Advertisement
Guest User

Untitled

a guest
Nov 19th, 2015
382
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 90.22 KB | None | 0 0
  1. ldap_url_parse_ext(ldap://localhost/)
  2. ldap_init: trying /etc/openldap/ldap.conf
  3. ldap_init: HOME env is /root
  4. ldap_init: trying /root/ldaprc
  5. ldap_init: trying /root/.ldaprc
  6. ldap_init: LDAPCONF env is NULL
  7. ldap_init: LDAPRC env is NULL
  8. 564da522 @(#) $OpenLDAP: slapd 2.4.40 (Sep 29 2015 10:26:27) $
  9. mockbuild@c6b9.bsys.dev.centos.org:/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/build-servers/servers/slapd
  10. ldap_pvt_gethostbyname_a: host=localhost.localdomain, r=0
  11. 564da522 daemon_init: <null>
  12. 564da522 daemon_init: listen on ldap:///
  13. 564da522 daemon_init: 1 listeners to open...
  14. ldap_url_parse_ext(ldap:///)
  15. 564da522 daemon: listener initialized ldap:///
  16. 564da522 daemon_init: 2 listeners opened
  17. ldap_create
  18. 564da522 slapd init: initiated server.
  19. 564da522 slap_sasl_init: initialized!
  20. 564da522 bdb_back_initialize: initialize BDB backend
  21. 564da522 bdb_back_initialize: Berkeley DB 4.7.25: (September 22, 2015)
  22. 564da522 hdb_back_initialize: initialize HDB backend
  23. 564da522 hdb_back_initialize: Berkeley DB 4.7.25: (September 22, 2015)
  24. 564da522 mdb_back_initialize: initialize MDB backend
  25. 564da522 mdb_back_initialize: LMDB 0.9.14: (September 15, 2014)
  26. 564da522 null_back_initialize: initialize null backend
  27. 564da522 reading config file /etc/openldap/slapd.conf
  28. 564da522 line 1 (include /etc/openldap/schema/core.schema)
  29. 564da522 reading config file /etc/openldap/schema/core.schema
  30. 564da522 line 78 (attributetype ( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: knowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} ))
  31. 564da522 line 87 (attributetype ( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (family) name(s) for which the entity is known by' SUP name ))
  32. 564da522 line 93 (attributetype ( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial number of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} ))
  33. 564da522 line 100 (attributetype ( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC4519: two-letter ISO-3166 country code' SUP name SYNTAX 1.3.6.1.4.1.1466.115.121.1.11 SINGLE-VALUE ))
  34. 564da522 line 108 (attributetype ( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: locality which this object resides in' SUP name ))
  35. 564da522 line 112 (attributetype ( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2256: state or province which this object resides in' SUP name ))
  36. 564da522 line 118 (attributetype ( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
  37. 564da522 line 122 (attributetype ( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256: organization this object belongs to' SUP name ))
  38. 564da522 line 126 (attributetype ( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC 'RFC2256: organizational unit this object belongs to' SUP name ))
  39. 564da522 line 130 (attributetype ( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated with the entity' SUP name ))
  40. 564da522 line 142 (attributetype ( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search guide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 ))
  41. 564da522 line 148 (attributetype ( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: business category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
  42. 564da522 line 154 (attributetype ( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
  43. 564da522 line 160 (attributetype ( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} ))
  44. 564da522 line 166 (attributetype ( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Office Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} ))
  45. 564da522 line 172 (attributetype ( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
  46. 564da522 line 178 (attributetype ( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Telephone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} ))
  47. 564da522 line 182 (attributetype ( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 ))
  48. 564da522 line 186 (attributetype ( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 ))
  49. 564da522 line 190 (attributetype ( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.22 ))
  50. 564da522 line 196 (attributetype ( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Address' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{15} ))
  51. 564da522 line 202 (attributetype ( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256: international ISDN number' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} ))
  52. 564da522 line 207 (attributetype ( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: registered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
  53. 564da522 line 213 (attributetype ( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: destination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} ))
  54. 564da522 line 218 (attributetype ( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC2256: preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALUE ))
  55. 564da522 line 224 (attributetype ( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256: presentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.43 SINGLE-VALUE ))
  56. 564da522 line 229 (attributetype ( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'RFC2256: supported application context' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 ))
  57. 564da522 line 233 (attributetype ( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a group' SUP distinguishedName ))
  58. 564da522 line 237 (attributetype ( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the object)' SUP distinguishedName ))
  59. 564da522 line 241 (attributetype ( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupant of role' SUP distinguishedName ))
  60. 564da522 line 259 (attributetype ( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.509 user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 ))
  61. 564da522 line 266 (attributetype ( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509 CA certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 ))
  62. 564da522 line 271 (attributetype ( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC2256: X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 ))
  63. 564da522 line 276 (attributetype ( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC2256: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 ))
  64. 564da522 line 281 (attributetype ( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256: X.509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.10 ))
  65. 564da522 line 291 (attributetype ( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: first name(s) for which the entity is known by' SUP name ))
  66. 564da522 line 295 (attributetype ( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of some or all of names, but not the surname(s).' SUP name ))
  67. 564da522 line 299 (attributetype ( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256: name qualifier indicating a generation' SUP name ))
  68. 564da522 line 304 (attributetype ( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256: X.500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.6 ))
  69. 564da522 line 311 (attributetype ( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN qualifier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 ))
  70. 564da522 line 315 (attributetype ( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256: enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 ))
  71. 564da522 line 320 (attributetype ( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256: protocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.42 ))
  72. 564da522 line 330 (attributetype ( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique member of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.34 ))
  73. 564da522 line 336 (attributetype ( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: house identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} ))
  74. 564da522 line 341 (attributetype ( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256: supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 ))
  75. 564da522 line 346 (attributetype ( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256: delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 ))
  76. 564da522 line 350 (attributetype ( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD' SUP name ))
  77. 564da522 line 354 (attributetype ( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudonym for the object' SUP name ))
  78. 564da522 line 374 (objectclass ( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP top STRUCTURAL MUST c MAY ( searchGuide $ description ) ))
  79. 564da522 line 379 (objectclass ( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SUP top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description ) ))
  80. 564da522 line 390 (objectclass ( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organization' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) ))
  81. 564da522 line 401 (objectclass ( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an organizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) ))
  82. 564da522 line 407 (objectclass ( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP top STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAlso $ description ) ))
  83. 564da522 line 416 (objectclass ( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l ) ))
  84. 564da522 line 427 (objectclass ( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an organizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l $ description ) ))
  85. 564da522 line 433 (objectclass ( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) ))
  86. 564da522 line 444 (objectclass ( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an residential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l ) ))
  87. 564da522 line 450 (objectclass ( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ description ) ))
  88. 564da522 line 457 (objectclass ( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) ))
  89. 564da522 line 462 (objectclass ( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory system agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformation ))
  90. 564da522 line 468 (objectclass ( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP top STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ description ) ))
  91. 564da522 line 473 (objectclass ( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC2256: a strong authentication user' SUP top AUXILIARY MUST userCertificate ))
  92. 564da522 line 479 (objectclass ( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256: a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList $ certificateRevocationList $ cACertificate ) MAY crossCertificatePair ))
  93. 564da522 line 485 (objectclass ( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST ( uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) ))
  94. 564da522 line 490 (objectclass ( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC2256: a user security information' SUP top AUXILIARY MAY ( supportedAlgorithms ) ))
  95. 564da522 line 494 (objectclass ( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP certificationAuthority AUXILIARY MAY ( deltaRevocationList ) ))
  96. 564da522 line 500 (objectclass ( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURAL MUST ( cn ) MAY ( certificateRevocationList $ authorityRevocationList $ deltaRevocationList ) ))
  97. 564da522 line 510 (objectclass ( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST ( dmdName ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) ))
  98. 564da522 line 518 (objectclass ( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' SUP top AUXILIARY MAY userCertificate ))
  99. 564da522 line 524 (objectclass ( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate authority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRevocationList $ cACertificate $ crossCertificatePair ) ))
  100. 564da522 line 529 (objectclass ( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SUP top AUXILIARY MAY deltaRevocationList ))
  101. 564da522 line 542 (objectclass ( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'RFC2079: object that contains the URI attribute type' SUP top AUXILIARY MAY ( labeledURI ) ))
  102. 564da522 line 559 (attributetype ( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mailbox' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
  103. 564da522 line 564 (objectclass ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject' DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPassword ))
  104. 564da522 line 572 (attributetype ( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainComponent' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
  105. 564da522 line 577 (objectclass ( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: domain component object' SUP top AUXILIARY MUST dc ))
  106. 564da522 line 582 (objectclass ( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid object' SUP top AUXILIARY MUST uid ))
  107. 564da522 line 601 (attributetype ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain' DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  108. 564da522 line 609 (attributetype ( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress' 'pkcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} ))
  109. 564da522 line 2 (include /etc/openldap/schema/cosine.schema)
  110. 564da522 reading config file /etc/openldap/schema/cosine.schema
  111. 564da522 line 130 (attributetype ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  112. 564da522 line 168 (attributetype ( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} ))
  113. 564da522 line 187 (attributetype ( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDrink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  114. 564da522 line 205 (attributetype ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  115. 564da522 line 227 (attributetype ( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274: photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} ))
  116. 564da522 line 248 (attributetype ( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC1274: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  117. 564da522 line 264 (attributetype ( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  118. 564da522 line 279 (attributetype ( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  119. 564da522 line 296 (attributetype ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  120. 564da522 line 312 (attributetype ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC 'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  121. 564da522 line 329 (attributetype ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  122. 564da522 line 344 (attributetype ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  123. 564da522 line 361 (attributetype ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  124. 564da522 line 380 (attributetype ( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 ))
  125. 564da522 line 395 (attributetype ( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  126. 564da522 line 411 (attributetype ( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX 1.3.6.1.4.1.1466.115.121.1.39 ))
  127. 564da522 line 480 (attributetype ( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  128. 564da522 line 486 (attributetype ( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  129. 564da522 line 501 (attributetype ( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  130. 564da522 line 516 (attributetype ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  131. 564da522 line 531 (attributetype ( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  132. 564da522 line 546 (attributetype ( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  133. 564da522 line 581 (attributetype ( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  134. 564da522 line 599 (attributetype ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' DESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
  135. 564da522 line 616 (attributetype ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  136. 564da522 line 635 (attributetype ( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTelephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 ))
  137. 564da522 line 653 (attributetype ( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 ))
  138. 564da522 line 671 (attributetype ( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCountryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  139. 564da522 line 691 (attributetype ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  140. 564da522 line 713 (attributetype ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  141. 564da522 line 734 (attributetype ( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC 'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
  142. 564da522 line 764 (attributetype ( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ))
  143. 564da522 line 781 (attributetype ( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC 'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  144. 564da522 line 796 (attributetype ( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC 'RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE ))
  145. 564da522 line 811 (attributetype ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality' DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
  146. 564da522 line 827 (attributetype ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQuality' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
  147. 564da522 line 843 (attributetype ( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQuality' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
  148. 564da522 line 865 (attributetype ( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23 ))
  149. 564da522 line 884 (attributetype ( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC 'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  150. 564da522 line 900 (attributetype ( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} ))
  151. 564da522 line 916 (attributetype ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' DESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  152. 564da522 line 1084 (objectclass ( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPilotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rfc822Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $ homePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $ businessCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $ pagerTelephoneNumber $ organizationalStatus $ mailPreferenceOption $ personalSignature ) ))
  153. 564da522 line 1110 (objectclass ( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCTURAL MUST userid MAY ( description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ host ) ))
  154. 564da522 line 1142 (objectclass ( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ documentTitle $ documentVersion $ documentAuthor $ documentLocation $ documentPublisher ) ))
  155. 564da522 line 1165 (objectclass ( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURAL MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNumber ) ))
  156. 564da522 line 1191 (objectclass ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ localityName $ organizationName $ organizationalUnitName ) ))
  157. 564da522 line 1222 (objectclass ( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCTURAL MUST domainComponent MAY ( associatedName $ organizationName $ description $ businessCategory $ seeAlso $ searchGuide $ userPassword $ localityName $ stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) ))
  158. 564da522 line 1252 (objectclass ( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ telephoneNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) ))
  159. 564da522 line 1275 (objectclass ( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAMERecord ) ))
  160. 564da522 line 1293 (objectclass ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' DESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST associatedDomain ))
  161. 564da522 line 1311 (objectclass ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP country STRUCTURAL MUST friendlyCountryName ))
  162. 564da522 line 1345 (objectclass ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName ))
  163. 564da522 line 1361 (objectclass ( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STRUCTURAL MAY dSAQuality ))
  164. 564da522 line 1382 (objectclass ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximumQuality ) ))
  165. 564da522 line 3 (include /etc/openldap/schema/inetorgperson.schema)
  166. 564da522 reading config file /etc/openldap/schema/inetorgperson.schema
  167. 564da522 line 36 (attributetype ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  168. 564da522 line 46 (attributetype ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC 'RFC2798: identifies a department within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  169. 564da522 line 59 (attributetype ( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
  170. 564da522 line 70 (attributetype ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RFC2798: numerically identifies an employee within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
  171. 564da522 line 81 (attributetype ( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  172. 564da522 line 92 (attributetype ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 ))
  173. 564da522 line 107 (attributetype ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
  174. 564da522 line 123 (attributetype ( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 ))
  175. 564da522 line 135 (attributetype ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 ))
  176. 564da522 line 155 (objectclass ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) ))
  177. 564da522 line 4 (include /etc/openldap/schema/nis.schema)
  178. 564da522 reading config file /etc/openldap/schema/nis.schema
  179. 564da522 line 53 (attributetype ( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; the common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
  180. 564da522 line 58 (attributetype ( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolute path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
  181. 564da522 line 63 (attributetype ( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to the login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
  182. 564da522 line 67 (attributetype ( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  183. 564da522 line 71 (attributetype ( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  184. 564da522 line 75 (attributetype ( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  185. 564da522 line 79 (attributetype ( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  186. 564da522 line 83 (attributetype ( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  187. 564da522 line 87 (attributetype ( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  188. 564da522 line 91 (attributetype ( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  189. 564da522 line 96 (attributetype ( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  190. 564da522 line 101 (attributetype ( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  191. 564da522 line 105 (attributetype ( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgroup triple' SYNTAX 1.3.6.1.1.1.0.0 ))
  192. 564da522 line 109 (attributetype ( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  193. 564da522 line 112 (attributetype ( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name ))
  194. 564da522 line 116 (attributetype ( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  195. 564da522 line 120 (attributetype ( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
  196. 564da522 line 125 (attributetype ( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} ))
  197. 564da522 line 130 (attributetype ( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP network' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SINGLE-VALUE ))
  198. 564da522 line 135 (attributetype ( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netmask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SINGLE-VALUE ))
  199. 564da522 line 140 (attributetype ( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} ))
  200. 564da522 line 144 (attributetype ( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootparamd parameter' SYNTAX 1.3.6.1.1.1.0.1 ))
  201. 564da522 line 149 (attributetype ( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image name' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  202. 564da522 line 152 (attributetype ( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name ))
  203. 564da522 line 157 (attributetype ( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024} SINGLE-VALUE ))
  204. 564da522 line 165 (objectclass ( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction of an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNumber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $ description ) ))
  205. 564da522 line 173 (objectclass ( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional attributes for shadow passwords' SUP top AUXILIARY MUST uid MAY ( userPassword $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ description ) ))
  206. 564da522 line 179 (objectclass ( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction of a group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY ( userPassword $ memberUid $ description ) ))
  207. 564da522 line 185 (objectclass ( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an Internet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort $ ipServiceProtocol ) MAY ( description ) ))
  208. 564da522 line 191 (objectclass ( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction of an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $ description ) MAY description ))
  209. 564da522 line 197 (objectclass ( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an ONC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $ description ) MAY description ))
  210. 564da522 line 203 (objectclass ( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a host, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l $ description $ manager ) ))
  211. 564da522 line 209 (objectclass ( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of an IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY ( ipNetmaskNumber $ l $ description $ manager ) ))
  212. 564da522 line 215 (objectclass ( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction of a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $ memberNisNetgroup $ description ) ))
  213. 564da522 line 221 (objectclass ( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic abstraction of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description ))
  214. 564da522 line 227 (objectclass ( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in a NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY description ))
  215. 564da522 line 232 (objectclass ( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device with a MAC address' SUP top AUXILIARY MAY macAddress ))
  216. 564da522 line 237 (objectclass ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A device with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter ) ))
  217. 564da522 line 6 (moduleload pcache.la)
  218. 564da522 loaded module pcache.la
  219. 564da522 module pcache.la: null module registered
  220. 564da522 line 7 (moduleload back_hdb.la)
  221. 564da522 module_load: (back_hdb.la) already present (static)
  222. 564da522 line 8 (moduleload back_ldap.la)
  223. 564da522 module_load: (back_ldap.la) already present (static)
  224. 564da522 line 10 (loglevel -1)
  225. 564da522 line 12 (database ldap)
  226. 564da522 line 13 (suffix "dc=int,dc=company,dc=com")
  227. 564da522 >>> dnPrettyNormal: <dc=int,dc=company,dc=com>
  228. => ldap_bv2dn(dc=int,dc=company,dc=com,0)
  229. <= ldap_bv2dn(dc=int,dc=company,dc=com)=0
  230. => ldap_dn2bv(272)
  231. <= ldap_dn2bv(dc=int,dc=company,dc=com)=0
  232. => ldap_dn2bv(272)
  233. <= ldap_dn2bv(dc=int,dc=company,dc=com)=0
  234. 564da522 <<< dnPrettyNormal: <dc=int,dc=company,dc=com>, <dc=int,dc=company,dc=com>
  235. 564da522 line 14 (rootdn "CN=Access R. Ldap,CN=Users,DC=int,DC=company,DC=com")
  236. 564da522 >>> dnPrettyNormal: <CN=Manager,CN=Users,DC=int,DC=company,DC=com>
  237. => ldap_bv2dn(CN=Manager,CN=Users,DC=int,DC=company,DC=com,0)
  238. <= ldap_bv2dn(CN=Manager,CN=Users,DC=int,DC=company,DC=com)=0
  239. => ldap_dn2bv(272)
  240. <= ldap_dn2bv(cn=Manager,cn=Users,dc=int,dc=company,dc=com)=0
  241. => ldap_dn2bv(272)
  242. <= ldap_dn2bv(cn=Manager,cn=users,dc=int,dc=company,dc=com)=0
  243. 564da522 <<< dnPrettyNormal: <cn=Manager,cn=Users,dc=int,dc=company,dc=com>, <cn=Manager,cn=users,dc=int,dc=company,dc=com>
  244. 564da522 line 15 (rootpw ***)
  245. 564da522 line 16 (uri ldap://prg-dc-04.int.company.com:389)
  246. ldap_url_parse_ext(ldap://prg-dc-04.int.company.com:389)
  247. 564da522 line 18 (overlay pcache)
  248. 564da522 line 19 (pcache hdb 100000 1 1000 100)
  249. 564da522 hdb_db_init: Initializing HDB database
  250. 564da522 Total # of attribute sets to be cached = 1.
  251. 564da522 line 20 (pcacheAttrset 0 *)
  252. 564da522 line 21 (pcacheTemplate (sn=) 0 3600)
  253. 564da522 Template:
  254. 564da522 query template: (sn=)
  255. 564da522 attributes:
  256. 564da522 *
  257. 564da522 line 22 (pcacheBind (sn=) 0 3600 sub "dc=int,dc=company,dc=com")
  258. 564da522 >>> dnNormalize: <dc=int,dc=company,dc=com>
  259. => ldap_bv2dn(dc=int,dc=company,dc=com,0)
  260. <= ldap_bv2dn(dc=int,dc=company,dc=com)=0
  261. => ldap_dn2bv(272)
  262. <= ldap_dn2bv(dc=int,dc=company,dc=com)=0
  263. 564da522 <<< dnNormalize: <dc=int,dc=company,dc=com>
  264. 564da522 str2filter "(sn=*)"
  265. put_filter: "(sn=*)"
  266. put_filter: simple
  267. put_simple_filter: "sn=*"
  268. 564da522 begin get_filter
  269. 564da522 PRESENT
  270. ber_scanf fmt (m) ber:
  271. ber_dump: buf=0x7fba178a7d90 ptr=0x7fba178a7d90 end=0x7fba178a7d94 len=4
  272. 0000: 87 02 73 6e ..sn
  273. 564da522 end get_filter 0
  274. 564da522 line 24 (pcachePersist TRUE)
  275. 564da522 line 26 (cachesize 200)
  276. 564da522 line 28 (directory /tmp/ldap)
  277. 564da522 line 29 (index objectClass eq)
  278. 564da522 index objectClass 0x0004
  279. 564da522 line 30 (index displayName,distinguishedName,name eq)
  280. 564da522 index displayName 0x0004
  281. 564da522 index distinguishedName 0x0004
  282. 564da522 index name 0x0004
  283. 564da522 line 31 (index cn,sn,uid pres,eq,approx,sub)
  284. 564da522 index cn 0x071e
  285. 564da522 index sn 0x071e
  286. 564da522 index uid 0x071e
  287. 564da522 >>> dnNormalize: <cn=Subschema>
  288. => ldap_bv2dn(cn=Subschema,0)
  289. <= ldap_bv2dn(cn=Subschema)=0
  290. => ldap_dn2bv(272)
  291. <= ldap_dn2bv(cn=subschema)=0
  292. 564da523 <<< dnNormalize: <cn=subschema>
  293. 564da523 matching_rule_use_init
  294. 564da523 1.2.840.113556.1.4.804 (integerBitOrMatch): 564da523 matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcChainMaxReferralDepth $ olcDbMaxReaders $ olcDbMaxSize $ olcPcacheMaxQueries $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  295. 564da523 1.2.840.113556.1.4.803 (integerBitAndMatch): 564da523 matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcChainMaxReferralDepth $ olcDbMaxReaders $ olcDbMaxSize $ olcPcacheMaxQueries $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  296. 564da523 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): 564da523 matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ olcDbConfig $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
  297. 564da523 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): 564da523 matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ olcDbConfig $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
  298. 564da523 2.5.13.39 (certificateListMatch): 564da523 2.5.13.38 (certificateListExactMatch): 564da523 matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
  299. 564da523 2.5.13.35 (certificateMatch): 564da523 2.5.13.34 (certificateExactMatch): 564da523 matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
  300. 564da523 2.5.13.30 (objectIdentifierFirstComponentMatch): 564da523 matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) )
  301. 564da523 2.5.13.29 (integerFirstComponentMatch): 564da523 matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcChainMaxReferralDepth $ olcDbMaxReaders $ olcDbMaxSize $ olcPcacheMaxQueries $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  302. 564da523 2.5.13.28 (generalizedTimeOrderingMatch): 564da523 matchingRuleUse: ( 2.5.13.28 NAME 'generalizedTimeOrderingMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
  303. 564da523 2.5.13.27 (generalizedTimeMatch): 564da523 matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
  304. 564da523 2.5.13.24 (protocolInformationMatch): 564da523 matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
  305. 564da523 2.5.13.23 (uniqueMemberMatch): 564da523 matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
  306. 564da523 2.5.13.22 (presentationAddressMatch): 564da523 matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
  307. 564da523 2.5.13.20 (telephoneNumberMatch): 564da523 matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
  308. 564da523 2.5.13.18 (octetStringOrderingMatch): 564da523 matchingRuleUse: ( 2.5.13.18 NAME 'octetStringOrderingMatch' APPLIES ( userPassword $ olcDbCryptKey ) )
  309. 564da523 2.5.13.17 (octetStringMatch): 564da523 matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES ( userPassword $ olcDbCryptKey ) )
  310. 564da523 2.5.13.16 (bitStringMatch): 564da523 matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
  311. 564da523 2.5.13.15 (integerOrderingMatch): 564da523 matchingRuleUse: ( 2.5.13.15 NAME 'integerOrderingMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcChainMaxReferralDepth $ olcDbMaxReaders $ olcDbMaxSize $ olcPcacheMaxQueries $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  312. 564da523 2.5.13.14 (integerMatch): 564da523 matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcChainMaxReferralDepth $ olcDbMaxReaders $ olcDbMaxSize $ olcPcacheMaxQueries $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  313. 564da523 2.5.13.13 (booleanMatch): 564da523 matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcDbChecksum $ olcDbNoSync $ olcDbDirtyRead $ olcDbLinearIndex $ olcDbRebindAsUser $ olcDbChaseReferrals $ olcDbProxyWhoAmI $ olcDbSingleConn $ olcDbUseTemporaryConn $ olcDbSessionTrackingRequest $ olcDbNoRefs $ olcDbNoUndefFilter $ olcChainCacheURI $ olcChainReturnError $ olcDbPseudoRootBindDefer $ olcDbBindAllowed $ olcPcachePersist $ olcPcacheValidate $ olcPcacheOffline ) )
  314. 564da523 2.5.13.11 (caseIgnoreListMatch): 564da523 matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
  315. 564da523 2.5.13.9 (numericStringOrderingMatch): 564da523 matchingRuleUse: ( 2.5.13.9 NAME 'numericStringOrderingMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
  316. 564da523 2.5.13.8 (numericStringMatch): 564da523 matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
  317. 564da523 2.5.13.7 (caseExactSubstringsMatch): 564da523 matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ c $ telephoneNumber $ destinationIndicator $ dnQualifier $ homePhone $ mobile $ pager ) )
  318. 564da523 2.5.13.6 (caseExactOrderingMatch): 564da523 matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ olcDbOnErr $ olcDbIDAssertPassThru $ olcDbKeepalive $ olcChainingBehavior $ olcDbEnvFlags $ olcDbRewrite $ olcDbMap $ olcDbSubtreeExclude $ olcDbSubtreeInclude $ olcDbDefaultTarget $ olcDbDnCacheTtl $ olcDbBindTimeout $ olcDbNretries $ olcDbClientPr $ olcMetaSub $ olcDbFilter $ olcPasswdFile $ olcShellBind $ olcShellUnbind $ olcShellSearch $ olcShellCompare $ olcShellModify $ olcShellModRDN $ olcShellAdd $ olcShellDelete $ olcOvSocketOps $ olcOvSocketResps $ olcDbSocketPath $ olcDbSocketExtensions $ olcPcache $ olcPcacheAttrset $ olcPcacheTemplate $ olcPcachePosition $ olcPcacheBind $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
  319. 564da523 2.5.13.5 (caseExactMatch): 564da523 matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ olcDbOnErr $ olcDbIDAssertPassThru $ olcDbKeepalive $ olcChainingBehavior $ olcDbEnvFlags $ olcDbRewrite $ olcDbMap $ olcDbSubtreeExclude $ olcDbSubtreeInclude $ olcDbDefaultTarget $ olcDbDnCacheTtl $ olcDbBindTimeout $ olcDbNretries $ olcDbClientPr $ olcMetaSub $ olcDbFilter $ olcPasswdFile $ olcShellBind $ olcShellUnbind $ olcShellSearch $ olcShellCompare $ olcShellModify $ olcShellModRDN $ olcShellAdd $ olcShellDelete $ olcOvSocketOps $ olcOvSocketResps $ olcDbSocketPath $ olcDbSocketExtensions $ olcPcache $ olcPcacheAttrset $ olcPcacheTemplate $ olcPcachePosition $ olcPcacheBind $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
  320. 564da523 2.5.13.4 (caseIgnoreSubstringsMatch): 564da523 matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ c $ telephoneNumber $ destinationIndicator $ dnQualifier $ homePhone $ mobile $ pager ) )
  321. 564da523 2.5.13.3 (caseIgnoreOrderingMatch): 564da523 matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ olcDbOnErr $ olcDbIDAssertPassThru $ olcDbKeepalive $ olcChainingBehavior $ olcDbEnvFlags $ olcDbRewrite $ olcDbMap $ olcDbSubtreeExclude $ olcDbSubtreeInclude $ olcDbDefaultTarget $ olcDbDnCacheTtl $ olcDbBindTimeout $ olcDbNretries $ olcDbClientPr $ olcMetaSub $ olcDbFilter $ olcPasswdFile $ olcShellBind $ olcShellUnbind $ olcShellSearch $ olcShellCompare $ olcShellModify $ olcShellModRDN $ olcShellAdd $ olcShellDelete $ olcOvSocketOps $ olcOvSocketResps $ olcDbSocketPath $ olcDbSocketExtensions $ olcPcache $ olcPcacheAttrset $ olcPcacheTemplate $ olcPcachePosition $ olcPcacheBind $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
  322. 564da523 2.5.13.2 (caseIgnoreMatch): 564da523 matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ olcDbOnErr $ olcDbIDAssertPassThru $ olcDbKeepalive $ olcChainingBehavior $ olcDbEnvFlags $ olcDbRewrite $ olcDbMap $ olcDbSubtreeExclude $ olcDbSubtreeInclude $ olcDbDefaultTarget $ olcDbDnCacheTtl $ olcDbBindTimeout $ olcDbNretries $ olcDbClientPr $ olcMetaSub $ olcDbFilter $ olcPasswdFile $ olcShellBind $ olcShellUnbind $ olcShellSearch $ olcShellCompare $ olcShellModify $ olcShellModRDN $ olcShellAdd $ olcShellDelete $ olcOvSocketOps $ olcOvSocketResps $ olcDbSocketPath $ olcDbSocketExtensions $ olcPcache $ olcPcacheAttrset $ olcPcacheTemplate $ olcPcachePosition $ olcPcacheBind $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
  323. 564da523 1.2.36.79672281.1.13.3 (rdnMatch): 564da523 2.5.13.1 (distinguishedNameMatch): 564da523 matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcDbACLAuthcDn $ olcDbIDAssertAuthcDn $ olcRelay $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) )
  324. 564da523 2.5.13.0 (objectIdentifierMatch): 564da523 matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
  325. 564da523 slapd startup: initiated.
  326. 564da523 backend_startup_one: starting "cn=config"
  327. 564da523 config_back_db_open
  328. Backend ACL: access to *
  329. by * none
  330.  
  331. 564da523 config_back_db_open: line 0: warning: cannot assess the validity of the ACL scope within backend naming context
  332. 564da523 config_back_db_open: No explicit ACL for back-config configured. Using hardcoded default
  333. 564da523 config_build_entry: "cn=config"
  334. 564da523 config_build_entry: "cn=module{0}"
  335. 564da523 config_build_entry: "cn=schema"
  336. 564da523 >>> dnNormalize: <cn={0}core>
  337. 564da523 <<< dnNormalize: <cn={0}core>
  338. 564da523 config_build_entry: "cn={0}core"
  339. 564da523 >>> dnNormalize: <cn={1}cosine>
  340. 564da523 <<< dnNormalize: <cn={1}cosine>
  341. 564da523 config_build_entry: "cn={1}cosine"
  342. 564da523 >>> dnNormalize: <cn={2}inetorgperson>
  343. 564da523 <<< dnNormalize: <cn={2}inetorgperson>
  344. 564da523 config_build_entry: "cn={2}inetorgperson"
  345. 564da523 >>> dnNormalize: <cn={3}nis>
  346. 564da523 <<< dnNormalize: <cn={3}nis>
  347. 564da523 config_build_entry: "cn={3}nis"
  348. 564da523 config_build_entry: "olcDatabase={-1}frontend"
  349. 564da523 config_build_entry: "olcDatabase={0}config"
  350. 564da523 config_build_entry: "olcDatabase={1}ldap"
  351. 564da523 config_build_entry: "olcOverlay={0}pcache"
  352. 564da523 config_build_entry: "olcDatabase={0}hdb"
  353. 564da523 backend_startup_one: starting "dc=int,dc=company,dc=com"
  354. 564da523 ldap_back_db_open: URI=ldap://prg-dc-04.int.company.com:389
  355. 564da523 backend_startup_one: starting "dc=int,dc=company,dc=com"
  356. 564da523 hdb_db_open: "dc=int,dc=company,dc=com"
  357. 564da523 hdb_db_open: database "dc=int,dc=company,dc=com": dbenv_open(/tmp/ldap).
  358. 564da523 => hdb_search
  359. 564da523 bdb_dn2entry("dc=int,dc=company,dc=com")
  360. 564da523 => hdb_dn2id("dc=int,dc=company,dc=com")
  361. 564da523 <= hdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
  362. 564da523 => access_allowed: disclose access to "" "entry" requested
  363. 564da523 <= root access granted
  364. 564da523 => access_allowed: disclose access granted by manage(=mwrscxd)
  365. 564da523 send_ldap_result: conn=-1 op=0 p=3
  366. 564da523 send_ldap_result: err=10 matched="" text=""
  367. 564da523 => hdb_search
  368. 564da523 bdb_dn2entry("dc=int,dc=company,dc=com")
  369. 564da523 => hdb_dn2id("dc=int,dc=company,dc=com")
  370. 564da523 <= hdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
  371. 564da523 => access_allowed: disclose access to "" "entry" requested
  372. 564da523 <= root access granted
  373. 564da523 => access_allowed: disclose access granted by manage(=mwrscxd)
  374. 564da523 send_ldap_result: conn=-1 op=0 p=3
  375. 564da523 send_ldap_result: err=10 matched="" text=""
  376. 564da523 slapd starting
  377. 564da523 daemon: added 4r listener=(nil)
  378. 564da523 daemon: added 7r listener=0x7fba178102b0
  379. 564da523 daemon: added 8r listener=0x7fba17810390
  380. 564da523 daemon: epoll: listen=7 active_threads=0 tvp=zero
  381. 564da523 daemon: epoll: listen=8 active_threads=0 tvp=zero
  382. 564da523 daemon: activity on 1 descriptor
  383. 564da523 daemon: activity on:564da523
  384. 564da523 daemon: epoll: listen=7 active_threads=0 tvp=zero
  385. 564da523 daemon: epoll: listen=8 active_threads=0 tvp=zero
  386. 564da525 daemon: activity on 1 descriptor
  387. 564da525 daemon: activity on:564da525
  388. 564da525 slap_listener_activate(7):
  389. 564da525 daemon: epoll: listen=7 busy
  390. 564da525 daemon: epoll: listen=8 active_threads=0 tvp=NULL
  391. 564da525 >>> slap_listener(ldap:///)
  392. 564da525 daemon: listen=7, new connection on 12
  393. 564da525 daemon: added 12r (active) listener=(nil)
  394. 564da525 conn=1000 fd=12 ACCEPT from IP=127.0.0.1:35706 (IP=0.0.0.0:389)
  395. 564da525 daemon: activity on 1 descriptor
  396. 564da525 daemon: activity on:564da525
  397. 564da525 daemon: epoll: listen=7 active_threads=0 tvp=NULL
  398. 564da525 daemon: epoll: listen=8 active_threads=0 tvp=NULL
  399. 564da525 daemon: activity on 1 descriptor
  400. 564da525 daemon: activity on:564da525 12r564da525
  401. 564da525 daemon: read active on 12
  402. 564da525 daemon: epoll: listen=7 active_threads=0 tvp=NULL
  403. 564da525 daemon: epoll: listen=8 active_threads=0 tvp=NULL
  404. 564da525 connection_get(12)
  405. 564da525 connection_get(12): got connid=1000
  406. 564da525 connection_read(12): checking for input on id=1000
  407. ber_get_next
  408. ber_get_next
  409. ldap_read: want=8 error=Resource temporarily unavailable
  410. 564da525 conn=1000 op=0 do_bind
  411. ber_scanf fmt ({imt) ber:
  412. ber_scanf fmt (m}) ber:
  413. 564da525 >>> dnPrettyNormal: <CN=Melka Martin,OU=release engineering,OU=development,OU=research and development,OU=CZ,DC=int,DC=company,DC=com>
  414. => ldap_bv2dn(CN=Melka Martin,OU=release engineering,OU=development,OU=research and development,OU=CZ,DC=int,DC=company,DC=com,0)
  415. <= ldap_bv2dn(CN=Melka Martin,OU=release engineering,OU=development,OU=research and development,OU=CZ,DC=int,DC=company,DC=com)=0
  416. => ldap_dn2bv(272)
  417. <= ldap_dn2bv(cn=Melka Martin,ou=release engineering,ou=development,ou=research and development,ou=CZ,dc=int,dc=company,dc=com)=0
  418. => ldap_dn2bv(272)
  419. <= ldap_dn2bv(cn=melka martin,ou=release engineering,ou=development,ou=research and development,ou=cz,dc=int,dc=avast,dc=com)=0
  420. 564da525 <<< dnPrettyNormal: <cn=Melka Martin,ou=release engineering,ou=development,ou=research and development,ou=CZ,dc=int,dc=company,dc=com>, <cn=melka martin,ou=release engineering,ou=development,ou=research and development,ou=cz,dc=int,dc=company,dc=com>
  421. 564da525 conn=1000 op=0 BIND dn="cn=Melka Martin,ou=release engineering,ou=development,ou=research and development,ou=CZ,dc=int,dc=company,dc=com" method=128
  422. 564da525 do_bind: version=3 dn="cn=Melka Martin,ou=release engineering,ou=development,ou=research and development,ou=CZ,dc=int,dc=company,dc=com" method=128
  423. 564da525 => bdb_entry_get: ndn: "cn=melka martin,ou=release engineering,ou=development,ou=research and development,ou=cz,dc=int,dc=company,dc=com"
  424. 564da525 => bdb_entry_get: oc: "(null)", at: "(null)"
  425. 564da525 bdb_dn2entry("cn=melka martin,ou=release engineering,ou=development,ou=research and development,ou=cz,dc=int,dc=company,dc=com")
  426. 564da525 daemon: activity on 1 descriptor
  427. 564da525 => hdb_dn2id("dc=int,dc=company,dc=com")
  428. 564da525 <= hdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
  429. 564da525 => bdb_entry_get: cannot find entry: "cn=melka martin,ou=release engineering,ou=development,ou=research and development,ou=cz,dc=int,dc=company,dc=com"
  430. 564da525 QUERY NOT ANSWERABLE
  431. 564da525 QUERY CACHEABLE
  432. ldap_create
  433. ldap_url_parse_ext(ldap://prg-dc-04.int.company.com:389)
  434. 564da525 =>ldap_back_getconn: conn=1000 op=0: lc=0x7fb9ec102ea0 inserted refcnt=1 rc=0
  435. ldap_sasl_bind
  436. ldap_send_initial_request
  437. ldap_new_connection 1 1 0
  438. ldap_int_open_connection
  439. ldap_connect_to_host: TCP prg-dc-04.int.company.com:389
  440. 564da525 daemon: activity on:564da525
  441. 564da525 daemon: epoll: listen=7 active_threads=0 tvp=NULL
  442. 564da525 daemon: epoll: listen=8 active_threads=0 tvp=NULL
  443. ldap_new_socket: 13
  444. ldap_prepare_socket: 13
  445. ldap_connect_to_host: Trying 10.1.50.150:389
  446. ldap_pvt_connect: fd: 13 tm: -1 async: 0
  447. attempting to connect:
  448. connect success
  449. ldap_open_defconn: successful
  450. ldap_send_server_request
  451. ber_scanf fmt ({it) ber:
  452. ber_dump: buf=0x7fb9ec10b430 ptr=0x7fb9ec10b430 end=0x7fb9ec10b43e len=14
  453. 0000: 30 0c 02 01 01 60 07 02 01 03 04 00 80 00 0....`........
  454. ber_scanf fmt ({i) ber:
  455. ber_dump: buf=0x7fb9ec10b430 ptr=0x7fb9ec10b435 end=0x7fb9ec10b43e len=9
  456. 0000: 60 07 02 01 03 04 00 80 00 `........
  457. ber_flush2: 14 bytes to sd 13
  458. 0000: 30 0c 02 01 01 60 07 02 01 03 04 00 80 00 0....`........
  459. ldap_write: want=14, written=14
  460. 0000: 30 0c 02 01 01 60 07 02 01 03 04 00 80 00 0....`........
  461. ldap_result ld 0x7fb9ec102f30 msgid 1
  462. wait4msg ld 0x7fb9ec102f30 msgid 1 (timeout 100000 usec)
  463. wait4msg continue ld 0x7fb9ec102f30 msgid 1 all 1
  464. ** ld 0x7fb9ec102f30 Connections:
  465. * host: prg-dc-04.int.company.com port: 389 (default)
  466. refcnt: 2 status: Connected
  467. last used: Thu Nov 19 11:32:05 2015
  468.  
  469.  
  470. ** ld 0x7fb9ec102f30 Outstanding Requests:
  471. * msgid 1, origid 1, status InProgress
  472. outstanding referrals 0, parent count 0
  473. ld 0x7fb9ec102f30 request count 1 (abandoned 0)
  474. ** ld 0x7fb9ec102f30 Response Queue:
  475. Empty
  476. ld 0x7fb9ec102f30 response count 0
  477. ldap_chkResponseList ld 0x7fb9ec102f30 msgid 1 all 1
  478. ldap_chkResponseList returns ld 0x7fb9ec102f30 NULL
  479. ldap_int_select
  480. read1msg: ld 0x7fb9ec102f30 msgid 1 all 1
  481. ber_get_next
  482. ldap_read: want=8, got=8
  483. 0000: 30 84 00 00 00 10 02 01 0.......
  484. ldap_read: want=14, got=14
  485. 0000: 01 61 84 00 00 00 07 0a 01 00 04 00 04 00 .a............
  486. ber_get_next: tag 0x30 len 16 contents:
  487. ber_dump: buf=0x7fb9ec10cdf0 ptr=0x7fb9ec10cdf0 end=0x7fb9ec10ce00 len=16
  488. 0000: 02 01 01 61 84 00 00 00 07 0a 01 00 04 00 04 00 ...a............
  489. read1msg: ld 0x7fb9ec102f30 msgid 1 message type bind
  490. ber_scanf fmt ({eAA) ber:
  491. ber_dump: buf=0x7fb9ec10cdf0 ptr=0x7fb9ec10cdf3 end=0x7fb9ec10ce00 len=13
  492. 0000: 61 84 00 00 00 07 0a 01 00 04 00 04 00 a............
  493. read1msg: ld 0x7fb9ec102f30 0 new referrals
  494. read1msg: mark request completed, ld 0x7fb9ec102f30 msgid 1
  495. request done: ld 0x7fb9ec102f30 msgid 1
  496. res_errno: 0, res_error: <>, res_matched: <>
  497. ldap_free_request (origid 1, msgid 1)
  498. ldap_parse_result
  499. ber_scanf fmt ({iAA) ber:
  500. ber_dump: buf=0x7fb9ec10cdf0 ptr=0x7fb9ec10cdf3 end=0x7fb9ec10ce00 len=13
  501. 0000: 61 84 00 00 00 07 0a 01 00 04 00 04 00 a............
  502. ber_scanf fmt (}) ber:
  503. ber_dump: buf=0x7fb9ec10cdf0 ptr=0x7fb9ec10ce00 end=0x7fb9ec10ce00 len=0
  504.  
  505. ldap_msgfree
  506. 564da525 => ldap_back_munge_filter "(sn=*)"
  507. 564da525 <= ldap_back_munge_filter "(sn=*)" (0)
  508. ldap_search_ext
  509. put_filter: "(sn=*)"
  510. put_filter: simple
  511. put_simple_filter: "sn=*"
  512. ldap_build_search_req ATTRS: * objectClass
  513. ldap_send_initial_request
  514. ldap_send_server_request
  515. ber_scanf fmt ({it) ber:
  516. ber_dump: buf=0x7fb9ec10b430 ptr=0x7fb9ec10b430 end=0x7fb9ec10b4cf len=159
  517. 0000: 30 81 9c 02 01 02 63 81 96 04 6e 63 6e 3d 4d 65 0.....c...ncn=Me
  518. 0010: 6c 6b 61 20 4d 61 72 74 69 6e 2c 6f 75 3d 72 65 lka Martin,ou=re
  519. 0020: 6c 65 61 73 65 20 65 6e 67 69 6e 65 65 72 69 6e lease engineerin
  520. 0030: 67 2c 6f 75 3d 64 65 76 65 6c 6f 70 6d 65 6e 74 g,ou=development
  521. 0040: 2c 6f 75 3d 72 65 73 65 61 72 63 68 20 61 6e 64 ,ou=research and
  522. 0050: 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2c 6f 75 3d development,ou=
  523. 0060: 43 5a 2c 64 63 3d 69 6e 74 2c 64 63 3d 61 76 61 CZ,dc=int,dc=ava
  524. 0070: 73 74 2c 64 63 3d 63 6f 6d 0a 01 00 0a 01 00 02 st,dc=com.......
  525. 0080: 02 03 e8 02 01 00 01 01 00 87 02 73 6e 30 10 04 ...........sn0..
  526. 0090: 01 2a 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .*..objectClass
  527. ber_scanf fmt ({) ber:
  528. ber_dump: buf=0x7fb9ec10b430 ptr=0x7fb9ec10b436 end=0x7fb9ec10b4cf len=153
  529. 0000: 63 81 96 04 6e 63 6e 3d 4d 65 6c 6b 61 20 4d 61 c...ncn=Melka Ma
  530. 0010: 72 74 69 6e 2c 6f 75 3d 72 65 6c 65 61 73 65 20 rtin,ou=release
  531. 0020: 65 6e 67 69 6e 65 65 72 69 6e 67 2c 6f 75 3d 64 engineering,ou=d
  532. 0030: 65 76 65 6c 6f 70 6d 65 6e 74 2c 6f 75 3d 72 65 evelopment,ou=re
  533. 0040: 73 65 61 72 63 68 20 61 6e 64 20 64 65 76 65 6c search and devel
  534. 0050: 6f 70 6d 65 6e 74 2c 6f 75 3d 43 5a 2c 64 63 3d opment,ou=CZ,dc=
  535. 0060: 69 6e 74 2c 64 63 3d 61 76 61 73 74 2c 64 63 3d int,dc=company,dc=
  536. 0070: 63 6f 6d 0a 01 00 0a 01 00 02 02 03 e8 02 01 00 com.............
  537. 0080: 01 01 00 87 02 73 6e 30 10 04 01 2a 04 0b 6f 62 .....sn0...*..ob
  538. 0090: 6a 65 63 74 43 6c 61 73 73 jectClass
  539. ber_flush2: 159 bytes to sd 13
  540. 0000: 30 81 9c 02 01 02 63 81 96 04 6e 63 6e 3d 4d 65 0.....c...ncn=Me
  541. 0010: 6c 6b 61 20 4d 61 72 74 69 6e 2c 6f 75 3d 72 65 lka Martin,ou=re
  542. 0020: 6c 65 61 73 65 20 65 6e 67 69 6e 65 65 72 69 6e lease engineerin
  543. 0030: 67 2c 6f 75 3d 64 65 76 65 6c 6f 70 6d 65 6e 74 g,ou=development
  544. 0040: 2c 6f 75 3d 72 65 73 65 61 72 63 68 20 61 6e 64 ,ou=research and
  545. 0050: 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2c 6f 75 3d development,ou=
  546. 0060: 43 5a 2c 64 63 3d 69 6e 74 2c 64 63 3d 61 76 61 CZ,dc=int,dc=ava
  547. 0070: 73 74 2c 64 63 3d 63 6f 6d 0a 01 00 0a 01 00 02 st,dc=com.......
  548. 0080: 02 03 e8 02 01 00 01 01 00 87 02 73 6e 30 10 04 ...........sn0..
  549. 0090: 01 2a 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .*..objectClass
  550. ldap_write: want=159, written=159
  551. 0000: 30 81 9c 02 01 02 63 81 96 04 6e 63 6e 3d 4d 65 0.....c...ncn=Me
  552. 0010: 6c 6b 61 20 4d 61 72 74 69 6e 2c 6f 75 3d 72 65 lka Martin,ou=re
  553. 0020: 6c 65 61 73 65 20 65 6e 67 69 6e 65 65 72 69 6e lease engineerin
  554. 0030: 67 2c 6f 75 3d 64 65 76 65 6c 6f 70 6d 65 6e 74 g,ou=development
  555. 0040: 2c 6f 75 3d 72 65 73 65 61 72 63 68 20 61 6e 64 ,ou=research and
  556. 0050: 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2c 6f 75 3d development,ou=
  557. 0060: 43 5a 2c 64 63 3d 69 6e 74 2c 64 63 3d 61 76 61 CZ,dc=int,dc=ava
  558. 0070: 73 74 2c 64 63 3d 63 6f 6d 0a 01 00 0a 01 00 02 st,dc=com.......
  559. 0080: 02 03 e8 02 01 00 01 01 00 87 02 73 6e 30 10 04 ...........sn0..
  560. 0090: 01 2a 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .*..objectClass
  561. ldap_result ld 0x7fb9ec102f30 msgid 2
  562. wait4msg ld 0x7fb9ec102f30 msgid 2 (timeout 100000 usec)
  563. wait4msg continue ld 0x7fb9ec102f30 msgid 2 all 0
  564. ** ld 0x7fb9ec102f30 Connections:
  565. * host: prg-dc-04.int.company.com port: 389 (default)
  566. refcnt: 2 status: Connected
  567. last used: Thu Nov 19 11:32:05 2015
  568.  
  569.  
  570. ** ld 0x7fb9ec102f30 Outstanding Requests:
  571. * msgid 2, origid 2, status InProgress
  572. outstanding referrals 0, parent count 0
  573. ld 0x7fb9ec102f30 request count 1 (abandoned 0)
  574. ** ld 0x7fb9ec102f30 Response Queue:
  575. Empty
  576. ld 0x7fb9ec102f30 response count 0
  577. ldap_chkResponseList ld 0x7fb9ec102f30 msgid 2 all 0
  578. ldap_chkResponseList returns ld 0x7fb9ec102f30 NULL
  579. ldap_int_select
  580. read1msg: ld 0x7fb9ec102f30 msgid 2 all 0
  581. ber_get_next
  582. ldap_read: want=8, got=8
  583. 0000: 30 84 00 00 00 94 02 01 0.......
  584. ldap_read: want=146, got=146
  585. 0000: 02 65 84 00 00 00 8b 0a 01 20 04 16 44 43 3d 69 .e....... ..DC=i
  586. 0010: 6e 74 2c 44 43 3d 61 76 61 73 74 2c 44 43 3d 63 nt,DC=company,DC=c
  587. 0020: 6f 6d 04 6e 30 30 30 30 32 30 38 44 3a 20 4e 61 om.n0000208D: Na
  588. 0030: 6d 65 45 72 72 3a 20 44 53 49 44 2d 30 33 31 35 meErr: DSID-0315
  589. 0040: 32 37 30 42 2c 20 70 72 6f 62 6c 65 6d 20 32 30 270B, problem 20
  590. 0050: 30 31 20 28 4e 4f 5f 4f 42 4a 45 43 54 29 2c 20 01 (NO_OBJECT),
  591. 0060: 64 61 74 61 20 30 2c 20 62 65 73 74 20 6d 61 74 data 0, best mat
  592. 0070: 63 68 20 6f 66 3a 0a 09 27 44 43 3d 69 6e 74 2c ch of:..'DC=int,
  593. 0080: 44 43 3d 61 76 61 73 74 2c 44 43 3d 63 6f 6d 27 DC=company,DC=com'
  594. 0090: 0a 00 ..
  595. ber_get_next: tag 0x30 len 148 contents:
  596. ber_dump: buf=0x7fb9ec10cdf0 ptr=0x7fb9ec10cdf0 end=0x7fb9ec10ce84 len=148
  597. 0000: 02 01 02 65 84 00 00 00 8b 0a 01 20 04 16 44 43 ...e....... ..DC
  598. 0010: 3d 69 6e 74 2c 44 43 3d 61 76 61 73 74 2c 44 43 =int,DC=company,DC
  599. 0020: 3d 63 6f 6d 04 6e 30 30 30 30 32 30 38 44 3a 20 =com.n0000208D:
  600. 0030: 4e 61 6d 65 45 72 72 3a 20 44 53 49 44 2d 30 33 NameErr: DSID-03
  601. 0040: 31 35 32 37 30 42 2c 20 70 72 6f 62 6c 65 6d 20 15270B, problem
  602. 0050: 32 30 30 31 20 28 4e 4f 5f 4f 42 4a 45 43 54 29 2001 (NO_OBJECT)
  603. 0060: 2c 20 64 61 74 61 20 30 2c 20 62 65 73 74 20 6d , data 0, best m
  604. 0070: 61 74 63 68 20 6f 66 3a 0a 09 27 44 43 3d 69 6e atch of:..'DC=in
  605. 0080: 74 2c 44 43 3d 61 76 61 73 74 2c 44 43 3d 63 6f t,DC=company,DC=co
  606. 0090: 6d 27 0a 00 m'..
  607. read1msg: ld 0x7fb9ec102f30 msgid 2 message type search-result
  608. ber_scanf fmt ({eAA) ber:
  609. ber_dump: buf=0x7fb9ec10cdf0 ptr=0x7fb9ec10cdf3 end=0x7fb9ec10ce84 len=145
  610. 0000: 65 84 00 00 00 8b 0a 01 20 04 16 44 43 3d 69 6e e....... ..DC=in
  611. 0010: 74 2c 44 43 3d 61 76 61 73 74 2c 44 43 3d 63 6f t,DC=company,DC=co
  612. 0020: 6d 04 6e 30 30 30 30 32 30 38 44 3a 20 4e 61 6d m.n0000208D: Nam
  613. 0030: 65 45 72 72 3a 20 44 53 49 44 2d 30 33 31 35 32 eErr: DSID-03152
  614. 0040: 37 30 42 2c 20 70 72 6f 62 6c 65 6d 20 32 30 30 70B, problem 200
  615. 0050: 31 20 28 4e 4f 5f 4f 42 4a 45 43 54 29 2c 20 64 1 (NO_OBJECT), d
  616. 0060: 61 74 61 20 30 2c 20 62 65 73 74 20 6d 61 74 63 ata 0, best matc
  617. 0070: 68 20 6f 66 3a 0a 09 27 44 43 3d 69 6e 74 2c 44 h of:..'DC=int,D
  618. 0080: 43 3d 61 76 61 73 74 2c 44 43 3d 63 6f 6d 27 0a C=company,DC=com'.
  619. 0090: 00 .
  620. ldap_chase_referrals
  621. read1msg: V2 referral chased, mark request completed, id = 2
  622. read1msg: ld 0x7fb9ec102f30 0 new referrals
  623. read1msg: mark request completed, ld 0x7fb9ec102f30 msgid 2
  624. request done: ld 0x7fb9ec102f30 msgid 2
  625. res_errno: 32, res_error: <0000208D: NameErr: DSID-0315270B, problem 2001 (NO_OBJECT), data 0, best match of:
  626. 'DC=int,DC=company,DC=com'
  627. >, res_matched: <DC=int,DC=company,DC=com>
  628. ldap_free_request (origid 2, msgid 2)
  629. ldap_parse_result
  630. ber_scanf fmt ({iAA) ber:
  631. ber_dump: buf=0x7fb9ec10cdf0 ptr=0x7fb9ec10cdf3 end=0x7fb9ec10ce84 len=145
  632. 0000: 65 84 00 00 00 8b 0a 01 20 04 16 44 43 3d 69 6e e....... ..DC=in
  633. 0010: 74 2c 44 43 3d 61 76 61 73 74 2c 44 43 3d 63 6f t,DC=company,DC=co
  634. 0020: 6d 04 6e 30 30 30 30 32 30 38 44 3a 20 4e 61 6d m.n0000208D: Nam
  635. 0030: 65 45 72 72 3a 20 44 53 49 44 2d 30 33 31 35 32 eErr: DSID-03152
  636. 0040: 37 30 42 2c 20 70 72 6f 62 6c 65 6d 20 32 30 30 70B, problem 200
  637. 0050: 31 20 28 4e 4f 5f 4f 42 4a 45 43 54 29 2c 20 64 1 (NO_OBJECT), d
  638. 0060: 61 74 61 20 30 2c 20 62 65 73 74 20 6d 61 74 63 ata 0, best matc
  639. 0070: 68 20 6f 66 3a 0a 09 27 44 43 3d 69 6e 74 2c 44 h of:..'DC=int,D
  640. 0080: 43 3d 61 76 61 73 74 2c 44 43 3d 63 6f 6d 27 0a C=company,DC=com'.
  641. 0090: 00 .
  642. ber_scanf fmt (}) ber:
  643. ber_dump: buf=0x7fb9ec10cdf0 ptr=0x7fb9ec10ce84 end=0x7fb9ec10ce84 len=0
  644.  
  645. ldap_msgfree
  646. 564da525 >>> dnPretty: <DC=int,DC=company,DC=com>
  647. => ldap_bv2dn(DC=int,DC=company,DC=com,0)
  648. <= ldap_bv2dn(DC=int,DC=company,DC=com)=0
  649. => ldap_dn2bv(272)
  650. <= ldap_dn2bv(dc=int,dc=company,dc=com)=0
  651. 564da525 <<< dnPretty: <dc=int,dc=company,dc=com>
  652. 564da525 send_ldap_result: conn=1000 op=0 p=3
  653. 564da525 send_ldap_result: err=32 matched="dc=int,dc=company,dc=com" text="0000208D: NameErr: DSID-0315270B, problem 2001 (NO_OBJECT), data 0, best match of:
  654. 'DC=int,DC=company,DC=com'
  655. "
  656. ldap_create
  657. ldap_url_parse_ext(ldap://prg-dc-04.int.company.com:389)
  658. 564da525 =>ldap_back_getconn: conn=1000 op=0: lc=0x7fb9ec10cd00 inserted refcnt=1 rc=0
  659. ldap_sasl_bind
  660. ldap_send_initial_request
  661. ldap_new_connection 1 1 0
  662. ldap_int_open_connection
  663. ldap_connect_to_host: TCP prg-dc-04.int.company.com:389
  664. ldap_new_socket: 14
  665. ldap_prepare_socket: 14
  666. ldap_connect_to_host: Trying 10.1.50.150:389
  667. ldap_pvt_connect: fd: 14 tm: -1 async: 0
  668. attempting to connect:
  669. connect success
  670. ldap_open_defconn: successful
  671. ldap_send_server_request
  672. ber_scanf fmt ({it) ber:
  673. ldap_result ld 0x7fb9ec10cb60 msgid 1
  674. wait4msg ld 0x7fb9ec10cb60 msgid 1 (timeout 100000 usec)
  675. wait4msg continue ld 0x7fb9ec10cb60 msgid 1 all 1
  676. ** ld 0x7fb9ec10cb60 Connections:
  677. * host: prg-dc-04.int.company.com port: 389 (default)
  678. refcnt: 2 status: Connected
  679. last used: Thu Nov 19 11:32:05 2015
  680.  
  681.  
  682. ** ld 0x7fb9ec10cb60 Outstanding Requests:
  683. * msgid 1, origid 1, status InProgress
  684. outstanding referrals 0, parent count 0
  685. ld 0x7fb9ec10cb60 request count 1 (abandoned 0)
  686. ** ld 0x7fb9ec10cb60 Response Queue:
  687. Empty
  688. ld 0x7fb9ec10cb60 response count 0
  689. ldap_chkResponseList ld 0x7fb9ec10cb60 msgid 1 all 1
  690. ldap_chkResponseList returns ld 0x7fb9ec10cb60 NULL
  691. ldap_int_select
  692. read1msg: ld 0x7fb9ec10cb60 msgid 1 all 1
  693. ber_get_next
  694. ldap_read: want=8, got=8
  695. 0000: 30 84 00 00 00 10 02 01 0.......
  696. ldap_read: want=14, got=14
  697. 0000: 01 61 84 00 00 00 07 0a 01 00 04 00 04 00 .a............
  698. ber_get_next: tag 0x30 len 16 contents:
  699. ber_dump: buf=0x7fb9ec10bac0 ptr=0x7fb9ec10bac0 end=0x7fb9ec10bad0 len=16
  700. 0000: 02 01 01 61 84 00 00 00 07 0a 01 00 04 00 04 00 ...a............
  701. read1msg: ld 0x7fb9ec10cb60 msgid 1 message type bind
  702. ber_scanf fmt ({eAA) ber:
  703. ber_dump: buf=0x7fb9ec10bac0 ptr=0x7fb9ec10bac3 end=0x7fb9ec10bad0 len=13
  704. 0000: 61 84 00 00 00 07 0a 01 00 04 00 04 00 a............
  705. read1msg: ld 0x7fb9ec10cb60 0 new referrals
  706. read1msg: mark request completed, ld 0x7fb9ec10cb60 msgid 1
  707. request done: ld 0x7fb9ec10cb60 msgid 1
  708. res_errno: 0, res_error: <>, res_matched: <>
  709. ldap_free_request (origid 1, msgid 1)
  710. ldap_parse_result
  711. ber_scanf fmt ({iAA) ber:
  712. ber_dump: buf=0x7fb9ec10bac0 ptr=0x7fb9ec10bac3 end=0x7fb9ec10bad0 len=13
  713. 0000: 61 84 00 00 00 07 0a 01 00 04 00 04 00 a............
  714. ber_scanf fmt (}) ber:
  715. ber_dump: buf=0x7fb9ec10bac0 ptr=0x7fb9ec10bad0 end=0x7fb9ec10bad0 len=0
  716.  
  717. ldap_msgfree
  718. 564da525 conn=1000 op=0 BIND dn="cn=Melka Martin,ou=release engineering,ou=development,ou=research and development,ou=CZ,dc=int,dc=company,dc=com" mech=SIMPLE ssf=0
  719. 564da525 do_bind: v3 bind: "cn=Melka Martin,ou=release engineering,ou=development,ou=research and development,ou=CZ,dc=int,dc=company,dc=com" to "cn=Melka Martin,ou=release engineering,ou=development,ou=research and development,ou=CZ,dc=int,dc=company,dc=com"
  720. 564da525 send_ldap_result: conn=1000 op=0 p=3
  721. 564da525 send_ldap_result: err=0 matched="" text=""
  722. 564da525 send_ldap_response: msgid=1 tag=97 err=0
  723. ber_flush2: 14 bytes to sd 12
  724. 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........
  725. 564da525 daemon: activity on 1 descriptor
  726. 564da525 daemon: activity on:564da525 12r564da525
  727. 564da525 daemon: read active on 12
  728. 564da525 daemon: epoll: listen=7 active_threads=0 tvp=NULL
  729. 564da525 daemon: epoll: listen=8 active_threads=0 tvp=NULL
  730. ldap_write: want=14, written=14
  731. 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........
  732. 564da525 conn=1000 op=0 RESULT tag=97 err=0 text=
  733. 564da525 connection_get(12)
  734. 564da525 connection_get(12): got connid=1000
  735. 564da525 connection_read(12): checking for input on id=1000
  736. ber_get_next
  737. ldap_read: want=8, got=8
  738. 0000: 30 1e 02 01 02 77 19 80 0....w..
  739. ldap_read: want=24, got=24
  740. 0000: 17 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 32 30 .1.3.6.1.4.1.420
  741. 0010: 33 2e 31 2e 31 31 2e 33 3.1.11.3
  742. ber_get_next: tag 0x30 len 30 contents:
  743. ber_dump: buf=0x7fb9ec10b460 ptr=0x7fb9ec10b460 end=0x7fb9ec10b47e len=30
  744. 0000: 02 01 02 77 19 80 17 31 2e 33 2e 36 2e 31 2e 34 ...w...1.3.6.1.4
  745. 0010: 2e 31 2e 34 32 30 33 2e 31 2e 31 31 2e 33 .1.4203.1.11.3
  746. 564da525 op tag 0x77, time 1447929125
  747. ber_get_next
  748. ldap_read: want=8 error=Resource temporarily unavailable
  749. 564da525 daemon: activity on 1 descriptor
  750. 564da525 daemon: activity on:564da525
  751. 564da525 daemon: epoll: listen=7 active_threads=0 tvp=NULL
  752. 564da525 daemon: epoll: listen=8 active_threads=0 tvp=NULL
  753. 564da525 conn=1000 op=1 do_extended
  754. ber_scanf fmt ({m) ber:
  755. ber_dump: buf=0x7fb9ec10b460 ptr=0x7fb9ec10b463 end=0x7fb9ec10b47e len=27
  756. 0000: 77 19 80 17 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e w...1.3.6.1.4.1.
  757. 0010: 34 32 30 33 2e 31 2e 31 31 2e 33 4203.1.11.3
  758. 564da525 conn=1000 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.3
  759. 564da525 do_extended: oid=1.3.6.1.4.1.4203.1.11.3
  760. 564da525 conn=1000 op=1 WHOAMI
  761. 564da525 send_ldap_extended: err=0 oid= len=113
  762. 564da525 send_ldap_response: msgid=2 tag=120 err=0
  763. ber_flush2: 129 bytes to sd 12
  764. 0000: 30 7f 02 01 02 78 7a 0a 01 00 04 00 04 00 8b 71 0....xz........q
  765. 0010: 64 6e 3a 63 6e 3d 4d 65 6c 6b 61 20 4d 61 72 74 dn:cn=Melka Mart
  766. 0020: 69 6e 2c 6f 75 3d 72 65 6c 65 61 73 65 20 65 6e in,ou=release en
  767. 0030: 67 69 6e 65 65 72 69 6e 67 2c 6f 75 3d 64 65 76 gineering,ou=dev
  768. 0040: 65 6c 6f 70 6d 65 6e 74 2c 6f 75 3d 72 65 73 65 elopment,ou=rese
  769. 0050: 61 72 63 68 20 61 6e 64 20 64 65 76 65 6c 6f 70 arch and develop
  770. 0060: 6d 65 6e 74 2c 6f 75 3d 43 5a 2c 64 63 3d 69 6e ment,ou=CZ,dc=in
  771. 0070: 74 2c 64 63 3d 61 76 61 73 74 2c 64 63 3d 63 6f t,dc=company,dc=co
  772. 0080: 6d m
  773. 564da525 daemon: activity on 1 descriptor
  774. 564da525 daemon: activity on:564da525 12r564da525
  775. 564da525 daemon: read active on 12
  776. 564da525 daemon: epoll: listen=7 active_threads=0 tvp=NULL
  777. 564da525 daemon: epoll: listen=8 active_threads=0 tvp=NULL
  778. ldap_write: want=129, written=129
  779. 0000: 30 7f 02 01 02 78 7a 0a 01 00 04 00 04 00 8b 71 0....xz........q
  780. 0010: 64 6e 3a 63 6e 3d 4d 65 6c 6b 61 20 4d 61 72 74 dn:cn=Melka Mart
  781. 0020: 69 6e 2c 6f 75 3d 72 65 6c 65 61 73 65 20 65 6e in,ou=release en
  782. 0030: 67 69 6e 65 65 72 69 6e 67 2c 6f 75 3d 64 65 76 gineering,ou=dev
  783. 0040: 65 6c 6f 70 6d 65 6e 74 2c 6f 75 3d 72 65 73 65 elopment,ou=rese
  784. 0050: 61 72 63 68 20 61 6e 64 20 64 65 76 65 6c 6f 70 arch and develop
  785. 0060: 6d 65 6e 74 2c 6f 75 3d 43 5a 2c 64 63 3d 69 6e ment,ou=CZ,dc=in
  786. 0070: 74 2c 64 63 3d 61 76 61 73 74 2c 64 63 3d 63 6f t,dc=company,dc=co
  787. 0080: 6d m
  788. 564da525 conn=1000 op=1 RESULT oid= err=0 text=
  789. 564da525 connection_get(12)
  790. 564da525 connection_get(12): got connid=1000
  791. 564da525 connection_read(12): checking for input on id=1000
  792. ber_get_next
  793. ldap_read: want=8, got=7
  794. 0000: 30 05 02 01 03 42 00 0....B.
  795. ber_get_next: tag 0x30 len 5 contents:
  796. ber_dump: buf=0x7fb9ec10b460 ptr=0x7fb9ec10b460 end=0x7fb9ec10b465 len=5
  797. 0000: 02 01 03 42 00 ...B.
  798. 564da525 op tag 0x42, time 1447929125
  799. ber_get_next
  800. ldap_read: want=8, got=0
  801.  
  802. 564da525 ber_get_next on fd 12 failed errno=0 (Success)
  803. 564da525 connection_read(12): input error=-2 id=1000, closing.
  804. 564da525 connection_closing: readying conn=1000 sd=12 for close
  805. 564da525 daemon: activity on 1 descriptor
  806. 564da525 daemon: activity on:564da525
  807. 564da525 daemon: epoll: listen=7 active_threads=0 tvp=NULL
  808. 564da525 daemon: epoll: listen=8 active_threads=0 tvp=NULL
  809. 564da525 connection_close: deferring conn=1000 sd=12
  810. 564da525 conn=1000 op=2 do_unbind
  811. 564da525 conn=1000 op=2 UNBIND
  812. 564da525 connection_resched: attempting closing conn=1000 sd=12
  813. 564da525 connection_close: conn=1000 sd=12
  814. 564da525 =>ldap_back_conn_destroy: fetching conn 1000
  815. 564da525 =>ldap_back_conn_destroy: destroying conn 1000 refcnt=0 flags=0x00000101
  816. ldap_free_connection 1 1
  817. ldap_send_unbind
  818. ber_flush2: 7 bytes to sd 14
  819. 0000: 30 05 02 01 02 42 00 0....B.
  820. ldap_write: want=7, written=7
  821. 0000: 30 05 02 01 02 42 00 0....B.
  822. ldap_free_connection: actually freed
  823. 564da525 daemon: removing 12
  824. 564da525 conn=1000 fd=12 closed
  825. 564da527 daemon: shutdown requested and initiated.
  826. 564da527 daemon: closing 7
  827. 564da527 daemon: closing 8
  828. 564da527 slapd shutdown: waiting for 0 operations/tasks to finish
  829. 564da527 slapd shutdown: initiated
  830. 564da527 RESETTING CACHED QUERY URLS
  831. 564da527 hdb_modify: dc=int,dc=company,dc=com
  832. 564da527 hdb_modify: txn1 id: 8000004d
  833. 564da527 bdb_dn2entry("dc=int,dc=company,dc=com")
  834. 564da527 => hdb_dn2id("dc=int,dc=company,dc=com")
  835. 564da527 <= hdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
  836. 564da527 hdb_modify: dn2entry failed (-30988)
  837. 564da527 send_ldap_result: conn=-1 op=0 p=3
  838. 564da527 send_ldap_result: err=10 matched="" text=""
  839. 564da527 ====> bdb_cache_release_all
  840. 564da527 slapd destroy: freeing system resources.
  841. ldap_free_connection 1 1
  842. ldap_send_unbind
  843. ber_flush2: 7 bytes to sd 13
  844. 0000: 30 05 02 01 03 42 00 0....B.
  845. ldap_write: want=7, written=7
  846. 0000: 30 05 02 01 03 42 00 0....B.
  847. ldap_free_connection: actually freed
  848. 564da527 slapd stopped.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement