: No such file or directory.
>          in pthread_join.c
> [New Thread 0x609d1b90 (LWP 6247)]
> [New Thread 0x605d1b90 (LWP 6248)]
> [New Thread 0x601d1b90 (LWP 6249)]
> [New Thread 0x5fd51b90 (LWP 6253)]
> [New Thread 0x5f951b90 (LWP 6254)]
> [New Thread 0x5f541b90 (LWP 6255)]
> [New Thread 0x5f141b90 (LWP 6256)]
> [New Thread 0x5ed41b90 (LWP 6257)]
>
> Program received signal SIGINT, Interrupt.
> [Switching to Thread 0xb78878e0 (LWP 5752)]
> 0xb7b9c492 in pthread_join (threadid=1642560400, thread_return=0x0) at pthread_join.c:89
> 89      in pthread_join.c
>
> Thread 14 (Thread 0x5ed41b90 (LWP 6257)):
> #0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=0x8481e40, mutex=262643) at ../dist/../mutex/mut_pthread.c:224
>          dbenv = (DB_ENV *) 0x8aabc00
>          mutexp = (DB_MUTEX *) 0xa3a12404
>          i =<value optimized out>
>          ret = 0
> #2  0xb7dc36bf in __lock_get_internal (lt=0x8514280, sh_locker=0x61ed1ad8, flags=<value optimized out>, obj=0x5ed40580, lock_mode=DB_LOCK_WRITE, timeout=0, lock=0x5ed40570) at ../dist/../lock/lock.c:946
>          newl = (struct __db_lock *) 0x61ead3b8
>          lp =<value optimized out>
>          env = (ENV *) 0x8481e40
>          sh_obj = (DB_LOCKOBJ *) 0x61eadea8
>          ip = (DB_THREAD_INFO *) 0x0
>          ndx = 386
>          did_abort = 0
>          ihold = 0
>          grant_dirty = 0
>          no_dd = 0
>          ret = 0
>          t_ret =<value optimized out>
>          holder = 0
>          sh_off = 342744
>          action = TAIL
> #3  0xb7dc4528 in __lock_vec (env=0x8481e40, sh_locker=0x61ed1ad8, flags=0, list=0x5ed40540, nlist=2, elistp=0x0) at ../dist/../lock/lock.c:136
>          lp = (struct __db_lock *) 0x0
>          next_lock = (struct __db_lock *) 0xb7e752fc
>          lock = {off = 138944064, ndx = 262214, gen = 0, mode = 1590953220}
>          sh_obj = (DB_LOCKOBJ *) 0x8481e40
>          region = (DB_LOCKREGION *) 0x61e7e0c0
>          lt = (DB_LOCKTAB *) 0x8514280
>          objlist = (DBT *) 0x5ed404a8
>          np = (DBT *) 0xb7d3f329
>          ndx = 138944064
>          did_abort = 350071616
>          i = 1
>          ret = 0
>          run_dd = 0
>          upgrade = -1549763400
>          writes = 39
> #4  0xb7dc4cd3 in __lock_vec_pp (dbenv=0x8aabc00, lid=2147587473, flags=0, list=0x5ed40540, nlist=2, elistp=0x0) at ../dist/../lock/lock.c:84
>          __rep_check = 0
>          __t_ret =<value optimized out>
>          ip = (DB_THREAD_INFO *) 0x0
>          env = (ENV *) 0x8481e40
>          ret = 0
> #5  0xb73ae35a in bdb_cache_entry_db_relock (bdb=0x854c200, txn=0x11973120, ei=0x8a7b2c0, rw=1, tryOnly=0, lock=0x5ed407a0) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:186
>          rc =<value optimized out>
>          lockobj = {data = 0x8a7b2c4, size = 5, ulen = 309427008, dlen = 3085390588, doff = 138944064, app_data = 0x14ddab40, flags = 1590953432}
>          list = {{op = DB_LOCK_PUT, mode = 1642566176, timeout = 2748494796, obj = 0xb73b6260, lock = {off = 0, ndx = 386, gen = 20331855, mode = DB_LOCK_READ}}, {op = DB_LOCK_GET, mode = DB_LOCK_WRITE, timeout = 1590953380, obj = 0x5ed40580, lock = {off = 193464, ndx = 386, gen = 20331855, mode = DB_LOCK_READ}}}
> #6  0xb73aeb1d in bdb_cache_modify (bdb=0x854c200, e=0x89b607c, newAttrs=0x939aabc, txn=0x11973120, lock=0x5ed407a0) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:1174
>          rc =<value optimized out>
> #7  0xb739ce31 in bdb_modify (op=0x5ed40d40, rs=0x5ed40838) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/modify.c:663
>          bdb = (struct bdb_info *) 0x854c200
>          e = (Entry *) 0x89b607c
>          ei = (EntryInfo *) 0x8a7b2c0
>          manageDSAit = 2
>          textbuf = "¤Ü\r\bk~\a\bÈ\025é·;¿¹·î+²·k~\a\bÈ\025é·;¿¹·î+²·¼\006Ô^\030\fñ·ÐT5\026\224\006Ô^G³«·\200]\034\023û\vñ·ô\037¹·hR\b\000\225\003\000\000\000\000\025\000å+\031\000\b\000\000\000\000\000\000\000\200]\034\023¼\006Ô^\f¸ñ·ð\026\231\026ð\026\231\026Ø\006Ô^õ\217ð· p\206·ð\026\231\026!\000\000\000\001\000\000\000\f¸ñ·ð\026\231\0261k¨·zûð·ð\026\231\026!\000\000\000(\aÔ^zûð·0\226\207\025ÿÿÿÿ\004\000\000\000m\000\000\017\000\000\000\000ÿÿÿ\017", '\0'<repeats 24 times>...
>          ltid = (DB_TXN *) 0x11973120
>          lt2 = (DB_TXN *) 0x14ddab40
>          opinfo = {boi_oe = {oe_next = {sle_next = 0x0}, oe_key = 0x854c200}, boi_txn = 0x11973120, boi_locks = 0x0, boi_err = 0, boi_acl_cache = 0 '\0', boi_flag = 0 '\0'}
>          dummy = {e_id = 1, e_name = {bv_len = 10, bv_val = 0x853f493 "o=example2"}, e_nname = {bv_len = 10, bv_val = 0x853f49f "o=example2"}, e_attrs = 0x939aabc, e_ocflags = 256, e_bv = {bv_len = 823, bv_val = 0x853f380 "\f"}, e_private = 0x8a7b2c0}
>          lock = {off = 193464, ndx = 386, gen = 20331855, mode = DB_LOCK_READ}
>          num_retries = 0
>          preread_ctrl = (LDAPControl **) 0x0
>          postread_ctrl = (LDAPControl **) 0x0
>          ctrls = {0x0, 0x5ed408a4, 0x11052649, 0x5ed408a4, 0x1611d940, 0x5ed40d40}
>          num_ctrls = 0
>          rc = -512
> #8  0x080d5881 in syncrepl_updateCookie (si=0x847e300, op=0x5ed40d40, pdn=<value optimized out>, syncCookie=0x5ed40c00) at /tmp/buildd/openldap-2.4.16/servers/slapd/syncrepl.c:3021
>          be = (Backend *) 0x84f5500
>          mod = {sml_mod = {sm_desc = 0x853df00, sm_values = 0x1182db80, sm_nvalues = 0x0, sm_numvals = 1, sm_op = 2, sm_flags = 1, sm_type = {bv_len = 10, bv_val = 0x855ead0 "contextCSN"}}, sml_next = 0x0}
>          first = {bv_len = 32, bv_val = 0x11052630 "20090507123747Z#000000#00#000000"}
>          rc =<value optimized out>
>          i = 1
>          j =<value optimized out>
>          len = 32
>          cb = {sc_next = 0x0, sc_response = 0x80d2260<null_callback>, sc_cleanup = 0, sc_private = 0x847e300}
>          rs_modify = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
> #9  0x080dafe5 in do_syncrep2 (op=0x5ed40d40, si=0x847e300) at /tmp/buildd/openldap-2.4.16/servers/slapd/syncrepl.c:896
>          rctrlp =<value optimized out>
>          rctrls = (LDAPControl **) 0xfce2a48
>          berbuf = {buffer = "\002\000\001", '\0'<repeats 17 times>, " u\005\023åu\005\023åu\005\023", '\0'<repeats 12 times>, "\200", '\0'<repeats 23 times>, "ÿÿÿÿ\025\000\000\000g\215\021\b^\215\021\b\000\000\000\000\214\021Ô^\001", '\0'<repeats 18 times>, "0\n\000\000\000À\017Ô^", '\0'<repeats 28 times>, "\001", '\0'<repeats 11 times>, "\017ë u¶óbW+×·\004á\b#O\210ÊTØüpq\v\215ËB\226.s\rg\224\f¬·\036\0020_¯g-\025ô\037¹·?\017Ô^|\vÔ^\215\037¬· \vÔ^@\016Ô^?\017Ô^[X©·ô\037¹· \vÔ^@\016Ô^\214"..., ialign = 65538, lalign = 65538, falign = 9.18382988e-41, dalign = 3.2380074297143616e-319, palign = 0x10002<Address 0x10002 out of bounds>}
>          msg = (LDAPMessage *) 0x118e6680
>          retoid = 0x0
>          retdata = (struct berval *) 0x0
>          entry =<value optimized out>
>          syncstate = 1
>          syncUUID = {bv_len = 16, bv_val = 0x130575a7 "\234ý'\234ÏO\020-\232\025s&X]Ùx"}
>          syncCookie = {ctxcsn = 0x12624f00, octet_str = {bv_len = 44, bv_val = 0x150443f0 "csn=20090507123747Z#000000#00#000000,rid=001"}, rid = 1, sid = -1, numcsns = 1, sids = 0x110796d0, sc_next = {stqe_next = 0x0}}
>          syncCookie_req = {ctxcsn = 0x151201e0, octet_str = {bv_len = 44, bv_val = 0xfc82240 "csn=20090507123734Z#000000#00#000000,rid=001"}, rid = 1, sid = -1, numcsns = 1, sids = 0x14893f50, sc_next = {stqe_next = 0x0}}
>          cookie = {bv_len = 44, bv_val = 0x130575b9 "csn=20090507123747Z#000000#00#000000,rid=001"}
>          rc = 0
>          err = 0
>          len = 44
>          psub = (struct berval *) 0x85c97e0
>          modlist = (Modifications *) 0x0
>          match =<value optimized out>
>          m = 344015552
>          tout_p = (struct timeval *) 0x5ed40c90
>          tout = {tv_sec = 0, tv_usec = 0}
>          refreshDeletes = 0
>          syncUUIDs = (BerVarray) 0x0
>          si_tag = 0
> #10 0x080ddca4 in do_syncrepl (ctx=0x5ed41238, arg=0x85c8c60) at /tmp/buildd/openldap-2.4.16/servers/slapd/syncrepl.c:1361
>          si = (syncinfo_t *) 0x847e300
>          conn = {c_struct_state = 0, c_conn_state = 0, c_conn_idx = -1, c_sd = 0, c_close_reason = 0x0, c_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, c_sb = 0x0, c_starttime = 0, c_activitytime = 0, c_connid = 4294967295, c_peer_domain = {bv_len = 0, bv_val = 0x81172c9 ""}, c_peer_name = {bv_len = 0, bv_val = 0x81172c9 ""}, c_listener = 0x8119260, c_sasl_bind_mech = {bv_len = 0, bv_val = 0x0}, c_sasl_dn = {bv_len = 0, bv_val = 0x0}, c_sasl_authz_dn = {bv_len = 0, bv_val = 0x0}, c_authz_backend = 0x0, c_authz_cookie = 0x0, c_authz = {sai_method = 0, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 0, bv_val = 0x0}, sai_ndn = {bv_len = 0, bv_val = 0x0}, sai_ssf = 0, sai_transport_ssf = 0, sai_tls_ssf = 0, sai_sasl_ssf = 0}, c_protocol = 0, c_ops = {stqh_first = 0x0, stqh_last = 0x0}, c_pending_ops = {stqh_first = 0x0, stqh_last = 0x0}, c_writ
e1_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, c_write1_cv = {__data = {__lock = 0, __futex = 0, __total_seq = 0, __wakeup_seq = 0, __woken_seq = 0, __mutex = 0x0, __nwaiters = 0, __broadcast_seq = 0}, __size = '\0'<repeats 47 times>, __align = 0}, c_write2_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, c_write2_cv = {__data = {__lock = 0, __futex = 0, __total_seq = 0, __wakeup_seq = 0, __woken_seq = 0, __mutex = 0x0, __nwaiters = 0, __broadcast_seq = 0}, __size = '\0'<repeats 47 times>, __align = 0}, c_currentber = 0x0, c_writers = 0, c_sasl_bind_in_progress = 0 '\0', c_writewaiter = 0 '\0', c_is_tls = 0 '\0', c_needs_tls_accept = 0 '\0', c_sasl_layers = 0 '\0', c_sasl_done = 0 '\0', c_sasl_authctx = 0x0, c_sasl_sockctx = 0x0, c
_sasl_extra = 0x0, c_sasl_bindop = 0x0, c_pagedresults_state = {ps_be = 0x0, ps_size = 0, ps_count = 0, ps_cookie = 0, ps_cookieval = {bv_len = 0, bv_val = 0x0}}, c_n_ops_received = 0, c_n_ops_executing = 0, c_n_ops_pending = 0, c_n_ops_completed = 0, c_n_get = 0, c_n_read = 0, c_n_write = 0, c_extensions = 0x0, c_clientfunc = 0, c_clientarg = 0x0, c_send_ldap_result = 0x808aea0<slap_send_ldap_result>, c_send_search_entry = 0x80885e0<slap_send_search_entry>, c_send_search_reference = 0x8087da0<slap_send_search_reference>, c_send_ldap_extended = 0, c_send_ldap_intermediate = 0}
>          opbuf = {ob_op = {o_hdr = 0x5ed40e18, o_tag = 102, o_time = 1241699867, o_tincr = 5, o_bd = 0x84f5500, o_req_dn = {bv_len = 10, bv_val = 0x85c9400 "o=example2"}, o_req_ndn = {bv_len = 10, bv_val = 0x85c9450 "o=example2"}, o_request = {oq_add = {rs_modlist = 0x5ed40874, rs_e = 0x1}, oq_bind = {rb_method = 1590954100, rb_cred = {bv_len = 1, bv_val = 0x0}, rb_edn = {bv_len = 0, bv_val = 0x0}, rb_ssf = 0, rb_mech = {bv_len = 0, bv_val = 0x0}}, oq_compare = {rs_ava = 0x5ed40874}, oq_modify = {rs_mods = {rs_modlist = 0x5ed40874, rs_no_opattrs = 1 '\001'}, rs_increment = 0}, oq_modrdn = {rs_mods = {rs_modlist = 0x5ed40874, rs_no_opattrs = 1 '\001'}, rs_deleteoldrdn = 0, rs_newrdn = {bv_len = 0, bv_val = 0x0}, rs_nnewrdn = {bv_len = 0, bv_val = 0x0}, rs_newSup = 0x0, rs_nnewSup = 0x0}, oq_search = {rs_scope = 1590954100, rs_deref = 1, rs_slimit = 0, rs_tlimit = 0, rs_limit = 0x0, rs_attrsonly = 0, rs_attrs = 0x0, rs_filter = 0x0, rs_filterstr = {bv_len = 0, bv_val = 0x0}},
 oq_abandon = {rs_msgid = 1590954100}, oq_cancel = {rs_msgid = 1590954100}, oq_extended = {rs_reqoid = {bv_len = 1590954100, bv_val = 0x1<Address 0x1 out of bounds>}, rs_flags = 0, rs_reqdata = 0x0}, oq_pwdexop = {rs_extended = {rs_reqoid = {bv_len = 1590954100, bv_val = 0x1<Address 0x1 out of bounds>}, rs_flags = 0, rs_reqdata = 0x0}, rs_old = {bv_len = 0, bv_val = 0x0}, rs_new = {bv_len = 0, bv_val = 0x0}, rs_mods = 0x0, rs_modtail = 0x0}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\0', o_is_auth_check = 0 '\0', o_dont_replicate = 1 '\001', o_acl_priv = ACL_NONE, o_nocaching = 0 '\0', o_delete_glue_parent = 0 '\0', o_no_schema_check = 1 '\001', o_no_subordinate_glue = 0 '\0', o_ctrlflag = '\0'<repeats 14 times>, "\002", '\0'<repeats 16 times>, o_controls = 0x5ed40f44, o_authz = {sai_method = 0, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 18, bv_val = 0x85d7e00 "cn=root,o=example2"}, sai_ndn = {bv_len = 18, bv_val = 0x85d7de0 "cn=root,o=e
xample2"}, sai_ssf = 0, sai_transport_ssf = 0, sai_tls_ssf = 0, sai_sasl_ssf = 0}, o_ber = 0x0, o_res_ber = 0x0, o_callback = 0x5ed40894, o_ctrls = 0x0, o_csn = {bv_len = 32, bv_val = 0x169916f0 "20090507123747Z#000000#00#000000"}, o_private = 0x0, o_extra = {slh_first = 0x5ed40788}, o_next = {stqe_next = 0x0}}, ob_hdr = {oh_opid = 0, oh_connid = 4294967295, oh_conn = 0x5ed40fc4, oh_msgid = 0, oh_protocol = 0, oh_tid = 1590958992, oh_threadctx = 0x5ed41238, oh_tmpmemctx = 0x0, oh_tmpmfuncs = 0x8161214, oh_counters = 0x81a62c0, oh_log_prefix = "conn=-1 op=0", '\0'<repeats 243 times>, oh_extensions = 0x0}, ob_controls = {0x5ed40c00, 0x0<repeats 31 times>}}
>          rc = 139416832
>          dostop =<value optimized out>
>          s =<value optimized out>
>          i =<value optimized out>
>          defer =<value optimized out>
>          fail =<value optimized out>
>          be = (Backend *) 0x84f5500
> #11 0x08077e6b in connection_read_thread (ctx=0x5ed41238, argv=0x2c3) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1225
> No locals.
> #12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x141bd400
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1590958992, ltu_key = {{ltk_key = 0x8076090, ltk_data = 0xb85bd20, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x80ced40, ltk_data = 0xd70e000, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0xd5edea0, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x808b890, ltk_data = 0x165ff8c0, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0xb73a0100, ltk_data = 0xf479000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8479400, ltk_data = 0x136dff30, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x139ba600, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 29
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #13 0xb7b9bf3b in start_thread (arg=0x5ed41b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x5ed41b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1590957240, -1138245309, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 13 (Thread 0x5f141b90 (LWP 6256)):
> #0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=0x854c2cc) at pthread_mutex_lock.c:86
>          ignore3 = 139772416
>          ignore1 = -512
>          ignore2 = 128
>          oldval =<value optimized out>
>          retval =<value optimized out>
>          __PRETTY_FUNCTION__ = "__pthread_mutex_lock"
> #3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=0x854c2cc) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
> No locals.
> #4  0xb73ae479 in bdb_cache_lru_link (bdb=0x854c200, ei=0x854c2cc) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
> No locals.
> #5  0xb73afc4b in bdb_cache_find_id (op=0x12881840, tid=0xd585a20, id=575033, eip=0x5f14005c, flag=0, lock=0x5f13ffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:970
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc = 144760188
>          load = 1
>          ei = {bei_parent = 0x0, bei_id = 575033, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a1fb0 in bdb_search (op=0x12881840, rs=0x5f141148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/search.c:705
>          scopeok = 1
>          bdb = (struct bdb_info *) 0x854c200
>          id = 575033
>          cursor = 1
>          lastid = 4294967295
>          candidates = {1, 575033, 1073969, 1061031, 11, 18, 22, 23, 24, 25, 26, 27, 31, 32, 34, 43, 44, 45, 46, 47, 48, 49, 53, 57, 59, 62, 63, 64, 65, 81, 82, 83, 84, 86, 87, 94, 112, 113, 119, 120, 127, 128, 129, 130, 131, 132, 143, 144, 173, 174, 175, 176, 177, 198, 199, 207, 208, 209, 210, 211, 212, 213, 214, 229, 230, 239, 240, 241, 242, 243, 244, 246, 267, 270, 273, 275, 276, 285, 294, 295, 296, 303, 308, 309, 310, 333, 334, 335, 336, 337, 338, 342, 352, 353, 354, 355, 356, 357, 358, 365, 366, 367, 368, 369, 370, 371, 372, 382, 383, 384, 387, 396, 397, 403, 405, 413, 414, 416, 448, 450, 451, 452, 453, 454, 459, 460, 466, 467, 471, 472, 475, 476, 477, 478, 488, 489, 490, 491, 500, 501, 502, 503, 504, 505, 506, 507, 521, 522, 523, 524, 525, 530, 533, 537, 539, 540, 551, 552, 553, 558, 559, 567, 574, 575, 576, 577, 578, 579, 580, 581, 582, 594, 595, 596, 597, 608, 615, 616, 619, 620, 635, 653, 654, 663, 664, 665, 666, 674, 675, 676, 682, 683, 684, 685, 686, 687, 702, 703
, 704, 706...}
>          scopes = {0<repeats 63212 times>, 3081270564, 0, 0, 0, 3081270564, 0, 0, 0, 0, 0, 0, 4294967295, 3081270564, 0, 429496729, 4294967295, 3081269297, 83886080, 429496729, 2576980377, 0, 83886080, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 806607808, 1595136992, 10, 3082362868, 1595136992, 2, 1595136968, 3081267823, 1595136992, 1595138856, 10, 0, 0, 1, 1595138876, 3081390272, 1595138792, 0, 10, 0, 1694498864, 808464482, 0<repeats 41 times>, 3081506323, 0, 0, 0, 3081506323, 0, 3082362868, 10, 1595139028, 0, 3082362868, 10, 3081506323, 1595137272, 3081455840, 1595138880, 1595139060, 0, 3082362868, 10, 0, 1595137304, 3081455840, 1595138912, 3082225548, 10, 3081506323, 3082225548, 1595137280, 0, 1595139060, 0, 3082362868, 3086054326, 1, 1595138876, 3081330375, 1595138912, 3086054326, 1, 10, 0, 1595139108, 0, 4294967244, 4576, 1595138960, 1595138924, 3081329028, 1595138960, 3086054614, 15, 0, 1595139
028, 4294967295, 1595138740, 3081332152, 0, 0, 0, 0, 1595139060, 4294967295, 4294967295, 58, 1595139076, 0, 4294967295, 58, 3086054325, 3086054276, 0, 1595139164, 1595139108, 0, 4294967295, 58, 3086054325, 3086054276, 0, 1595139196, 10, 0, 0, 0, 0, 10, 1595138739, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1931476992, 0<repeats 16 times>, 1595139670, 0, 1595139204, 1595138691, 1595139686, 0, 1595139220...}
>          e = (Entry *) 0x89b607c
>          base = {e_id = 1, e_name = {bv_len = 3085447460, bv_val = 0xfcb2fc0 "\002"}, e_nname = {bv_len = 10, bv_val = 0xebd6940 "o=example2"}, e_attrs = 0xb7e83124, e_ocflags = 264974272, e_bv = {bv_len = 1595146384, bv_val = 0x5f13ff88 "øÿ\023_Û§ç·À/Ë\017Üÿ\023_"}, e_private = 0x8a7b2c0}
>          e_root = (Entry *) 0x89b6004
>          matched = (Entry *) 0x0
>          ei = (EntryInfo *) 0x121d5940
>          realbase = {bv_len = 10, bv_val = 0xebd6940 "o=example2"}
>          mask =<value optimized out>
>          manageDSAit = 0
>          tentries = 1
>          nentries = 1
>          idflag = 0
>          lock = {off = 225824, ndx = 873, gen = 18203333, mode = DB_LOCK_WRITE}
>          opinfo = (struct bdb_op_info *) 0x0
>          ltid = (DB_TXN *) 0xd585a20
>          oex =<value optimized out>
> #7  0x080796b3 in fe_op_search (op=0x12881840, rs=0x5f141148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
>          bd = (BackendDB *) 0x8165f00
> #8  0x08079f28 in do_search (op=0x12881840, rs=0x5f141148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
>          base = {bv_len = 10, bv_val = 0xec23308 "o=example2"}
>          siz = 1
>          i = 0
> #9  0x080772ae in connection_operation (ctx=0x5f141238, arg_v=0x12881840) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 99
>          opidx = SLAP_OP_SEARCH
>          conn = (Connection *) 0x863c0c0
>          memctx = (void *) 0xd5feda0
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #10 0x08077ce7 in connection_read_thread (ctx=0x5f141238, argv=0x2f0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #11 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x14abee00
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1595153296, ltu_key = {{ltk_key = 0x8076090, ltk_data = 0xb85be10, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x80ced40, ltk_data = 0xd5feda0, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x808b890, ltk_data = 0x1393a580, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0xd585a20, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0xb73a0100, ltk_data = 0xe3c1000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8479400, ltk_data = 0x12901a20, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x1475d400, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 990
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #12 0xb7b9bf3b in start_thread (arg=0x5f141b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x5f141b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1595151544, 1009238336, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #13 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
> Current language:  auto; currently asm
>
> Thread 12 (Thread 0x5f541b90 (LWP 6255)):
> #0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=0x8481e40, mutex=262793) at ../dist/../mutex/mut_pthread.c:224
>          dbenv = (DB_ENV *) 0x8aabc00
>          mutexp = (DB_MUTEX *) 0xa3a15e9c
>          i =<value optimized out>
>          ret = 0
> #2  0xb7dc36bf in __lock_get_internal (lt=0x8514280, sh_locker=0x61ed68a8, flags=<value optimized out>, obj=0x5f47fd50, lock_mode=DB_LOCK_READ, timeout=0, lock=0x5f53ffb4) at ../dist/../lock/lock.c:946
>          newl = (struct __db_lock *) 0x61ead188
>          lp =<value optimized out>
>          env = (ENV *) 0x8481e40
>          sh_obj = (DB_LOCKOBJ *) 0x61eadea8
>          ip = (DB_THREAD_INFO *) 0x0
>          ndx = 386
>          did_abort = 138944064
>          ihold = 0
>          grant_dirty = 1
>          no_dd = 1
>          ret = 0
>          t_ret =<value optimized out>
>          holder = 0
>          sh_off = 362664
>          action = TAIL
> #3  0xb7dc3e51 in __lock_get_pp (dbenv=0x8aabc00, locker=2147483852, flags=0, obj=0x5f47fd50, lock_mode=DB_LOCK_READ, lock=0x5f53ffb4) at ../dist/../lock/lock.c:423
>          __rep_check = 0
>          __t_ret =<value optimized out>
>          ip = (DB_THREAD_INFO *) 0x0
>          env = (ENV *) 0x8481e40
>          ret = 0
> #4  0xb73ae1f4 in bdb_cache_entry_db_lock (bdb=0x854c200, txn=<value optimized out>, ei=0x8a7b2c0, rw=0, tryOnly=0, lock=0x5f53ffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:221
>          rc =<value optimized out>
>          lockobj = {data = 0x8a7b2c4, size = 5, ulen = 1598553608, dlen = 3085723352, doff = 145208000, app_data = 0x0, flags = 1598553464}
> #5  0xb73af8d9 in bdb_cache_find_id (op=0x12fabb80, tid=0xd5edd80, id=1, eip=0x5f47fe38, flag=0, lock=0x5f53ffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:951
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc =<value optimized out>
>          load = 0
>          ei = {bei_parent = 0x0, bei_id = 1, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a8917 in bdb_dn2entry (op=0x12fabb80, tid=0xd5edd80, dn=0x12fabb9c, e=0x5f54005c, matched=1, lock=0x5f53ffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
>          ei = (EntryInfo *) 0x8a7b2c0
>          rc = 0
>          rc2 =<value optimized out>
> #7  0xb73a058e in bdb_search (op=0x12fabb80, rs=0x5f541148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
>          bdb = (struct bdb_info *) 0x854c200
>          id =<value optimized out>
>          cursor =<value optimized out>
>          lastid = 4294967295
>          candidates = {1, 93085, 1073969, 524560, 524573, 524575, 524889, 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 525328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 525337, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525384, 525385, 52
5386, 525387, 525388, 525389, 525390, 525391, 525392, 525393, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 525403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 525412, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525459, 525460, 525461, 525462, 525463, 525464...}
>          scopes = {0<repeats 61651 times>, 3081270564, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1599325008, 0, 3082362868, 1599325008, 2, 1599324980, 3081267823, 1599325008, 1599326868, 10, 0, 0, 1, 1599326888, 3081390272, 1599326804, 0, 10, 0, 0, 1694498864, 808464482, 0<repeats 52 times>, 3081506323, 0, 0, 0, 1599327072, 0, 3082362868, 10, 0, 1599325316, 3081455840, 1599326924, 3082225548, 10, 3081506323, 3082225548, 1599325292, 0, 1599327072, 0, 3082362868, 3086054326, 1, 1599326888, 3081330375, 1599326924, 3086054326, 1, 10, 0, 1599327120, 0, 4294967244, 4576, 1599326972, 1599326936, 3081329028, 1599326972, 3086054614, 15, 0, 0, 0, 1599326752, 3081332152, 0, 0, 0, 0, 1599327072, 4294967295, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1599327120, 0, 4294967295, 58, 3086054325, 3086054276, 0, 1599327208, 10, 11, 0, 0, 0, 10, 1599326751, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 193147
6992, 0<repeats 28 times>, 1599327730, 0, 1599327264, 1599326751, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1599326752, 4294967295, 0<repeats 58 times>, 1599325996, 3081502811, 1599326916, 1599326916...}
>          e = (Entry *) 0x0
>          base = {e_id = 55836504, e_name = {bv_len = 3085447460, bv_val = 0x152d53c0 "\002"}, e_nname = {bv_len = 238458260, bv_val = 0x353ff68<Address 0x353ff68 out of bounds>}, e_attrs = 0xb7e83124, e_ocflags = 355292096, e_bv = {bv_len = 1599340688, bv_val = 0x5f53ff88 "øÿS_Û§ç·ÀS-\025ÜÿS_"}, e_private = 0xb7e7a3c9}
>          e_root = (Entry *) 0x89b6004
>          matched = (Entry *) 0x0
>          ei = (EntryInfo *) 0x0
>          realbase = {bv_len = 0, bv_val = 0x0}
>          mask =<value optimized out>
>          manageDSAit = 0
>          tentries =<value optimized out>
>          nentries =<value optimized out>
>          idflag =<value optimized out>
>          lock = {off = 3085447460, ndx = 386, gen = 4, mode = 238458258}
>          opinfo = (struct bdb_op_info *) 0x0
>          ltid = (DB_TXN *) 0xd5edd80
>          oex =<value optimized out>
> #8  0x080796b3 in fe_op_search (op=0x12fabb80, rs=0x5f541148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
>          bd = (BackendDB *) 0x8165f00
> #9  0x08079f28 in do_search (op=0x12fabb80, rs=0x5f541148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
>          base = {bv_len = 10, bv_val = 0xe369548 "o=example2"}
>          siz = 1
>          i = 0
> #10 0x080772ae in connection_operation (ctx=0x5f541238, arg_v=0x12fabb80) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 99
>          opidx = SLAP_OP_SEARCH
>          conn = (Connection *) 0x868cd6c
>          memctx = (void *) 0xd5fe680
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #11 0x08077ce7 in connection_read_thread (ctx=0x5f541238, argv=0x5e7) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x1576c8c0
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1599347600, ltu_key = {{ltk_key = 0x8076090, ltk_data = 0xb85ba50, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x80ced40, ltk_data = 0xd5fe680, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x808b890, ltk_data = 0x14bbd840, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0xd5edd80, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0xb73a0100, ltk_data = 0xfe38000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8479400, ltk_data = 0x126a61b0, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x13cb0600, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 926
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #13 0xb7b9bf3b in start_thread (arg=0x5f541b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x5f541b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1599345848, -1138245312, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 11 (Thread 0x5f951b90 (LWP 6254)):
> #0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=0x854c2cc) at pthread_mutex_lock.c:86
>          ignore3 = 139772416
>          ignore1 = -512
>          ignore2 = 128
>          oldval =<value optimized out>
>          retval =<value optimized out>
>          __PRETTY_FUNCTION__ = "__pthread_mutex_lock"
> #3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=0x854c2cc) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
> No locals.
> #4  0xb73ae479 in bdb_cache_lru_link (bdb=0x854c200, ei=0x854c2cc) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
> No locals.
> #5  0xb73afc4b in bdb_cache_find_id (op=0x130b1840, tid=0xd5edcf0, id=103791, eip=0x5f95005c, flag=0, lock=0x5f94ffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:970
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc = 144727228
>          load = 1
>          ei = {bei_parent = 0x0, bei_id = 103791, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a1fb0 in bdb_search (op=0x130b1840, rs=0x5f951148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/search.c:705
>          scopeok = 1
>          bdb = (struct bdb_info *) 0x854c200
>          id = 103791
>          cursor = 1
>          lastid = 4294967295
>          candidates = {1, 103791, 1073969, 1061031, 524573, 524575, 524889, 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 525328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 525337, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525384, 525385, 
525386, 525387, 525388, 525389, 525390, 525391, 525392, 525393, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 525403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 525412, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525459, 525460, 525461, 525462, 525463, 525464...}
>          scopes = {0<repeats 62722 times>, 3081270564, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1603589136, 0, 3082362868, 1603589136, 2, 1603589104, 3081267823, 1603589136, 1603590992, 10, 0, 0, 1, 1603591012, 3081390272, 1603590928, 0, 10, 0, 0, 0, 1694498864, 808464482, 0<repeats 51 times>, 3081506323, 0, 0, 0, 1603591196, 0, 3082362868, 10, 0, 1603589440, 3081455840, 1603591048, 3082225548, 10, 3081506323, 3082225548, 1603589416, 0, 1603591196, 0, 3082362868, 3086054326, 1, 1603591012, 3081330375, 1603591048, 3086054326, 1, 10, 0, 1603591244, 0, 4294967244, 4576, 1603591096, 1603591060, 3081329028, 1603591096, 3086054614, 15, 0, 0, 0, 1603590876, 3081332152, 0, 0, 0, 0, 1603591196, 4294967295, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1603591244, 0, 4294967295, 58, 3086054325, 3086054276, 0, 1603591332, 10, 11, 0, 0, 0, 10, 1603590875, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 193
1476992, 0<repeats 28 times>, 1603591854, 0, 1603591388, 1603590875, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1603590876, 4294967295, 0<repeats 58 times>, 1603590120, 3081502811, 1603591040...}
>          e = (Entry *) 0x89bad34
>          base = {e_id = 2, e_name = {bv_len = 23, bv_val = 0xfbad8001<Address 0xfbad8001 out of bounds>}, e_nname = {bv_len = 22, bv_val = 0x13b4db20 "ou=services,o=example2"}, e_attrs = 0xb7e83124, e_ocflags = 337351856, e_bv = {bv_len = 1603600360, bv_val = 0x5f94ff88 "øÿ\224_À¦ç·°\224\033\024èÿ\224_äÿ\224_"}, e_private = 0x8a7d900}
>          e_root = (Entry *) 0x89b6004
>          matched = (Entry *) 0x0
>          ei = (EntryInfo *) 0x135355c0
>          realbase = {bv_len = 22, bv_val = 0x13b4db20 "ou=services,o=example2"}
>          mask =<value optimized out>
>          manageDSAit = 0
>          tentries = 1
>          nentries = 1
>          idflag = 0
>          lock = {off = 83224, ndx = 522, gen = 16431312, mode = DB_LOCK_WRITE}
>          opinfo = (struct bdb_op_info *) 0x0
>          ltid = (DB_TXN *) 0xd5edcf0
>          oex =<value optimized out>
> #7  0x080796b3 in fe_op_search (op=0x130b1840, rs=0x5f951148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
>          bd = (BackendDB *) 0x8165f00
> #8  0x08079f28 in do_search (op=0x130b1840, rs=0x5f951148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
>          base = {bv_len = 22, bv_val = 0x10fb84d8 "ou=services,o=example2"}
>          siz = 0
>          i = 0
> #9  0x080772ae in connection_operation (ctx=0x5f951238, arg_v=0x130b1840) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 99
>          opidx = SLAP_OP_SEARCH
>          conn = (Connection *) 0x864d4a8
>          memctx = (void *) 0xd5fe660
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #10 0x08077ce7 in connection_read_thread (ctx=0x5f951238, argv=0x392) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #11 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x13f1c200
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1603607440, ltu_key = {{ltk_key = 0x8076090, ltk_data = 0xb85bc30, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x80ced40, ltk_data = 0xd5fe660, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0xd5edcf0, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x808b890, ltk_data = 0x1308edc0, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0xb73a0100, ltk_data = 0xdb69000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8479400, ltk_data = 0x11f1c6c0, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x12f60200, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 255
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #12 0xb7b9bf3b in start_thread (arg=0x5f951b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x5f951b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1603605688, 1042792769, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #13 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 10 (Thread 0x5fd51b90 (LWP 6253)):
> #0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=0x854c2cc) at pthread_mutex_lock.c:86
>          ignore3 = 139772416
>          ignore1 = -512
>          ignore2 = 128
>          oldval =<value optimized out>
>          retval =<value optimized out>
>          __PRETTY_FUNCTION__ = "__pthread_mutex_lock"
> #3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=0x854c2cc) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
> No locals.
> #4  0xb73ae479 in bdb_cache_lru_link (bdb=0x854c200, ei=0x854c2cc) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
> No locals.
> #5  0xb73afc4b in bdb_cache_find_id (op=0x13bc7600, tid=0xd5ed510, id=378470, eip=0x5fd50fe8, flag=0, lock=0x5fd51034) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:970
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc = 0
>          load = 1607798760
>          ei = {bei_parent = 0x0, bei_id = 378470, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a8917 in bdb_dn2entry (op=0x13bc7600, tid=0xd5ed510, dn=0x13bc761c, e=0x5fd51048, matched=1, lock=0x5fd51034) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
>          ei = (EntryInfo *) 0x163ecb80
>          rc = 0
>          rc2 =<value optimized out>
> #7  0xb7398cd8 in bdb_bind (op=0x13bc7600, rs=0x5fd51148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/bind.c:70
>          e =<value optimized out>
>          a =<value optimized out>
>          ei =<value optimized out>
>          password = (AttributeDescription *) 0x8551da0
>          rtxn = (DB_TXN *) 0xd5ed510
>          lock = {off = 92504, ndx = 364, gen = 8554211, mode = DB_LOCK_WRITE}
>          __PRETTY_FUNCTION__ = "bdb_bind"
> #8  0x080959cc in fe_op_bind (op=0x13bc7600, rs=0x5fd51148) at /tmp/buildd/openldap-2.4.16/servers/slapd/bind.c:383
>          bd = (BackendDB *) 0x8165f00
> #9  0x08096502 in do_bind (op=0x13bc7600, rs=0x5fd51148) at /tmp/buildd/openldap-2.4.16/servers/slapd/bind.c:205
>          ber = (BerElement *) 0x14e79000
>          version = 3
>          method = 128
>          mech = {bv_len = 0, bv_val = 0x0}
>          dn = {bv_len = 74, bv_val = 0x15e0c24a "uid=stevehouse,dc=example2net,dc=net,ou=example2net,ou=services,o=example2"}
>          tag =<value optimized out>
>          be =<value optimized out>
> #10 0x080772ae in connection_operation (ctx=0x5fd51238, arg_v=0x13bc7600) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 96
>          opidx = SLAP_OP_BIND
>          conn = (Connection *) 0x867d82c
>          memctx = (void *) 0xd5fe120
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #11 0x08077ce7 in connection_read_thread (ctx=0x5fd51238, argv=0x557) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x1240b880
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1607801744, ltu_key = {{ltk_key = 0x8076090, ltk_data = 0xb85bb40, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x80ced40, ltk_data = 0xd5fe120, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0xd5ed510, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x808b890, ltk_data = 0x117c1600, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0xb73a0100, ltk_data = 0xec74000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8479400, ltk_data = 0x126a6120, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x13971000, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 191
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #13 0xb7b9bf3b in start_thread (arg=0x5fd51b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x5fd51b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1607799992, -1104690879, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 9 (Thread 0x601d1b90 (LWP 6249)):
> #0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=0x854c2cc) at pthread_mutex_lock.c:86
>          ignore3 = 139772416
>          ignore1 = -512
>          ignore2 = 128
>          oldval =<value optimized out>
>          retval =<value optimized out>
>          __PRETTY_FUNCTION__ = "__pthread_mutex_lock"
> #3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=0x854c2cc) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
> No locals.
> #4  0xb73ae479 in bdb_cache_lru_link (bdb=0x854c200, ei=0x854c2cc) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
> No locals.
> #5  0xb73afc4b in bdb_cache_find_id (op=0x11b48b80, tid=0xb87b990, id=313588, eip=0x601d005c, flag=0, lock=0x601cffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:970
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc = 144087140
>          load = 1
>          ei = {bei_parent = 0x0, bei_id = 313588, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a1fb0 in bdb_search (op=0x11b48b80, rs=0x601d1148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/search.c:705
>          scopeok = 1
>          bdb = (struct bdb_info *) 0x854c200
>          id = 313588
>          cursor = 1
>          lastid = 4294967295
>          candidates = {1, 313588, 1073969, 524560, 524573, 524575, 524889, 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 525328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 525337, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525384, 525385, 5
25386, 525387, 525388, 525389, 525390, 525391, 525392, 525393, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 525403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 525412, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525459, 525460, 525461, 525462, 525463, 525464...}
>          scopes = {0<repeats 61651 times>, 3081270564, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1612497744, 0, 3082362868, 1612497744, 2, 1612497716, 3081267823, 1612497744, 1612499604, 10, 0, 0, 1, 1612499624, 3081390272, 1612499540, 0, 10, 0, 0, 1694498864, 808464482, 0<repeats 52 times>, 3081506323, 0, 0, 0, 1612499808, 0, 3082362868, 10, 0, 1612498052, 3081455840, 1612499660, 3082225548, 10, 3081506323, 3082225548, 1612498028, 0, 1612499808, 0, 3082362868, 3086054326, 1, 1612499624, 3081330375, 1612499660, 3086054326, 1, 10, 0, 1612499856, 0, 4294967244, 4576, 1612499708, 1612499672, 3081329028, 1612499708, 3086054614, 15, 0, 0, 0, 1612499488, 3081332152, 0, 0, 0, 0, 1612499808, 4294967295, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1612499856, 0, 4294967295, 58, 3086054325, 3086054276, 0, 1612499944, 10, 11, 0, 0, 0, 10, 1612499487, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 193147
6992, 0<repeats 28 times>, 1612500466, 0, 1612500000, 1612499487, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1612499488, 4294967295, 0<repeats 58 times>, 1612498732, 3081502811, 1612499652, 1612499652...}
>          e = (Entry *) 0x89bad34
>          base = {e_id = 2, e_name = {bv_len = 23, bv_val = 0xfbad8001<Address 0xfbad8001 out of bounds>}, e_nname = {bv_len = 22, bv_val = 0x10b94f40 "ou=services,o=example2"}, e_attrs = 0xb7e83124, e_ocflags = 281897072, e_bv = {bv_len = 1612513256, bv_val = 0x601cff88 "øÿ\034`À¦ç·phÍ\020èÿ\034`äÿ\034`"}, e_private = 0x8a7d900}
>          e_root = (Entry *) 0x89b6004
>          matched = (Entry *) 0x0
>          ei = (EntryInfo *) 0x12d1c1c0
>          realbase = {bv_len = 22, bv_val = 0x10b94f40 "ou=services,o=example2"}
>          mask =<value optimized out>
>          manageDSAit = 0
>          tentries = 1
>          nentries = 1
>          idflag = 0
>          lock = {off = 105104, ndx = 847, gen = 4822902, mode = DB_LOCK_WRITE}
>          opinfo = (struct bdb_op_info *) 0x0
>          ltid = (DB_TXN *) 0xb87b990
>          oex =<value optimized out>
> #7  0x080796b3 in fe_op_search (op=0x11b48b80, rs=0x601d1148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
>          bd = (BackendDB *) 0x8165f00
> #8  0x08079f28 in do_search (op=0x11b48b80, rs=0x601d1148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
>          base = {bv_len = 22, bv_val = 0x11c7da08 "ou=services,o=example2"}
>          siz = 0
>          i = 0
> #9  0x080772ae in connection_operation (ctx=0x601d1238, arg_v=0x11b48b80) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 99
>          opidx = SLAP_OP_SEARCH
>          conn = (Connection *) 0x8620b0c
>          memctx = (void *) 0xb87eaa0
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #10 0x08077ce7 in connection_read_thread (ctx=0x601d1238, argv=0x1ef) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #11 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x14ac7730
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1612520336, ltu_key = {{ltk_key = 0x8076090, ltk_data = 0xb85b3c0, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x80ced40, ltk_data = 0xb87eaa0, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x808b890, ltk_data = 0x11059b80, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0xb87b990, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0xb73a0100, ltk_data = 0xba94000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8479400, ltk_data = 0xc3a7990, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x11b3f400, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 392
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #12 0xb7b9bf3b in start_thread (arg=0x601d1b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x601d1b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1612518584, 774357310, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #13 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 8 (Thread 0x605d1b90 (LWP 6248)):
> #0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=0x8481e40, mutex=262644) at ../dist/../mutex/mut_pthread.c:224
>          dbenv = (DB_ENV *) 0x8aabc00
>          mutexp = (DB_MUTEX *) 0xa3a12468
>          i =<value optimized out>
>          ret = 0
> #2  0xb7dc36bf in __lock_get_internal (lt=0x8514280, sh_locker=0x61ed73e8, flags=<value optimized out>, obj=0x6050fd50, lock_mode=DB_LOCK_READ, timeout=0, lock=0x605cffb4) at ../dist/../lock/lock.c:946
>          newl = (struct __db_lock *) 0x61ead368
>          lp =<value optimized out>
>          env = (ENV *) 0x8481e40
>          sh_obj = (DB_LOCKOBJ *) 0x61eadea8
>          ip = (DB_THREAD_INFO *) 0x0
>          ndx = 386
>          did_abort = 138944064
>          ihold = 0
>          grant_dirty = 1
>          no_dd = 1
>          ret = 0
>          t_ret =<value optimized out>
>          holder = 0
>          sh_off = 365544
>          action = TAIL
> #3  0xb7dc3e51 in __lock_get_pp (dbenv=0x8aabc00, locker=2147483842, flags=0, obj=0x6050fd50, lock_mode=DB_LOCK_READ, lock=0x605cffb4) at ../dist/../lock/lock.c:423
>          __rep_check = 0
>          __t_ret =<value optimized out>
>          ip = (DB_THREAD_INFO *) 0x0
>          env = (ENV *) 0x8481e40
>          ret = 0
> #4  0xb73ae1f4 in bdb_cache_entry_db_lock (bdb=0x854c200, txn=<value optimized out>, ei=0x8a7b2c0, rw=0, tryOnly=0, lock=0x605cffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:221
>          rc =<value optimized out>
>          lockobj = {data = 0x8a7b2c4, size = 5, ulen = 1615920648, dlen = 3085723352, doff = 145208000, app_data = 0x0, flags = 1615920504}
> #5  0xb73af8d9 in bdb_cache_find_id (op=0xb855dc0, tid=0xb87bb40, id=1, eip=0x6050fe38, flag=0, lock=0x605cffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:951
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc =<value optimized out>
>          load = 0
>          ei = {bei_parent = 0x0, bei_id = 1, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a8917 in bdb_dn2entry (op=0xb855dc0, tid=0xb87bb40, dn=0xb855ddc, e=0x605d005c, matched=1, lock=0x605cffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
>          ei = (EntryInfo *) 0x8a7b2c0
>          rc = 0
>          rc2 =<value optimized out>
> #7  0xb73a058e in bdb_search (op=0xb855dc0, rs=0x605d1148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
>          bdb = (struct bdb_info *) 0x854c200
>          id =<value optimized out>
>          cursor =<value optimized out>
>          lastid = 4294967295
>          candidates = {1, 335359, 1073969, 90973, 92926, 107138, 161106, 166111, 171199, 207779, 227490, 243777, 261366, 268533, 268534, 317274, 324871, 340426, 348495, 439383, 439885, 441246, 468532, 483741, 489690, 496533, 504422, 515078, 515335, 515342, 516081, 517562, 552114, 564580, 614647, 715077, 719952, 748323, 826270, 830660, 836868, 890835, 901933, 963360, 362867, 370047, 378512, 433866, 438629, 439383, 439520, 439584, 439885, 440932, 441246, 441247, 441248, 455932, 460156, 465072, 465220, 468532, 468534, 468545, 468549, 468568, 468569, 468570, 468571, 468572, 468573, 468574, 468575, 475506, 475507, 483741, 486507, 486557, 489690, 489695, 496533, 496714, 500115, 504422, 504656, 508682, 509896, 509969, 510016, 510028, 510029, 512789, 512790, 512791, 512792, 512793, 512794, 512795, 512796, 512797, 512798, 512799, 512800, 512801, 512802, 512803, 512804, 512805, 512806, 512807, 512808, 512809, 512810, 512811, 512812, 512813, 512814, 512815, 512816, 512817, 513804, 515
078, 515109, 515121, 515122, 515123, 515335, 515342, 515562, 516081, 517562, 517573, 517586, 518693, 519726, 522946, 530578, 542801, 542802, 550152, 550891, 552114, 564580, 568344, 568465, 568528, 573344, 574353, 583777, 583778, 583779, 583780, 583781, 583782, 583783, 583996, 584182, 584616, 584617, 584619, 584627, 587159, 588293, 588460, 588461, 588462, 591612, 593100, 594649, 594771, 598903, 598915, 599341, 600858, 601930, 609382, 610394, 611368, 613359, 614647, 620504, 628099, 628383, 632264, 632265, 632266, 632267, 632268, 632269, 632270, 632271, 632272, 632367, 632398, 632614, 633184, 699887, 702981, 708026, 715072...}
>          scopes = {0<repeats 63188 times>, 3081270564, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 3081270564, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 805306368, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1616698240, 1616700076, 3082362868, 1616698240, 2, 1616698216, 3081267823, 1616698240, 1616700104, 10, 0, 0, 1, 1616700124, 3081390272, 1616700040, 0, 10, 0, 1694498864, 808464482, 805306368, 0, 805306368, 1616698336, 1616700172, 3082362868, 1616698336, 2, 1616698312, 3081267823, 1616698336, 1616700200, 10, 0, 0, 1, 1616700220, 3081390272, 1616700136, 0, 10, 0, 1694498864, 808464482, 0<repeats 17 times>, 3081506323, 0, 0, 0, 1616700260, 0, 3082362868, 10, 0, 1616698504, 3081455840, 1616700112, 3081506323, 10, 3081506323, 3082225548, 1616700308, 0, 3082362868, 10, 0, 1616698552, 3081455840, 1616700160, 3082225548, 10, 3081506323, 3082225548, 1616698528, 0, 1616700308, 0, 3082362868, 
3086054326, 1, 1616700124, 3081330375, 1616700160, 3086054326, 1, 10, 0, 1616700356, 0, 4294967244, 4576, 1616700208, 1616700172, 3081329028, 1616700208, 3086054614, 15, 1616698624, 0, 1616700404, 1616699988, 3081332152, 3086054326, 0, 1616700220, 3081330375, 1616700308, 4294967295, 1, 10, 0, 1616700452, 0, 4294967244, 4576, 1616700304, 1616700268, 3081329028, 1616700356, 0, 4294967295, 58, 3086054325, 3086054276, 0, 1616700444, 10, 11, 0, 0, 0, 10, 1616699987, 0, 0, 0, 0...}
>          e = (Entry *) 0x0
>          base = {e_id = 56426328, e_name = {bv_len = 3085447460, bv_val = 0x1225c4e0 "\002"}, e_nname = {bv_len = 355712721, bv_val = 0x35cff68<Address 0x35cff68 out of bounds>}, e_attrs = 0xb7e83124, e_ocflags = 304465120, e_bv = {bv_len = 1616707728, bv_val = 0x605cff88 "øÿ\\`Û§ç·àÄ%\022Üÿ\\`"}, e_private = 0xb7e7a3c9}
>          e_root = (Entry *) 0x89b6004
>          matched = (Entry *) 0x0
>          ei = (EntryInfo *) 0x0
>          realbase = {bv_len = 0, bv_val = 0x0}
>          mask =<value optimized out>
>          manageDSAit = 0
>          tentries =<value optimized out>
>          nentries =<value optimized out>
>          idflag =<value optimized out>
>          lock = {off = 3085447460, ndx = 386, gen = 4, mode = 355712719}
>          opinfo = (struct bdb_op_info *) 0x0
>          ltid = (DB_TXN *) 0xb87bb40
>          oex =<value optimized out>
> #8  0x080796b3 in fe_op_search (op=0xb855dc0, rs=0x605d1148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
>          bd = (BackendDB *) 0x8165f00
> #9  0x08079f28 in do_search (op=0xb855dc0, rs=0x605d1148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
>          base = {bv_len = 10, bv_val = 0x1533be78 "o=example2"}
>          siz = 1
>          i = 0
> #10 0x080772ae in connection_operation (ctx=0x605d1238, arg_v=0xb855dc0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 99
>          opidx = SLAP_OP_SEARCH
>          conn = (Connection *) 0x863caf8
>          memctx = (void *) 0xb87ebe0
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #11 0x08077ce7 in connection_read_thread (ctx=0x605d1238, argv=0x2f6) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x13e681e0
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1616714640, ltu_key = {{ltk_key = 0x8076090, ltk_data = 0xb85b4b0, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x80ced40, ltk_data = 0xb87ebe0, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0xb87bb40, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x808b890, ltk_data = 0x11630080, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0xb73a0100, ltk_data = 0xcc47000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8479400, ltk_data = 0x125d11b0, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0x139b9400, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 328
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #13 0xb7b9bf3b in start_thread (arg=0x605d1b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x605d1b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1616712888, -1373126338, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 7 (Thread 0x609d1b90 (LWP 6247)):
> #0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=0x854c2cc) at pthread_mutex_lock.c:86
>          ignore3 = 139772416
>          ignore1 = -512
>          ignore2 = 128
>          oldval =<value optimized out>
>          retval =<value optimized out>
>          __PRETTY_FUNCTION__ = "__pthread_mutex_lock"
> #3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=0x854c2cc) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
> No locals.
> #4  0xb73ae479 in bdb_cache_lru_link (bdb=0x854c200, ei=0x854c2cc) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
> No locals.
> #5  0xb73afc4b in bdb_cache_find_id (op=0x150ec080, tid=0xc3a71b0, id=50380, eip=0x609d005c, flag=0, lock=0x609cffb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:970
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc = 330419228
>          load = 1
>          ei = {bei_parent = 0x0, bei_id = 50380, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a1fb0 in bdb_search (op=0x150ec080, rs=0x609d1148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/search.c:705
>          scopeok = 1
>          bdb = (struct bdb_info *) 0x854c200
>          id = 50380
>          cursor = 1
>          lastid = 4294967295
>          candidates = {1, 50380, 1073969, 1061031, 524573, 524575, 524889, 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 525328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 525337, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525384, 525385, 5
25386, 525387, 525388, 525389, 525390, 525391, 525392, 525393, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 525403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 525412, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525459, 525460, 525461, 525462, 525463, 525464...}
>          scopes = {0<repeats 63188 times>, 3081270564, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1620892496, 0, 3082362868, 1620892496, 2, 3081270564, 3081267823, 1620892496, 1620894360, 10, 0, 0, 1, 1620894380, 3081390272, 1620894296, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1620892640, 0, 3082362868, 1620892640, 2, 1620892616, 3081267823, 1620892640, 1620894504, 10, 0, 0, 1, 1620894524, 3081390272, 1620894440, 0, 10, 0, 1694498864, 808464482, 0<repeats 17 times>, 3081506323, 0, 0, 0, 1620894564, 0, 3082362868, 10, 0, 1620892808, 3081455840, 1620894416, 3082225548, 10, 3081506323, 3082225548, 1620892784, 0, 1620894564, 0, 3082362868, 3086054326, 1, 1620894380, 3081330375, 1620894416, 3086054326, 1, 10, 0, 1620894612, 0, 4294967244, 4576, 1620894464, 1620894428, 3081506323, 1620
894464, 3086054614, 15, 1620894708, 0, 3082362868, 10, 0, 1620892952, 3081455840, 1620894560, 3082225548, 10, 3081506323, 3082225548, 1620892928, 0, 1620894708, 0, 3082362868, 3086054326, 1, 1620894524, 3081330375, 1620894560, 3086054326, 1, 10, 0, 1620894756, 0, 4294967244, 4576, 1620894608, 1620894572, 3081329028, 1620894608, 3086054614, 15, 0, 0, 0, 1620894388, 3081332152, 0, 0, 0, 0, 1620894708, 4294967295, 0, 0, 0, 0, 0...}
>          e = (Entry *) 0x89bad34
>          base = {e_id = 2, e_name = {bv_len = 23, bv_val = 0xfbad8001<Address 0xfbad8001 out of bounds>}, e_nname = {bv_len = 22, bv_val = 0x11835e00 "ou=services,o=example2"}, e_attrs = 0xb7e83124, e_ocflags = 287464208, e_bv = {bv_len = 1620901864, bv_val = 0x609cff88 "øÿ\234`À¦ç·\020[\"\021èÿ\234`äÿ\234`"}, e_private = 0x8a7d900}
>          e_root = (Entry *) 0x89b6004
>          matched = (Entry *) 0x0
>          ei = (EntryInfo *) 0x147826c0
>          realbase = {bv_len = 22, bv_val = 0x11835e00 "ou=services,o=example2"}
>          mask =<value optimized out>
>          manageDSAit = 0
>          tentries = 1
>          nentries = 1
>          idflag = 0
>          lock = {off = 137704, ndx = 814, gen = 13227986, mode = DB_LOCK_WRITE}
>          opinfo = (struct bdb_op_info *) 0x0
>          ltid = (DB_TXN *) 0xc3a71b0
>          oex =<value optimized out>
> #7  0x080796b3 in fe_op_search (op=0x150ec080, rs=0x609d1148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
>          bd = (BackendDB *) 0x8165f00
> #8  0x08079f28 in do_search (op=0x150ec080, rs=0x609d1148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
>          base = {bv_len = 22, bv_val = 0x10fb8157 "ou=services,o=example2"}
>          siz = 0
>          i = 0
> #9  0x080772ae in connection_operation (ctx=0x609d1238, arg_v=0x150ec080) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 99
>          opidx = SLAP_OP_SEARCH
>          conn = (Connection *) 0x8666d68
>          memctx = (void *) 0xc29b140
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #10 0x08077ce7 in connection_read_thread (ctx=0x609d1238, argv=0x482) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #11 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0xfe00b50
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1620908944, ltu_key = {{ltk_key = 0x8076090, ltk_data = 0xb85b5a0, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x80ced40, ltk_data = 0xc29b140, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0xc3a71b0, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x808b890, ltk_data = 0x168a2080, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0xb73a0100, ltk_data = 0xc41c000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8479400, ltk_data = 0x124f9900, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x0, ltk_data = 0xc2a4400, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 520
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #12 0xb7b9bf3b in start_thread (arg=0x609d1b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x609d1b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1620907192, 774357311, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #13 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 6 (Thread 0x61e77b90 (LWP 5754)):
> #0  0xb7b2339c in epoll_wait () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
> #1  0x08073c3f in slapd_daemon_task (ptr=0x0) at /tmp/buildd/openldap-2.4.16/servers/slapd/daemon.c:2291
>          i = 2
>          revents = (struct epoll_event *) 0x849a000
>          tv = {tv_sec = 300, tv_usec = 0}
>          rtask =<value optimized out>
>          ns = 0
>          at = 0
>          now = 1241702700
>          tvp = (struct timeval *) 0x61e773b4
>          cat = {tv_sec = 1241703000, tv_usec = 0}
>          l = 4
>          last_idle_check = 0
>          ebadf = 0
> #2  0xb7b9bf3b in start_thread (arg=0x61e77b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x61e77b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1642558648, -622345923, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #3  0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 5 (Thread 0x61a77b90 (LWP 5755)):
> #0  __i686.get_pc_thunk.bx () at /tmp/cceUTVca.s:60
> No locals.
> #1  0xb7b9e90c in __pthread_mutex_unlock_usercnt (mutex=0xa3a07ba8, decr=1) at pthread_mutex_unlock.c:31
>          newowner =<value optimized out>
> #2  0xb7d3f329 in __db_pthread_mutex_unlock (env=0x8481e40, mutex=262212) at ../dist/../mutex/mut_pthread.c:348
>          dbenv =<value optimized out>
>          mutexp = (DB_MUTEX *) 0xa3a07ba8
>          i = 5
>          ret = 0
> #3  0xb7dc2046 in __lock_put_nolock (env=<value optimized out>, lock=0x619b5d5c, runp=0x619b5cc8, flags=1310720) at ../dist/../lock/lock.c:1122
>          lockp =<value optimized out>
>          lt = (DB_LOCKTAB *) 0x8514280
>          ret = 0
> #4  0xb7dc20c4 in __lock_put (env=0x8481e40, lock=0x619b5d5c) at ../dist/../lock/lock.c:1078
>          lt = (DB_LOCKTAB *) 0x8514280
>          ret = 0
>          run_dd =<value optimized out>
> #5  0xb7dc223f in __lock_put_pp (dbenv=0x8aabc00, lock=0x619b5d5c) at ../dist/../lock/lock.c:1053
>          __t_ret =<value optimized out>
>          ip = (DB_THREAD_INFO *) 0x0
>          env = (ENV *) 0x8481e40
>          ret =<value optimized out>
> #6  0xb73ade9a in bdb_cache_entry_db_unlock (bdb=0x854c200, lock=0x1) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:242
>          rc =<value optimized out>
> #7  0xb73af1c7 in bdb_cache_lru_purge (bdb=0x854c200) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:762
>          lock = {off = 252544, ndx = 719, gen = 57620665, mode = DB_LOCK_WRITE}
>          lockp = (DB_LOCK *) 0x619b5d5c
>          elru = (EntryInfo *) 0x164fc480
>          elnext = (EntryInfo *) 0x117b43c0
>          count = 2
>          eimax =<value optimized out>
>          efree = 2
>          eifree = 10
>          eicount = 2
>          ecount = 1558314741
> #8  0xb73afab6 in bdb_cache_find_id (op=0x144e6600, tid=0x95fe2d0, id=1, eip=0x619b5e38, flag=<value optimized out>, lock=0x61a75fb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:1053
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc =<value optimized out>
>          load =<value optimized out>
>          ei = {bei_parent = 0x0, bei_id = 1, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #9  0xb73a8917 in bdb_dn2entry (op=0x144e6600, tid=0x95fe2d0, dn=0x144e661c, e=0x61a7605c, matched=1, lock=0x61a75fb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
>          ei = (EntryInfo *) 0x8a7b2c0
>          rc = 0
>          rc2 =<value optimized out>
> #10 0xb73a058e in bdb_search (op=0x144e6600, rs=0x61a77148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
>          bdb = (struct bdb_info *) 0x854c200
>          id =<value optimized out>
>          cursor =<value optimized out>
>          lastid = 4294967295
>          candidates = {1, 717824, 1073969, 524560, 524573, 524575, 524889, 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 525328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 525337, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525384, 525385, 5
25386, 525387, 525388, 525389, 525390, 525391, 525392, 525393, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 525403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 525412, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525459, 525460, 525461, 525462, 525463, 525464...}
>          scopes = {0<repeats 61651 times>, 3081270564, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1638343504, 0, 3082362868, 1638343504, 2, 1638343476, 3081267823, 1638343504, 1638345364, 10, 0, 0, 1, 1638345384, 3081390272, 1638345300, 0, 10, 0, 0, 1694498864, 808464482, 0<repeats 52 times>, 3081506323, 0, 0, 0, 1638345568, 0, 3082362868, 10, 0, 1638343812, 3081455840, 1638345420, 3082225548, 10, 3081506323, 3082225548, 1638343788, 0, 1638345568, 0, 3082362868, 3086054326, 1, 1638345384, 3081330375, 1638345420, 3086054326, 1, 10, 0, 1638345616, 0, 4294967244, 4576, 1638345468, 1638345432, 3081329028, 1638345468, 3086054614, 15, 0, 0, 0, 1638345248, 3081332152, 0, 0, 0, 0, 1638345568, 4294967295, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1638345616, 0, 4294967295, 58, 3086054325, 3086054276, 0, 1638345704, 10, 11, 0, 0, 0, 10, 1638345247, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 193147
6992, 0<repeats 28 times>, 1638346226, 0, 1638345760, 1638345247, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1638345248, 4294967295, 0<repeats 58 times>, 1638344492, 3081502811, 1638345412, 1638345412...}
>          e = (Entry *) 0x0
>          base = {e_id = 195518296, e_name = {bv_len = 3085447460, bv_val = 0x158793c0 "\002"}, e_nname = {bv_len = 285313003, bv_val = 0xba75f68 ""}, e_attrs = 0xb7e83124, e_ocflags = 361206720, e_bv = {bv_len = 1638359184, bv_val = 0x61a75f88 "ø_§aÛ§ç·À\223\207\025Ü_§a"}, e_private = 0xb7e7a3c9}
>          e_root = (Entry *) 0x89b6004
>          matched = (Entry *) 0x0
>          ei = (EntryInfo *) 0x0
>          realbase = {bv_len = 0, bv_val = 0x0}
>          mask =<value optimized out>
>          manageDSAit = 0
>          tentries =<value optimized out>
>          nentries =<value optimized out>
>          idflag =<value optimized out>
>          lock = {off = 193224, ndx = 386, gen = 15370099, mode = DB_LOCK_READ}
>          opinfo = (struct bdb_op_info *) 0x0
>          ltid = (DB_TXN *) 0x95fe2d0
>          oex =<value optimized out>
> #11 0x080796b3 in fe_op_search (op=0x144e6600, rs=0x61a77148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
>          bd = (BackendDB *) 0x8165f00
> #12 0x08079f28 in do_search (op=0x144e6600, rs=0x61a77148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
>          base = {bv_len = 10, bv_val = 0x11018708 "o=example2"}
>          siz = 10
>          i = 0
> #13 0x080772ae in connection_operation (ctx=0x61a77238, arg_v=0x144e6600) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 99
>          opidx = SLAP_OP_SEARCH
>          conn = (Connection *) 0x866d54c
>          memctx = (void *) 0x9705940
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #14 0x08077ce7 in connection_read_thread (ctx=0x61a77238, argv=0x4bf) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #15 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x14d99270
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1638366096, ltu_key = {{ltk_key = 0x80ced40, ltk_data = 0x9705940, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0x95fe2d0, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x8479400, ltk_data = 0x95fe3f0, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0xb73a0100, ltk_data = 0xb033000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8076090, ltk_data = 0xb85b0f0, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x808b890, ltk_data = 0x138068c0, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0x0, ltk_data = 0x11acb400, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 755
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #16 0xb7b9bf3b in start_thread (arg=0x61a77b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x61a77b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1638364344, 1525137725, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #17 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
> Current language:  auto; currently c
>
> Thread 4 (Thread 0x61667b90 (LWP 5756)):
> #0  0xb7ba21b4 in __lll_lock_wait () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7b9d9e5 in _L_lock_89 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #2  0xb7b9d2f2 in __pthread_mutex_lock (mutex=0x854c2cc) at pthread_mutex_lock.c:86
>          ignore3 = 139772416
>          ignore1 = -512
>          ignore2 = 128
>          oldval =<value optimized out>
>          retval =<value optimized out>
>          __PRETTY_FUNCTION__ = "__pthread_mutex_lock"
> #3  0xb7e921cd in ldap_pvt_thread_mutex_lock (mutex=0x854c2cc) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:296
> No locals.
> #4  0xb73ae479 in bdb_cache_lru_link (bdb=0x854c200, ei=0x854c2cc) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:127
> No locals.
> #5  0xb73afc4b in bdb_cache_find_id (op=0x15ccf580, tid=0x95fe000, id=835248, eip=0x61666fe8, flag=0, lock=0x61667034) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:970
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc = 0
>          load = 1634103272
>          ei = {bei_parent = 0x0, bei_id = 835248, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a8917 in bdb_dn2entry (op=0x15ccf580, tid=0x95fe000, dn=0x15ccf59c, e=0x61667048, matched=1, lock=0x61667034) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
>          ei = (EntryInfo *) 0x148ad840
>          rc = 0
>          rc2 =<value optimized out>
> #7  0xb7398cd8 in bdb_bind (op=0x15ccf580, rs=0x61667148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/bind.c:70
>          e =<value optimized out>
>          a =<value optimized out>
>          ei =<value optimized out>
>          password = (AttributeDescription *) 0x8551da0
>          rtxn = (DB_TXN *) 0x95fe000
>          lock = {off = 156504, ndx = 298, gen = 20243897, mode = DB_LOCK_WRITE}
>          __PRETTY_FUNCTION__ = "bdb_bind"
> #8  0x080959cc in fe_op_bind (op=0x15ccf580, rs=0x61667148) at /tmp/buildd/openldap-2.4.16/servers/slapd/bind.c:383
>          bd = (BackendDB *) 0x8165f00
> #9  0x08096502 in do_bind (op=0x15ccf580, rs=0x61667148) at /tmp/buildd/openldap-2.4.16/servers/slapd/bind.c:205
>          ber = (BerElement *) 0x144bd510
>          version = 3
>          method = 128
>          mech = {bv_len = 0, bv_val = 0x0}
>          dn = {bv_len = 67, bv_val = 0x1477366a "uid=vickyarceo,dc=gvni,dc=com,ou=example2net,ou=services,o=example2"}
>          tag =<value optimized out>
>          be =<value optimized out>
> #10 0x080772ae in connection_operation (ctx=0x61667238, arg_v=0x15ccf580) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 96
>          opidx = SLAP_OP_BIND
>          conn = (Connection *) 0x866c5f8
>          memctx = (void *) 0x8aa5c00
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #11 0x08077ce7 in connection_read_thread (ctx=0x61667238, argv=0x4b6) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x124a0f60
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1634106256, ltu_key = {{ltk_key = 0x80ced40, ltk_data = 0x8aa5c00, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0x95fe000, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x8479400, ltk_data = 0x95fe870, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0xb73a0100, ltk_data = 0xa022000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8076090, ltk_data = 0xb85b1e0, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x808b890, ltk_data = 0x0, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0x0, ltk_data = 0x130d5600, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 594
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #13 0xb7b9bf3b in start_thread (arg=0x61667b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x61667b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1634104504, -655900356, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
> Current language:  auto; currently asm
>
> Thread 3 (Thread 0x61267b90 (LWP 5757)):
> #0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=0x8481e40, mutex=262542) at ../dist/../mutex/mut_pthread.c:224
>          dbenv = (DB_ENV *) 0x8aabc00
>          mutexp = (DB_MUTEX *) 0xa3a0fc90
>          i =<value optimized out>
>          ret = 0
> #2  0xb7dc36bf in __lock_get_internal (lt=0x8514280, sh_locker=0x61ed99e0, flags=<value optimized out>, obj=0x611a5d50, lock_mode=DB_LOCK_READ, timeout=0, lock=0x61265fb4) at ../dist/../lock/lock.c:946
>          newl = (struct __db_lock *) 0x61ead548
>          lp =<value optimized out>
>          env = (ENV *) 0x8481e40
>          sh_obj = (DB_LOCKOBJ *) 0x61eadea8
>          ip = (DB_THREAD_INFO *) 0x0
>          ndx = 386
>          did_abort = 138944064
>          ihold = 0
>          grant_dirty = 1
>          no_dd = 1
>          ret = 0
>          t_ret =<value optimized out>
>          holder = 0
>          sh_off = 375264
>          action = TAIL
> #3  0xb7dc3e51 in __lock_get_pp (dbenv=0x8aabc00, locker=2147483836, flags=0, obj=0x611a5d50, lock_mode=DB_LOCK_READ, lock=0x61265fb4) at ../dist/../lock/lock.c:423
>          __rep_check = 0
>          __t_ret =<value optimized out>
>          ip = (DB_THREAD_INFO *) 0x0
>          env = (ENV *) 0x8481e40
>          ret = 0
> #4  0xb73ae1f4 in bdb_cache_entry_db_lock (bdb=0x854c200, txn=<value optimized out>, ei=0x8a7b2c0, rw=0, tryOnly=0, lock=0x61265fb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:221
>          rc =<value optimized out>
>          lockobj = {data = 0x8a7b2c4, size = 5, ulen = 1629117960, dlen = 3085723352, doff = 145208000, app_data = 0x0, flags = 1629117816}
> #5  0xb73af8d9 in bdb_cache_find_id (op=0x149658c0, tid=0x95fe360, id=1, eip=0x611a5e38, flag=0, lock=0x61265fb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:951
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc =<value optimized out>
>          load = 0
>          ei = {bei_parent = 0x0, bei_id = 1, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a8917 in bdb_dn2entry (op=0x149658c0, tid=0x95fe360, dn=0x149658dc, e=0x6126605c, matched=1, lock=0x61265fb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
>          ei = (EntryInfo *) 0x8a7b2c0
>          rc = 0
>          rc2 =<value optimized out>
> #7  0xb73a058e in bdb_search (op=0x149658c0, rs=0x61267148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
>          bdb = (struct bdb_info *) 0x854c200
>          id =<value optimized out>
>          cursor =<value optimized out>
>          lastid = 4294967295
>          candidates = {1, 52496, 1073969, 524560, 524573, 524575, 524889, 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 525328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 525337, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525384, 525385, 52
5386, 525387, 525388, 525389, 525390, 525391, 525392, 525393, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 525403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 525412, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525459, 525460, 525461, 525462, 525463, 525464...}
>          scopes = {0<repeats 63188 times>, 3081270564, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1629895504, 0, 3082362868, 1629895504, 2, 3081270564, 3081267823, 1629895504, 1629897368, 10, 0, 0, 1, 1629897388, 3081390272, 1629897304, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1629895648, 0, 3082362868, 1629895648, 2, 1629895624, 3081267823, 1629895648, 1629897512, 10, 0, 0, 1, 1629897532, 3081390272, 1629897448, 0, 10, 0, 1694498864, 808464482, 0<repeats 17 times>, 3081506323, 0, 0, 0, 1629897572, 0, 3082362868, 10, 0, 1629895816, 3081455840, 1629897424, 3082225548, 10, 3081506323, 3082225548, 1629895792, 0, 1629897572, 0, 3082362868, 3086054326, 1, 1629897388, 3081330375, 1629897424, 3086054326, 1, 10, 0, 1629897620, 0, 4294967244, 4576, 1629897472, 1629897436, 3081506323, 1629
897472, 3086054614, 15, 1629897716, 0, 3082362868, 10, 0, 1629895960, 3081455840, 1629897568, 3082225548, 10, 3081506323, 3082225548, 1629895936, 0, 1629897716, 0, 3082362868, 3086054326, 1, 1629897532, 3081330375, 1629897568, 3086054326, 1, 10, 0, 1629897764, 0, 4294967244, 4576, 1629897616, 1629897580, 3081329028, 1629897616, 3086054614, 15, 0, 0, 0, 1629897396, 3081332152, 0, 0, 0, 0, 1629897716, 4294967295, 0, 0, 0, 0, 0...}
>          e = (Entry *) 0x0
>          base = {e_id = 187064152, e_name = {bv_len = 3085447460, bv_val = 0x118b6c30 "\002"}, e_nname = {bv_len = 364806682, bv_val = 0xb265f68 ""}, e_attrs = 0xb7e83124, e_ocflags = 294349872, e_bv = {bv_len = 1629905040, bv_val = 0x61265f88 "ø_&aÛ§ç·0l\213\021Ü_&a"}, e_private = 0xb7e7a3c9}
>          e_root = (Entry *) 0x89b6004
>          matched = (Entry *) 0x0
>          ei = (EntryInfo *) 0x0
>          realbase = {bv_len = 0, bv_val = 0x0}
>          mask =<value optimized out>
>          manageDSAit = 0
>          tentries =<value optimized out>
>          nentries =<value optimized out>
>          idflag =<value optimized out>
>          lock = {off = 3085447460, ndx = 386, gen = 4, mode = 364806566}
>          opinfo = (struct bdb_op_info *) 0x0
>          ltid = (DB_TXN *) 0x95fe360
>          oex =<value optimized out>
> #8  0x080796b3 in fe_op_search (op=0x149658c0, rs=0x61267148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
>          bd = (BackendDB *) 0x8165f00
> #9  0x08079f28 in do_search (op=0x149658c0, rs=0x61267148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
>          base = {bv_len = 10, bv_val = 0x15be8129 "o=example2"}
>          siz = 10
>          i = 0
> #10 0x080772ae in connection_operation (ctx=0x61267238, arg_v=0x149658c0) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 99
>          opidx = SLAP_OP_SEARCH
>          conn = (Connection *) 0x864cdd8
>          memctx = (void *) 0x8aa5cc0
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #11 0x08077ce7 in connection_read_thread (ctx=0x61267238, argv=0x38e) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x1211d470
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1629911952, ltu_key = {{ltk_key = 0x80ced40, ltk_data = 0x8aa5cc0, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x8479400, ltk_data = 0x95fe090, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0xb73a0100, ltk_data = 0xa822000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8076090, ltk_data = 0xb85b2d0, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0x95fe360, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x808b890, ltk_data = 0x168138c0, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0x0, ltk_data = 0x13cb0600, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 658
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #13 0xb7b9bf3b in start_thread (arg=0x61267b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x61267b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1629910200, 1491583292, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 2 (Thread 0x60e67b90 (LWP 5758)):
> #0  0xb7b9f8f0 in pthread_cond_wait@@GLIBC_2.3.2 () from /usr/lib/debug/libpthread.so.0
> No locals.
> #1  0xb7d3f4a2 in __db_pthread_mutex_lock (env=0x8481e40, mutex=262642) at ../dist/../mutex/mut_pthread.c:224
>          dbenv = (DB_ENV *) 0x8aabc00
>          mutexp = (DB_MUTEX *) 0xa3a123a0
>          i =<value optimized out>
>          ret = 0
> #2  0xb7dc36bf in __lock_get_internal (lt=0x8514280, sh_locker=0x61ed9a58, flags=<value optimized out>, obj=0x60da5d50, lock_mode=DB_LOCK_READ, timeout=0, lock=0x60e65fb4) at ../dist/../lock/lock.c:946
>          newl = (struct __db_lock *) 0x61ead408
>          lp =<value optimized out>
>          env = (ENV *) 0x8481e40
>          sh_obj = (DB_LOCKOBJ *) 0x61eadea8
>          ip = (DB_THREAD_INFO *) 0x0
>          ndx = 386
>          did_abort = 138944064
>          ihold = 0
>          grant_dirty = 1
>          no_dd = 1
>          ret = 0
>          t_ret =<value optimized out>
>          holder = 0
>          sh_off = 375384
>          action = TAIL
> #3  0xb7dc3e51 in __lock_get_pp (dbenv=0x8aabc00, locker=2147483835, flags=0, obj=0x60da5d50, lock_mode=DB_LOCK_READ, lock=0x60e65fb4) at ../dist/../lock/lock.c:423
>          __rep_check = 0
>          __t_ret =<value optimized out>
>          ip = (DB_THREAD_INFO *) 0x0
>          env = (ENV *) 0x8481e40
>          ret = 0
> #4  0xb73ae1f4 in bdb_cache_entry_db_lock (bdb=0x854c200, txn=<value optimized out>, ei=0x8a7b2c0, rw=0, tryOnly=0, lock=0x60e65fb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:221
>          rc =<value optimized out>
>          lockobj = {data = 0x8a7b2c4, size = 5, ulen = 1624923656, dlen = 3085723352, doff = 145208000, app_data = 0x0, flags = 1624923512}
> #5  0xb73af8d9 in bdb_cache_find_id (op=0xd60db80, tid=0x95fe240, id=1, eip=0x60da5e38, flag=0, lock=0x60e65fb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/cache.c:951
>          bdb = (struct bdb_info *) 0x854c200
>          ep = (Entry *) 0x0
>          rc =<value optimized out>
>          load = 0
>          ei = {bei_parent = 0x0, bei_id = 1, bei_lockpad = 0, bei_state = 0, bei_finders = 0, bei_nrdn = {bv_len = 0, bv_val = 0x0}, bei_e = 0x0, bei_kids = 0x0, bei_kids_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0'<repeats 23 times>, __align = 0}, bei_lrunext = 0x0, bei_lruprev = 0x0}
> #6  0xb73a8917 in bdb_dn2entry (op=0xd60db80, tid=0x95fe240, dn=0xd60db9c, e=0x60e6605c, matched=1, lock=0x60e65fb4) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/dn2entry.c:67
>          ei = (EntryInfo *) 0x8a7b2c0
>          rc = 0
>          rc2 =<value optimized out>
> #7  0xb73a058e in bdb_search (op=0xd60db80, rs=0x60e67148) at /tmp/buildd/openldap-2.4.16/servers/slapd/back-bdb/search.c:373
>          bdb = (struct bdb_info *) 0x854c200
>          id =<value optimized out>
>          cursor =<value optimized out>
>          lastid = 4294967295
>          candidates = {0, 510450, 519293, 524560, 524573, 524575, 524889, 524999, 525116, 525129, 525138, 525264, 525273, 525277, 525278, 525279, 525280, 525281, 525283, 525284, 525285, 525286, 525287, 525288, 525289, 525290, 525291, 525292, 525293, 525294, 525295, 525296, 525297, 525298, 525299, 525300, 525301, 525302, 525303, 525304, 525305, 525306, 525307, 525308, 525309, 525310, 525311, 525312, 525313, 525314, 525315, 525316, 525317, 525318, 525319, 525320, 525321, 525322, 525323, 525324, 525325, 525326, 525327, 525328, 525329, 525330, 525331, 525332, 525333, 525334, 525335, 525336, 525337, 525338, 525339, 525340, 525341, 525342, 525343, 525344, 525345, 525346, 525347, 525348, 525349, 525350, 525351, 525352, 525353, 525354, 525355, 525356, 525357, 525358, 525359, 525360, 525361, 525362, 525363, 525364, 525365, 525366, 525367, 525368, 525369, 525370, 525371, 525372, 525373, 525374, 525375, 525376, 525377, 525378, 525379, 525380, 525381, 525382, 525383, 525384, 525385, 52
5386, 525387, 525388, 525389, 525390, 525391, 525392, 525393, 525394, 525395, 525396, 525397, 525398, 525399, 525400, 525401, 525402, 525403, 525404, 525405, 525406, 525407, 525408, 525409, 525410, 525411, 525412, 525413, 525414, 525415, 525416, 525417, 525418, 525419, 525420, 525421, 525422, 525423, 525424, 525425, 525426, 525427, 525428, 525429, 525430, 525431, 525432, 525433, 525434, 525435, 525436, 525437, 525438, 525439, 525440, 525441, 525442, 525443, 525444, 525445, 525446, 525447, 525448, 525449, 525450, 525451, 525452, 525453, 525454, 525455, 525456, 525457, 525458, 525459, 525460, 525461, 525462, 525463, 525464...}
>          scopes = {0<repeats 61651 times>, 3081270564, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4294967295, 3081269297, 0, 429496729, 2576980377, 0, 83886080, 0, 0, 0, 0, 0, 0, 0, 0, 0, 429496729, 805306368, 0, 805306368, 1625695056, 0, 3082362868, 1625695056, 2, 1625695028, 3081267823, 1625695056, 1625696916, 10, 0, 0, 1, 1625696936, 3081390272, 1625696852, 0, 10, 0, 0, 1694498864, 808464482, 0<repeats 52 times>, 3081506323, 0, 0, 0, 1625697120, 0, 3082362868, 10, 0, 1625695364, 3081455840, 1625696972, 3082225548, 10, 3081506323, 3082225548, 1625695340, 0, 1625697120, 0, 3082362868, 3086054326, 1, 1625696936, 3081330375, 1625696972, 3086054326, 1, 10, 0, 1625697168, 0, 4294967244, 4576, 1625697020, 1625696984, 3081329028, 1625697020, 3086054614, 15, 0, 0, 0, 1625696800, 3081332152, 0, 0, 0, 0, 1625697120, 4294967295, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1625697168, 0, 4294967295, 58, 3086054325, 3086054276, 0, 1625697256, 10, 11, 0, 0, 0, 10, 1625696799, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 193147
6992, 0<repeats 28 times>, 1625697778, 0, 1625697312, 1625696799, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3086054327, 1625696800, 4294967295, 0<repeats 58 times>, 1625696044, 3081502811, 1625696964, 1625696964...}
>          e = (Entry *) 0x0
>          base = {e_id = 65429336, e_name = {bv_len = 3085447460, bv_val = 0x10f79c30 "\002"}, e_nname = {bv_len = 360436580, bv_val = 0x3e65f68<Address 0x3e65f68 out of bounds>}, e_attrs = 0xb7e83124, e_ocflags = 284662832, e_bv = {bv_len = 1625710736, bv_val = 0x60e65f88 "ø_æ`Û§ç·0\234÷\020Ü_æ`"}, e_private = 0xb7e7a3c9}
>          e_root = (Entry *) 0x89b6004
>          matched = (Entry *) 0x0
>          ei = (EntryInfo *) 0x0
>          realbase = {bv_len = 0, bv_val = 0x0}
>          mask =<value optimized out>
>          manageDSAit = 0
>          tentries =<value optimized out>
>          nentries =<value optimized out>
>          idflag =<value optimized out>
>          lock = {off = 224451456, ndx = 386, gen = 4, mode = 360436578}
>          opinfo = (struct bdb_op_info *) 0x0
>          ltid = (DB_TXN *) 0x95fe240
>          oex =<value optimized out>
> #8  0x080796b3 in fe_op_search (op=0xd60db80, rs=0x60e67148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:366
>          bd = (BackendDB *) 0x8165f00
> #9  0x08079f28 in do_search (op=0xd60db80, rs=0x60e67148) at /tmp/buildd/openldap-2.4.16/servers/slapd/search.c:217
>          base = {bv_len = 10, bv_val = 0x157bd328 "o=example2"}
>          siz = 1
>          i = 0
> #10 0x080772ae in connection_operation (ctx=0x60e67238, arg_v=0xd60db80) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1097
>          rc =<value optimized out>
>          rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0}
>          tag = 99
>          opidx = SLAP_OP_SEARCH
>          conn = (Connection *) 0x863f3d8
>          memctx = (void *) 0x8aa5e80
>          memctx_null = (void *) 0x0
>          __PRETTY_FUNCTION__ = "connection_operation"
> #11 0x08077ce7 in connection_read_thread (ctx=0x60e67238, argv=0x30e) at /tmp/buildd/openldap-2.4.16/servers/slapd/connection.c:1223
> No locals.
> #12 0xb7e915c8 in ldap_int_thread_pool_wrapper (xpool=0x84f2210) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/tpool.c:663
>          task = (ldap_int_thread_task_t *) 0x1211d480
>          work_list =<value optimized out>
>          ctx = {ltu_id = 1625717648, ltu_key = {{ltk_key = 0x80ced40, ltk_data = 0x8aa5e80, ltk_free = 0x80cec20<slap_sl_mem_destroy>}, {ltk_key = 0x8479400, ltk_data = 0x95fe120, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0xb73a0100, ltk_data = 0x9708000, ltk_free = 0xb73a01f0<search_stack_free>}, {ltk_key = 0x8076090, ltk_data = 0xb85b000, ltk_free = 0x8076160<conn_counter_destroy>}, {ltk_key = 0x8aabc00, ltk_data = 0x95fe240, ltk_free = 0xb73adee0<bdb_reader_free>}, {ltk_key = 0x808b890, ltk_data = 0x11e46b00, ltk_free = 0x808b680<slap_op_q_destroy>}, {ltk_key = 0x0, ltk_data = 0x13d01000, ltk_free = 0}, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0}<repeats 25 times>}}
>          kctx =<value optimized out>
>          keyslot = 721
>          hash =<value optimized out>
>          __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper"
> #13 0xb7b9bf3b in start_thread (arg=0x60e67b90) at pthread_create.c:297
>          __res =<value optimized out>
>          __ignore1 =<value optimized out>
>          __ignore2 =<value optimized out>
>          pd = (struct pthread *) 0x60e67b90
>          unwind_buf = {cancel_jmp_buf = {{jmp_buf = {-1212502028, 0, 4001536, 1625715896, -655900353, 1736316561}, mask_was_saved = 0}}, priv = {pad = {0x0, 0x0, 0x0, 0xb7b9be9b}, data = {prev = 0x0, cleanup = 0x0, canceltype = 0}}}
>          not_first_call =<value optimized out>
>          robust =<value optimized out>
> #14 0xb7b22bee in clone () from /usr/lib/debug/libc.so.6
>          fstab_state = {fs_fp = 0x0, fs_buffer = 0x0, fs_mntres = {mnt_fsname = 0x0, mnt_dir = 0x0, mnt_type = 0x0, mnt_opts = 0x0, mnt_freq = 0, mnt_passno = 0}, fs_ret = {fs_spec = 0x0, fs_file = 0x0, fs_vfstype = 0x0, fs_mntops = 0x0, fs_type = 0x0, fs_freq = 0, fs_passno = 0}}
>          __elf_set___libc_subfreeres_element_fstab_free__ = (const void *) 0xb7b60820
>
> Thread 1 (Thread 0xb78878e0 (LWP 5752)):
> #0  0xb7b9c492 in pthread_join (threadid=1642560400, thread_return=0x0) at pthread_join.c:89
>          __ignore =<value optimized out>
>          _tid = 5754
>          _buffer = {__routine = 0xb7b9c360<cleanup>, __arg = 0x61e77d8c, __canceltype = -1208700192, __prev = 0x0}
>          oldtype = 0
>          result =<value optimized out>
> #1  0xb7e923a4 in ldap_pvt_thread_join (thread=1642560400, thread_return=0x0) at /tmp/buildd/openldap-2.4.16/libraries/libldap_r/thr_posix.c:197
> No locals.
> #2  0x08070c43 in slapd_daemon () at /tmp/buildd/openldap-2.4.16/servers/slapd/daemon.c:2665
>          listener_tid = 1642560400
>          rc = 0
> #3  0x0805e0d5 in main (argc=9, argv=0xbf853444) at /tmp/buildd/openldap-2.4.16/servers/slapd/main.c:948
>          i = 138912096
>          no_detach = 0
>          rc = 0
>          urls = 0x8472380 "ldap:/// ldaps:///"
>          username = 0x8478020 "127.0.0.1"
>          groupname = 0x8478000 "H@G\b"
>          sandbox = 0x0
>          syslogUser = 160
>          configfile = 0x8472360 "/etc/ldap/slapd.conf"
>          configdir = 0x0
>          serverName = 0xbf853d2c "slapd"
>          scp =<value optimized out>
>          scp_entry =<value optimized out>
>          debug_unknowns = (char **) 0x0
>          syslog_unknowns = (char **) 0x0
>          slapd_pid_file_unlink = 1
>          slapd_args_file_unlink = 1
>          firstopt =<value optimized out>
>          __PRETTY_FUNCTION__ = "main"
> Current language:  auto; currently c
> Saved corefile /var/lib/slapd-debug/core
> The program is running.  Quit anyway (and detach it)? (y or n) [answered Y; input not from terminal]
> Default locking region information:
> 268     Last allocated locker ID
> 0x7fffffff      Current maximum unused locker ID
> 9       Number of lock modes
> 1000    Maximum number of locks possible
> 1000    Maximum number of lockers possible
> 1000    Maximum number of lock objects possible
> 40      Number of lock object partitions
> 46      Number of current locks
> 758     Maximum number of locks at any one time
> 18      Maximum number of locks in any one bucket
> 5       Maximum number of locks stolen by for an empty partition
> 3       Maximum number of locks stolen for any one partition
> 282     Number of current lockers
> 283     Maximum number of lockers at any one time
> 41      Number of current lock objects
> 418     Maximum number of lock objects at any one time
> 6       Maximum number of lock objects in any one bucket
> 0       Maximum number of objects stolen by for an empty partition
> 0       Maximum number of objects stolen for any one partition
> 120M    Total number of locks requested (120816672)
> 120M    Total number of locks released (120811691)
> 0       Total number of locks upgraded
> 33      Total number of locks downgraded
> 62038   Lock requests not available due to conflicts, for which we waited
> 4930    Lock requests not available due to conflicts, for which we did not wait
> 0       Number of deadlocks
> 0       Lock timeout value
> 0       Number of locks that have timed out
> 0       Transaction timeout value
> 0       Number of transactions that have timed out
> 480KB   The size of the lock region
> 3082663 The number of partition locks that required waiting (1%)
> 270323  The maximum number of times any partition lock was waited for (0%)
> 15      The number of object queue operations that required waiting (0%)
> 3641941 The number of locker allocations that required waiting (0%)
> 3479    The number of region locks that required waiting (0%)
> 6       Maximum hash bucket length
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Lock REGINFO information:
> Lock    Region type
> 5       Region ID
> /var/lib/ldap/__db.005  Region name
> 0x7609f000      Original region address
> 0x7609f000      Region address
> 0x7609f0c0      Region primary address
> 0       Region maximum allocation
> 0       Region allocated
> Region allocations: 14471156 allocations, 0 failures, 14468150 frees, 2 longest
> Allocations by power-of-two sizes:
>    1KB   14471152
>    2KB   1
>    4KB   0
>    8KB   0
>   16KB   2
>   32KB   0
>   64KB   1
> 128KB   0
> 256KB   0
> 512KB   0
> 1024KB  0
> REGION_JOIN_OK  Region flags
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Lock region parameters:
> 262172  Lock region region mutex [3479/28M 0% 20938/3083130544]
> 1031    locker table size
> 1031    object table size
> 592     obj_off
> 64304   locker_off
> 0       need_dd
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Lock conflict matrix:
> 0       0       0       0       0       0       0       0       0
> 0       0       1       0       1       0       1       0       1
> 0       1       1       1       1       1       1       1       1
> 0       0       0       0       0       0       0       0       0
> 0       1       1       0       0       0       0       1       1
> 0       0       1       0       0       0       0       0       1
> 0       1       1       0       0       0       0       1       1
> 0       0       1       0       1       0       1       0       0
> 0       1       1       0       1       1       1       0       1
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Locks grouped by lockers:
> Locker   Mode      Count Status  ----------------- Object ---------------
>         1 dd=281 locks held 1    write locks 0    pid/thread 5752/3079174368
>         1 READ          1 HELD    id2entry.bdb              handle        0
>         2 dd=280 locks held 0    write locks 0    pid/thread 5752/3079174368
>         3 dd=279 locks held 1    write locks 0    pid/thread 5752/3079174368
>         3 READ          1 HELD    dn2id.bdb                 handle        0
>         4 dd=278 locks held 0    write locks 0    pid/thread 5752/3079174368
>         5 dd=277 locks held 0    write locks 0    pid/thread 5752/3079174368
>         6 dd=274 locks held 0    write locks 0    pid/thread 5752/1634106256
>         7 dd=272 locks held 0    write locks 0    pid/thread 5752/1638366096
>         8 dd=271 locks held 0    write locks 0    pid/thread 5752/1638366096
>         9 dd=270 locks held 1    write locks 0    pid/thread 5752/1638366096
>         9 READ          1 HELD    uid.bdb                   handle        0
>         a dd=269 locks held 0    write locks 0    pid/thread 5752/1638366096
>         b dd=268 locks held 0    write locks 0    pid/thread 5752/1638366096
>         c dd=267 locks held 0    write locks 0    pid/thread 5752/1638366096
>         d dd=266 locks held 0    write locks 0    pid/thread 5752/1638366096
>         e dd=265 locks held 1    write locks 0    pid/thread 5752/1638366096
>         e READ          1 HELD    serviceType.bdb           handle        0
>         f dd=264 locks held 0    write locks 0    pid/thread 5752/1638366096
>        10 dd=263 locks held 0    write locks 0    pid/thread 5752/1638366096
>        11 dd=262 locks held 0    write locks 0    pid/thread 5752/1638366096
>        12 dd=261 locks held 0    write locks 0    pid/thread 5752/1638366096
>        13 dd=260 locks held 1    write locks 0    pid/thread 5752/1638366096
>        13 READ          1 HELD    sn.bdb                    handle        0
>        14 dd=259 locks held 0    write locks 0    pid/thread 5752/1638366096
>        15 dd=258 locks held 0    write locks 0    pid/thread 5752/1638366096
>        16 dd=257 locks held 0    write locks 0    pid/thread 5752/1638366096
>        17 dd=256 locks held 0    write locks 0    pid/thread 5752/1638366096
>        18 dd=255 locks held 1    write locks 0    pid/thread 5752/1638366096
>        18 READ          1 HELD    billingTelephoneNumber.bdb handle        0
>        19 dd=254 locks held 0    write locks 0    pid/thread 5752/1638366096
>        1a dd=253 locks held 0    write locks 0    pid/thread 5752/1638366096
>        1b dd=252 locks held 0    write locks 0    pid/thread 5752/1638366096
>        1c dd=251 locks held 0    write locks 0    pid/thread 5752/1638366096
>        1d dd=250 locks held 1    write locks 0    pid/thread 5752/1638366096
>        1d READ          1 HELD    fictitiousTelephoneNumber.bdb handle        0
>        1e dd=249 locks held 0    write locks 0    pid/thread 5752/1638366096
>        1f dd=248 locks held 0    write locks 0    pid/thread 5752/1638366096
>        20 dd=247 locks held 0    write locks 0    pid/thread 5752/1638366096
>        21 dd=246 locks held 0    write locks 0    pid/thread 5752/1638366096
>        22 dd=245 locks held 1    write locks 0    pid/thread 5752/1638366096
>        22 READ          1 HELD    billingType.bdb           handle        0
>        23 dd=244 locks held 0    write locks 0    pid/thread 5752/1638366096
>        24 dd=243 locks held 0    write locks 0    pid/thread 5752/1638366096
>        25 dd=242 locks held 0    write locks 0    pid/thread 5752/1638366096
>        26 dd=241 locks held 0    write locks 0    pid/thread 5752/1638366096
> 80019591 dd= 0 locks held 1    write locks 1    pid/thread 5752/1590958992
> 80019591 WRITE         1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 80019591 WRITE         1 HELD    id2entry.bdb              page          2
>        27 dd=240 locks held 1    write locks 0    pid/thread 5752/1638366096
>        27 READ          1 HELD    dslCircuitID.bdb          handle        0
>        28 dd=239 locks held 0    write locks 0    pid/thread 5752/1638366096
>        29 dd=238 locks held 0    write locks 0    pid/thread 5752/1638366096
>        2a dd=237 locks held 0    write locks 0    pid/thread 5752/1638366096
>        2b dd=236 locks held 0    write locks 0    pid/thread 5752/1638366096
>        2c dd=235 locks held 1    write locks 0    pid/thread 5752/1638366096
>        2c READ          1 HELD    objectClass.bdb           handle        0
>        2d dd=234 locks held 0    write locks 0    pid/thread 5752/1638366096
>        2e dd=233 locks held 0    write locks 0    pid/thread 5752/1638366096
>        2f dd=232 locks held 0    write locks 0    pid/thread 5752/1638366096
>        30 dd=231 locks held 0    write locks 0    pid/thread 5752/1638366096
>        31 dd=230 locks held 1    write locks 0    pid/thread 5752/1638366096
>        31 READ          1 HELD    mail.bdb                  handle        0
>        32 dd=229 locks held 0    write locks 0    pid/thread 5752/1638366096
>        33 dd=228 locks held 0    write locks 0    pid/thread 5752/1638366096
>        34 dd=227 locks held 1    write locks 0    pid/thread 5752/1638366096
>        34 READ          1 HELD    accountStatus.bdb         handle        0
>        35 dd=226 locks held 0    write locks 0    pid/thread 5752/1638366096
>        36 dd=225 locks held 0    write locks 0    pid/thread 5752/1638366096
>        37 dd=224 locks held 0    write locks 0    pid/thread 5752/1638366096
>        38 dd=223 locks held 0    write locks 0    pid/thread 5752/1638366096
>        39 dd=222 locks held 1    write locks 0    pid/thread 5752/1638366096
>        39 READ          1 HELD    entryUUID.bdb             handle        0
>        3a dd=221 locks held 0    write locks 0    pid/thread 5752/1638366096
>        3b dd=220 locks held 0    write locks 0    pid/thread 5752/1638366096
>        3c dd=219 locks held 1    write locks 0    pid/thread 5752/1638366096
>        3c READ          1 HELD    entryCSN.bdb              handle        0
>        3d dd=218 locks held 0    write locks 0    pid/thread 5752/1638366096
>        3e dd=217 locks held 0    write locks 0    pid/thread 5752/1638366096
>        3f dd=216 locks held 1    write locks 0    pid/thread 5752/1638366096
>        3f READ          1 HELD    statusChangeTimestamp.bdb handle        0
>        40 dd=215 locks held 0    write locks 0    pid/thread 5752/1638366096
>        41 dd=214 locks held 0    write locks 0    pid/thread 5752/1638366096
>        42 dd=213 locks held 0    write locks 0    pid/thread 5752/1638366096
>        43 dd=212 locks held 0    write locks 0    pid/thread 5752/1638366096
>        44 dd=211 locks held 1    write locks 0    pid/thread 5752/1638366096
>        44 READ          1 HELD    accountUniqueID.bdb       handle        0
>        45 dd=210 locks held 0    write locks 0    pid/thread 5752/1638366096
>        46 dd=209 locks held 0    write locks 0    pid/thread 5752/1638366096
>        47 dd=208 locks held 1    write locks 0    pid/thread 5752/1638366096
>        47 READ          1 HELD    businessName.bdb          handle        0
>        48 dd=207 locks held 0    write locks 0    pid/thread 5752/1638366096
>        49 dd=206 locks held 0    write locks 0    pid/thread 5752/1638366096
>        4a dd=205 locks held 0    write locks 0    pid/thread 5752/1638366096
>        4b dd=204 locks held 0    write locks 0    pid/thread 5752/1638366096
>        4c dd=203 locks held 1    write locks 0    pid/thread 5752/1638366096
>        4c READ          1 HELD    parent.bdb                handle        0
>        4d dd=202 locks held 0    write locks 0    pid/thread 5752/1638366096
>        4e dd=201 locks held 0    write locks 0    pid/thread 5752/1638366096
>        4f dd=200 locks held 1    write locks 0    pid/thread 5752/1638366096
>        4f READ          1 HELD    telephoneNumber.bdb       handle        0
>        50 dd=199 locks held 0    write locks 0    pid/thread 5752/1638366096
>        51 dd=198 locks held 0    write locks 0    pid/thread 5752/1638366096
>        52 dd=197 locks held 0    write locks 0    pid/thread 5752/1638366096
>        53 dd=196 locks held 0    write locks 0    pid/thread 5752/1638366096
>        54 dd=193 locks held 0    write locks 0    pid/thread 5752/1638366096
>        55 dd=192 locks held 0    write locks 0    pid/thread 5752/1629911952
>        56 dd=189 locks held 0    write locks 0    pid/thread 5752/1629911952
>        57 dd=188 locks held 0    write locks 0    pid/thread 5752/1629911952
>        58 dd=187 locks held 0    write locks 0    pid/thread 5752/1634106256
>        59 dd=186 locks held 0    write locks 0    pid/thread 5752/1634106256
>        5a dd=185 locks held 1    write locks 0    pid/thread 5752/1612520336
>        5a READ          1 HELD    mailAlternateAddress.bdb  handle        0
>        5b dd=184 locks held 0    write locks 0    pid/thread 5752/1612520336
>        5c dd=183 locks held 0    write locks 0    pid/thread 5752/1612520336
>        5d dd=181 locks held 1    write locks 0    pid/thread 5752/1620908944
>        5d READ          1 HELD    uidNumber.bdb             handle        0
>        5e dd=180 locks held 0    write locks 0    pid/thread 5752/1620908944
>        5f dd=179 locks held 0    write locks 0    pid/thread 5752/1620908944
>        60 dd=178 locks held 0    write locks 0    pid/thread 5752/1616714640
>        61 dd=177 locks held 0    write locks 0    pid/thread 5752/1616714640
>        62 dd=176 locks held 0    write locks 0    pid/thread 5752/1620908944
>        63 dd=175 locks held 0    write locks 0    pid/thread 5752/1620908944
>        64 dd=174 locks held 0    write locks 0    pid/thread 5752/1629911952
>        65 dd=173 locks held 0    write locks 0    pid/thread 5752/1629911952
>        66 dd=172 locks held 0    write locks 0    pid/thread 5752/1638366096
>        67 dd=171 locks held 0    write locks 0    pid/thread 5752/1638366096
>        68 dd=170 locks held 0    write locks 0    pid/thread 5752/1612520336
>        69 dd=169 locks held 0    write locks 0    pid/thread 5752/1612520336
>        6a dd=163 locks held 0    write locks 0    pid/thread 5752/1625717648
>        6b dd=162 locks held 0    write locks 0    pid/thread 5752/1625717648
>        6c dd=161 locks held 0    write locks 0    pid/thread 5752/1599347600
>        6d dd=160 locks held 0    write locks 0    pid/thread 5752/1634106256
>        6e dd=159 locks held 0    write locks 0    pid/thread 5752/1634106256
>        6f dd=158 locks held 0    write locks 0    pid/thread 5752/1595153296
>        70 dd=157 locks held 0    write locks 0    pid/thread 5752/1595153296
>        71 dd=156 locks held 0    write locks 0    pid/thread 5752/1595153296
>        72 dd=155 locks held 0    write locks 0    pid/thread 5752/1612520336
>        73 dd=154 locks held 0    write locks 0    pid/thread 5752/1612520336
>        74 dd=153 locks held 0    write locks 0    pid/thread 5752/1634106256
>        75 dd=152 locks held 0    write locks 0    pid/thread 5752/1634106256
>        76 dd=151 locks held 0    write locks 0    pid/thread 5752/1616714640
>        77 dd=150 locks held 0    write locks 0    pid/thread 5752/1616714640
>        78 dd=149 locks held 0    write locks 0    pid/thread 5752/1599347600
>        79 dd=148 locks held 0    write locks 0    pid/thread 5752/1595153296
>        7a dd=147 locks held 0    write locks 0    pid/thread 5752/1595153296
>        7b dd=146 locks held 0    write locks 0    pid/thread 5752/1612520336
>        7c dd=145 locks held 0    write locks 0    pid/thread 5752/1612520336
>        7d dd=144 locks held 0    write locks 0    pid/thread 5752/1595153296
>        7e dd=143 locks held 0    write locks 0    pid/thread 5752/1595153296
>        7f dd=142 locks held 0    write locks 0    pid/thread 5752/1595153296
>        80 dd=141 locks held 0    write locks 0    pid/thread 5752/1629911952
>        81 dd=140 locks held 0    write locks 0    pid/thread 5752/1629911952
>        82 dd=139 locks held 0    write locks 0    pid/thread 5752/1590958992
>        83 dd=138 locks held 0    write locks 0    pid/thread 5752/1590958992
>        84 dd=137 locks held 0    write locks 0    pid/thread 5752/1620908944
>        85 dd=136 locks held 0    write locks 0    pid/thread 5752/1620908944
>        86 dd=135 locks held 0    write locks 0    pid/thread 5752/1634106256
>        87 dd=134 locks held 0    write locks 0    pid/thread 5752/1634106256
>        88 dd=133 locks held 0    write locks 0    pid/thread 5752/1603607440
>        89 dd=132 locks held 0    write locks 0    pid/thread 5752/1603607440
>        8a dd=131 locks held 0    write locks 0    pid/thread 5752/1599347600
>        8b dd=130 locks held 0    write locks 0    pid/thread 5752/1599347600
>        8c dd=129 locks held 0    write locks 0    pid/thread 5752/1607801744
>        8d dd=128 locks held 0    write locks 0    pid/thread 5752/1616714640
>        8e dd=127 locks held 0    write locks 0    pid/thread 5752/1599347600
>        8f dd=126 locks held 0    write locks 0    pid/thread 5752/1599347600
>        90 dd=125 locks held 0    write locks 0    pid/thread 5752/1616714640
>        91 dd=124 locks held 0    write locks 0    pid/thread 5752/1616714640
>        92 dd=123 locks held 0    write locks 0    pid/thread 5752/1590958992
>        93 dd=122 locks held 0    write locks 0    pid/thread 5752/1590958992
>        94 dd=121 locks held 0    write locks 0    pid/thread 5752/1595153296
>        95 dd=120 locks held 0    write locks 0    pid/thread 5752/1620908944
>        96 dd=119 locks held 0    write locks 0    pid/thread 5752/1620908944
>        97 dd=118 locks held 0    write locks 0    pid/thread 5752/1595153296
>        98 dd=117 locks held 0    write locks 0    pid/thread 5752/1595153296
>        99 dd=116 locks held 0    write locks 0    pid/thread 5752/1616714640
>        9a dd=115 locks held 0    write locks 0    pid/thread 5752/1616714640
>        9b dd=114 locks held 1    write locks 0    pid/thread 5752/1595153296
>        9b READ          1 HELD    domainNames.bdb           handle        0
>        9c dd=113 locks held 0    write locks 0    pid/thread 5752/1595153296
>        9d dd=112 locks held 0    write locks 0    pid/thread 5752/1595153296
>        9e dd=111 locks held 0    write locks 0    pid/thread 5752/1590958992
>        9f dd=110 locks held 0    write locks 0    pid/thread 5752/1634106256
>        a0 dd=109 locks held 0    write locks 0    pid/thread 5752/1634106256
>        a1 dd=108 locks held 0    write locks 0    pid/thread 5752/1634106256
>        a2 dd=107 locks held 0    write locks 0    pid/thread 5752/1607801744
>        a3 dd=106 locks held 0    write locks 0    pid/thread 5752/1607801744
>        a4 dd=105 locks held 0    write locks 0    pid/thread 5752/1616714640
>        a5 dd=104 locks held 0    write locks 0    pid/thread 5752/1616714640
>        a6 dd=103 locks held 0    write locks 0    pid/thread 5752/1638366096
>        a7 dd=102 locks held 0    write locks 0    pid/thread 5752/1620908944
>        a8 dd=101 locks held 0    write locks 0    pid/thread 5752/1595153296
>        a9 dd=100 locks held 0    write locks 0    pid/thread 5752/1607801744
>        aa dd=99 locks held 0    write locks 0    pid/thread 5752/1603607440
>        ab dd=98 locks held 0    write locks 0    pid/thread 5752/1599347600
>        ac dd=97 locks held 0    write locks 0    pid/thread 5752/1629911952
>        ad dd=96 locks held 0    write locks 0    pid/thread 5752/1603607440
>        ae dd=95 locks held 0    write locks 0    pid/thread 5752/1638366096
>        af dd=94 locks held 0    write locks 0    pid/thread 5752/1638366096
>        b0 dd=93 locks held 0    write locks 0    pid/thread 5752/1599347600
>        b1 dd=92 locks held 0    write locks 0    pid/thread 5752/1599347600
>        b2 dd=91 locks held 0    write locks 0    pid/thread 5752/1590958992
>        b3 dd=90 locks held 0    write locks 0    pid/thread 5752/1590958992
>        b4 dd=89 locks held 0    write locks 0    pid/thread 5752/1638366096
>        b5 dd=88 locks held 0    write locks 0    pid/thread 5752/1638366096
>        b6 dd=87 locks held 0    write locks 0    pid/thread 5752/1603607440
>        b7 dd=86 locks held 0    write locks 0    pid/thread 5752/1629911952
>        b8 dd=85 locks held 0    write locks 0    pid/thread 5752/1595153296
>        b9 dd=84 locks held 0    write locks 0    pid/thread 5752/1638366096
>        ba dd=83 locks held 0    write locks 0    pid/thread 5752/1603607440
>        bb dd=82 locks held 1    write locks 0    pid/thread 5752/1634106256
>        bb READ          1 HELD    gidNumber.bdb             handle        0
>        bc dd=81 locks held 0    write locks 0    pid/thread 5752/1634106256
>        bd dd=80 locks held 0    write locks 0    pid/thread 5752/1634106256
>        be dd=79 locks held 0    write locks 0    pid/thread 5752/1625717648
>        bf dd=78 locks held 0    write locks 0    pid/thread 5752/1625717648
>        c0 dd=77 locks held 0    write locks 0    pid/thread 5752/1599347600
>        c1 dd=76 locks held 0    write locks 0    pid/thread 5752/1590958992
>        c2 dd=75 locks held 0    write locks 0    pid/thread 5752/1638366096
>        c3 dd=74 locks held 0    write locks 0    pid/thread 5752/1620908944
>        c4 dd=73 locks held 1    write locks 0    pid/thread 5752/1625717648
>        c4 READ          1 HELD    scheduledStatusChange.bdb handle        0
>        c5 dd=72 locks held 0    write locks 0    pid/thread 5752/1625717648
>        c6 dd=71 locks held 0    write locks 0    pid/thread 5752/1625717648
>        c7 dd=70 locks held 0    write locks 0    pid/thread 5752/1625717648
>        c8 dd=69 locks held 0    write locks 0    pid/thread 5752/1625717648
>        c9 dd=68 locks held 0    write locks 0    pid/thread 5752/1629911952
>        ca dd=67 locks held 0    write locks 0    pid/thread 5752/1638366096
>        cb dd=66 locks held 0    write locks 0    pid/thread 5752/1607801744
>        cc dd=65 locks held 0    write locks 0    pid/thread 5752/1603607440
>        cd dd=64 locks held 0    write locks 0    pid/thread 5752/1638366096
>        ce dd=63 locks held 0    write locks 0    pid/thread 5752/1620908944
>        cf dd=62 locks held 0    write locks 0    pid/thread 5752/1616714640
>        d0 dd=61 locks held 1    write locks 0    pid/thread 5752/1603607440
>        d0 READ          1 HELD    lanNetwork.bdb            handle        0
>        d1 dd=60 locks held 0    write locks 0    pid/thread 5752/1603607440
>        d2 dd=59 locks held 0    write locks 0    pid/thread 5752/1603607440
>        d3 dd=58 locks held 0    write locks 0    pid/thread 5752/1603607440
>        d4 dd=57 locks held 0    write locks 0    pid/thread 5752/1603607440
>        d5 dd=56 locks held 1    write locks 0    pid/thread 5752/1603607440
>        d5 READ          1 HELD    radiusFramedIPAddress.bdb handle        0
>        d6 dd=55 locks held 0    write locks 0    pid/thread 5752/1603607440
>        d7 dd=54 locks held 0    write locks 0    pid/thread 5752/1603607440
>        d8 dd=53 locks held 1    write locks 0    pid/thread 5752/1620908944
>        d8 READ          1 HELD    filterName.bdb            handle        0
>        d9 dd=52 locks held 0    write locks 0    pid/thread 5752/1620908944
>        da dd=51 locks held 0    write locks 0    pid/thread 5752/1620908944
>        db dd=50 locks held 0    write locks 0    pid/thread 5752/1620908944
>        dc dd=49 locks held 0    write locks 0    pid/thread 5752/1625717648
>        dd dd=48 locks held 0    write locks 0    pid/thread 5752/1638366096
>        de dd=47 locks held 0    write locks 0    pid/thread 5752/1625717648
>        df dd=46 locks held 0    write locks 0    pid/thread 5752/1616714640
>        e0 dd=45 locks held 0    write locks 0    pid/thread 5752/1607801744
>        e1 dd=44 locks held 0    write locks 0    pid/thread 5752/1607801744
>        e2 dd=43 locks held 0    write locks 0    pid/thread 5752/1590958992
>        e3 dd=42 locks held 0    write locks 0    pid/thread 5752/1590958992
>        e4 dd=41 locks held 0    write locks 0    pid/thread 5752/1616714640
>        e5 dd=40 locks held 0    write locks 0    pid/thread 5752/1603607440
>        e6 dd=39 locks held 0    write locks 0    pid/thread 5752/1599347600
>        e7 dd=38 locks held 0    write locks 0    pid/thread 5752/1595153296
>        e8 dd=37 locks held 0    write locks 0    pid/thread 5752/1629911952
>        e9 dd=36 locks held 0    write locks 0    pid/thread 5752/1629911952
>        ea dd=35 locks held 0    write locks 0    pid/thread 5752/1590958992
>        eb dd=34 locks held 0    write locks 0    pid/thread 5752/1590958992
>        ec dd=33 locks held 0    write locks 0    pid/thread 5752/1629911952
>        ed dd=32 locks held 0    write locks 0    pid/thread 5752/1629911952
>        ee dd=31 locks held 0    write locks 0    pid/thread 5752/1603607440
>        ef dd=30 locks held 0    write locks 0    pid/thread 5752/1603607440
>        f0 dd=29 locks held 0    write locks 0    pid/thread 5752/1607801744
>        f1 dd=28 locks held 0    write locks 0    pid/thread 5752/1607801744
>        f2 dd=27 locks held 0    write locks 0    pid/thread 5752/1607801744
>        f3 dd=26 locks held 0    write locks 0    pid/thread 5752/1607801744
>        f4 dd=25 locks held 0    write locks 0    pid/thread 5752/1612520336
>        f5 dd=24 locks held 1    write locks 0    pid/thread 5752/1603607440
>        f5 READ          1 HELD    outsideAgent.bdb          handle        0
>        f6 dd=23 locks held 0    write locks 0    pid/thread 5752/1603607440
>        f7 dd=22 locks held 0    write locks 0    pid/thread 5752/1603607440
>        f8 dd=21 locks held 0    write locks 0    pid/thread 5752/1607801744
>        f9 dd=20 locks held 0    write locks 0    pid/thread 5752/1607801744
>        fa dd=19 locks held 1    write locks 0    pid/thread 5752/1595153296
>        fa READ          1 HELD    group.bdb                 handle        0
>        fb dd=18 locks held 0    write locks 0    pid/thread 5752/1595153296
>        fc dd=17 locks held 0    write locks 0    pid/thread 5752/1595153296
>        fd dd=16 locks held 1    write locks 0    pid/thread 5752/1616714640
>        fd READ          1 HELD    dc.bdb                    handle        0
>        fe dd=15 locks held 0    write locks 0    pid/thread 5752/1616714640
>        ff dd=14 locks held 0    write locks 0    pid/thread 5752/1616714640
>       100 dd=13 locks held 1    write locks 0    pid/thread 5752/1616714640
>       100 READ          1 HELD    registrationType.bdb      handle        0
>       101 dd=12 locks held 0    write locks 0    pid/thread 5752/1616714640
>       102 dd=11 locks held 0    write locks 0    pid/thread 5752/1616714640
>       103 dd=10 locks held 1    write locks 0    pid/thread 5752/1616714640
>       103 READ          1 HELD    registrationStatus.bdb    handle        0
>       104 dd= 9 locks held 0    write locks 0    pid/thread 5752/1616714640
>       105 dd= 8 locks held 0    write locks 0    pid/thread 5752/1616714640
>       106 dd= 7 locks held 1    write locks 0    pid/thread 5752/1616714640
>       106 READ          1 HELD    orderId.bdb               handle        0
>       107 dd= 6 locks held 0    write locks 0    pid/thread 5752/1616714640
>       108 dd= 5 locks held 0    write locks 0    pid/thread 5752/1616714640
>       109 dd= 4 locks held 0    write locks 0    pid/thread 5752/1629911952
>       10a dd= 3 locks held 0    write locks 0    pid/thread 5752/1629911952
>       10b dd= 2 locks held 0    write locks 0    pid/thread 5752/1590958992
>       10c dd= 1 locks held 0    write locks 0    pid/thread 5752/1590958992
> 80000003 dd=276 locks held 0    write locks 0    pid/thread 5752/3079174368
> 80000004 dd=275 locks held 1    write locks 1    pid/thread 5752/1634106256
> 80000004 WRITE         1 HELD    0x26db0 len:   5 data: 0xb00xbe0x0c0000
> 80000005 dd=273 locks held 1    write locks 0    pid/thread 5752/1638366096
> 80000005 READ          1 HELD    0x2fea8 len:   5 data: 0x0100000000
> 800000bb dd=195 locks held 0    write locks 0    pid/thread 5752/1625717648
> 800000bb READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 800000bc dd=194 locks held 0    write locks 0    pid/thread 5752/1629911952
> 800000bc READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 800000c1 dd=191 locks held 1    write locks 1    pid/thread 5752/1612520336
> 800000c1 WRITE         1 HELD    0x1a8d8 len:   5 data: 0xf40xc80x040000
> 800000c2 dd=190 locks held 0    write locks 0    pid/thread 5752/1616714640
> 800000c2 READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 800000c4 dd=182 locks held 1    write locks 1    pid/thread 5752/1620908944
> 800000c4 WRITE         1 HELD    0x22568 len:   5 data: 0xcc0xc4000000
> 800000ca dd=168 locks held 1    write locks 1    pid/thread 5752/1607801744
> 800000ca WRITE         1 HELD    0x17288 len:   5 data: 0x660xc60x050000
> 800000cb dd=167 locks held 1    write locks 1    pid/thread 5752/1603607440
> 800000cb WRITE         1 HELD    0x14d60 len:   5 data: 0x6f0x950x010000
> 800000cc dd=166 locks held 0    write locks 0    pid/thread 5752/1599347600
> 800000cc READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 800000cd dd=165 locks held 0    write locks 0    pid/thread 5752/1590958992
> 800000ce dd=164 locks held 1    write locks 1    pid/thread 5752/1595153296
> 800000ce WRITE         1 HELD    0x37d40 len:   5 data: 0x390xc60x080000
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Locks grouped by object:
> Locker   Mode      Count Status  ----------------- Object ---------------
> 80000004 WRITE         1 HELD    0x26db0 len:   5 data: 0xb00xbe0x0c0000
> 800000ca WRITE         1 HELD    0x17288 len:   5 data: 0x660xc60x050000
> 80000005 READ          1 HELD    0x2fea8 len:   5 data: 0x0100000000
> 80019591 WRITE         1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 800000c2 READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 800000bb READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 800000cc READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 800000bc READ          1 WAIT    0x2fea8 len:   5 data: 0x0100000000
> 800000cb WRITE         1 HELD    0x14d60 len:   5 data: 0x6f0x950x010000
>         1 READ          1 HELD    id2entry.bdb              handle        0
>         3 READ          1 HELD    dn2id.bdb                 handle        0
> 80019591 WRITE         1 HELD    id2entry.bdb              page          2
>        2c READ          1 HELD    objectClass.bdb           handle        0
>        39 READ          1 HELD    entryUUID.bdb             handle        0
>        3c READ          1 HELD    entryCSN.bdb              handle        0
>        fd READ          1 HELD    dc.bdb                    handle        0
>         9 READ          1 HELD    uid.bdb                   handle        0
>        31 READ          1 HELD    mail.bdb                  handle        0
>        34 READ          1 HELD    accountStatus.bdb         handle        0
>        18 READ          1 HELD    billingTelephoneNumber.bdb handle        0
>        4f READ          1 HELD    telephoneNumber.bdb       handle        0
>        47 READ          1 HELD    businessName.bdb          handle        0
>        13 READ          1 HELD    sn.bdb                    handle        0
>         e READ          1 HELD    serviceType.bdb           handle        0
>        1d READ          1 HELD    fictitiousTelephoneNumber.bdb handle        0
>        22 READ          1 HELD    billingType.bdb           handle        0
>        27 READ          1 HELD    dslCircuitID.bdb          handle        0
>        4c READ          1 HELD    parent.bdb                handle        0
>        3f READ          1 HELD    statusChangeTimestamp.bdb handle        0
>        44 READ          1 HELD    accountUniqueID.bdb       handle        0
>        fa READ          1 HELD    group.bdb                 handle        0
>        d8 READ          1 HELD    filterName.bdb            handle        0
>        d5 READ          1 HELD    radiusFramedIPAddress.bdb handle        0
>        d0 READ          1 HELD    lanNetwork.bdb            handle        0
>        f5 READ          1 HELD    outsideAgent.bdb          handle        0
>        c4 READ          1 HELD    scheduledStatusChange.bdb handle        0
>        9b READ          1 HELD    domainNames.bdb           handle        0
>        bb READ          1 HELD    gidNumber.bdb             handle        0
> 800000c4 WRITE         1 HELD    0x22568 len:   5 data: 0xcc0xc4000000
>       100 READ          1 HELD    registrationType.bdb      handle        0
>       106 READ          1 HELD    orderId.bdb               handle        0
>       103 READ          1 HELD    registrationStatus.bdb    handle        0
>        5d READ          1 HELD    uidNumber.bdb             handle        0
> 800000c1 WRITE         1 HELD    0x1a8d8 len:   5 data: 0xf40xc80x040000
> 800000ce WRITE         1 HELD    0x37d40 len:   5 data: 0x390xc60x080000
>        5a READ          1 HELD    mailAlternateAddress.bdb  handle        0
> Default locking region information:
> 30      Last allocated locker ID
> 0x7fffffff      Current maximum unused locker ID
> 9       Number of lock modes
> 1000    Maximum number of locks possible
> 1000    Maximum number of lockers possible
> 1000    Maximum number of lock objects possible
> 40      Number of lock object partitions
> 8       Number of current locks
> 284     Maximum number of locks at any one time
> 6       Maximum number of locks in any one bucket
> 0       Maximum number of locks stolen by for an empty partition
> 0       Maximum number of locks stolen for any one partition
> 43      Number of current lockers
> 45      Maximum number of lockers at any one time
> 8       Number of current lock objects
> 180     Maximum number of lock objects at any one time
> 4       Maximum number of lock objects in any one bucket
> 0       Maximum number of objects stolen by for an empty partition
> 0       Maximum number of objects stolen for any one partition
> 17M     Total number of locks requested (17805123)
> 17M     Total number of locks released (17805061)
> 0       Total number of locks upgraded
> 8       Total number of locks downgraded
> 0       Lock requests not available due to conflicts, for which we waited
> 54      Lock requests not available due to conflicts, for which we did not wait
> 0       Number of deadlocks
> 0       Lock timeout value
> 0       Number of locks that have timed out
> 0       Transaction timeout value
> 0       Number of transactions that have timed out
> 480KB   The size of the lock region
> 0       The number of partition locks that required waiting (0%)
> 0       The maximum number of times any partition lock was waited for (0%)
> 0       The number of object queue operations that required waiting (0%)
> 0       The number of locker allocations that required waiting (0%)
> 0       The number of region locks that required waiting (0%)
> 4       Maximum hash bucket length
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Lock REGINFO information:
> Lock    Region type
> 5       Region ID
> /var/lib/ldap/log/__db.005      Region name
> 0xa441d000      Original region address
> 0xa441d000      Region address
> 0xa441d0c0      Region primary address
> 0       Region maximum allocation
> 0       Region allocated
> Region allocations: 81321 allocations, 0 failures, 78315 frees, 1 longest
> Allocations by power-of-two sizes:
>    1KB   81317
>    2KB   1
>    4KB   0
>    8KB   0
>   16KB   2
>   32KB   0
>   64KB   1
> 128KB   0
> 256KB   0
> 512KB   0
> 1024KB  0
> REGION_JOIN_OK  Region flags
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Lock region parameters:
> 65572   Lock region region mutex [0/234731 0% 20941/3083720368]
> 1031    locker table size
> 1031    object table size
> 592     obj_off
> 64304   locker_off
> 0       need_dd
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Lock conflict matrix:
> 0       0       0       0       0       0       0       0       0
> 0       0       1       0       1       0       1       0       1
> 0       1       1       1       1       1       1       1       1
> 0       0       0       0       0       0       0       0       0
> 0       1       1       0       0       0       0       1       1
> 0       0       1       0       0       0       0       0       1
> 0       1       1       0       0       0       0       1       1
> 0       0       1       0       1       0       1       0       0
> 0       1       1       0       1       1       1       0       1
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Locks grouped by lockers:
> Locker   Mode      Count Status  ----------------- Object ---------------
>         1 dd= 0 locks held 1    write locks 0    pid/thread 5752/3079174368
>         1 READ          1 HELD    id2entry.bdb              handle        0
>         2 dd= 0 locks held 0    write locks 0    pid/thread 5752/3079174368
>         3 dd= 0 locks held 1    write locks 0    pid/thread 5752/3079174368
>         3 READ          1 HELD    dn2id.bdb                 handle        0
>         4 dd= 0 locks held 0    write locks 0    pid/thread 5752/3079174368
>         5 dd= 0 locks held 0    write locks 0    pid/thread 5752/3079174368
>         6 dd= 0 locks held 0    write locks 0    pid/thread 5752/1629911952
>         7 dd= 0 locks held 1    write locks 0    pid/thread 5752/1625717648
>         7 READ          1 HELD    entryUUID.bdb             handle        0
>         8 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>         9 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>         a dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>         b dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>         c dd= 0 locks held 1    write locks 0    pid/thread 5752/1625717648
>         c READ          1 HELD    objectClass.bdb           handle        0
>         d dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>         e dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>         f dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        10 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        11 dd= 0 locks held 1    write locks 0    pid/thread 5752/1625717648
>        11 READ          1 HELD    reqStart.bdb              handle        0
>        12 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        13 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        14 dd= 0 locks held 1    write locks 0    pid/thread 5752/1625717648
>        14 READ          1 HELD    reqEnd.bdb                handle        0
>        15 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        16 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        17 dd= 0 locks held 1    write locks 0    pid/thread 5752/1625717648
>        17 READ          1 HELD    reqResult.bdb             handle        0
>        18 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        19 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        1a dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        1b dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        1c dd= 0 locks held 1    write locks 0    pid/thread 5752/1625717648
>        1c READ          1 HELD    entryCSN.bdb              handle        0
>        1d dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
>        1e dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
> 80000003 dd= 0 locks held 0    write locks 0    pid/thread 5752/3079174368
> 80000004 dd= 0 locks held 0    write locks 0    pid/thread 5752/1629911952
> 80000005 dd= 0 locks held 0    write locks 0    pid/thread 5752/1625717648
> 8000008c dd= 0 locks held 0    write locks 0    pid/thread 5752/1634106256
> 80000099 dd= 0 locks held 0    write locks 0    pid/thread 5752/1638366096
> 800000b6 dd= 0 locks held 0    write locks 0    pid/thread 5752/1612520336
> 800000bb dd= 0 locks held 0    write locks 0    pid/thread 5752/1603607440
> 800000c8 dd= 0 locks held 0    write locks 0    pid/thread 5752/1616714640
> 800000d5 dd= 0 locks held 0    write locks 0    pid/thread 5752/1595153296
> 800000e2 dd= 0 locks held 0    write locks 0    pid/thread 5752/1590958992
> 800000eb dd= 0 locks held 0    write locks 0    pid/thread 5752/1607801744
> 80000100 dd= 0 locks held 0    write locks 0    pid/thread 5752/1599347600
> 800001a1 dd= 0 locks held 0    write locks 0    pid/thread 5752/1620908944
> =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
> Locks grouped by object:
> Locker   Mode      Count Status  ----------------- Object ---------------
>         1 READ          1 HELD    id2entry.bdb              handle        0
>         3 READ          1 HELD    dn2id.bdb                 handle        0
>         c READ          1 HELD    objectClass.bdb           handle        0
>         7 READ          1 HELD    entryUUID.bdb             handle        0
>        1c READ          1 HELD    entryCSN.bdb              handle        0
>        11 READ          1 HELD    reqStart.bdb              handle        0
>        14 READ          1 HELD    reqEnd.bdb                handle        0
>        17 READ          1 HELD    reqResult.bdb             handle        0
>


-- 
   -- Howard Chu
   CTO, Symas Corp.           http://www.symas.com
   Director, Highland Sun     http://highlandsun.com/hyc/
   Chief Architect, OpenLDAP  http://www.openldap.org/project/