Advertisement
Guest User

Untitled

a guest
Jun 11th, 2012
417
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 22.86 KB | None | 0 0
  1. /usr/sbin/slapd -d 1
  2. @(#) $OpenLDAP: slapd 2.3.43 (Feb 22 2012 15:59:04) $
  3. mockbuild@builder10.centos.org:/builddir/build/BUILD/openldap-2.3.43/openldap-2.3.43/build-servers/servers/slapd
  4. daemon_init: listen on ldap:///
  5. daemon_init: 1 listeners to open...
  6. ldap_url_parse_ext(ldap:///)
  7. daemon: listener initialized ldap:///
  8. daemon_init: 2 listeners opened
  9. slapd init: initiated server.
  10. slap_sasl_init: initialized!
  11. bdb_back_initialize: initialize BDB backend
  12. bdb_back_initialize: Sleepycat Software: Berkeley DB 4.4.20: (January 10, 2006)
  13. hdb_back_initialize: initialize HDB backend
  14. hdb_back_initialize: Sleepycat Software: Berkeley DB 4.4.20: (January 10, 2006)
  15. ==>sql_back_initialize()
  16. <==sql_back_initialize()
  17. ==>backsql_db_init()
  18. ==>backsql_init_db_env()
  19. <==backsql_init_db_env()=0
  20. <==backsql_db_init()
  21. >>> dnPrettyNormal: <dc=aaanet,dc=net>
  22. <<< dnPrettyNormal: <dc=aaanet,dc=net>, <dc=aaanet,dc=net>
  23. >>> dnPrettyNormal: <cn=root,dc=aaanet,dc=net>
  24. <<< dnPrettyNormal: <cn=root,dc=aaanet,dc=net>, <cn=root,dc=aaanet,dc=net>
  25. ==>backsql_db_config()
  26. <==backsql_db_config(): dbname=BB_Mailbox_Test
  27. ==>backsql_db_config()
  28. <==backsql_db_config(): dbuser=root
  29. ==>backsql_db_config()
  30. <==backsql_db_config(): dbpasswd=xxxx
  31. ==>backsql_db_config()
  32. <==backsql_db_config(): subtree_cond=ldap_entries.dn LIKE CONCAT('%',?)
  33. ==>backsql_db_config()
  34. <==backsql_db_config(): id_query=SELECT id,keyval,oc_map_id,dn FROM ldap_entries WHERE dn=?
  35. ==>backsql_db_config()
  36. <==backsql_db_config(): insentry_stmt=INSERT INTO ldap_entries (dn,oc_map_id,parent,keyval) VALUES (?,?,?,?)
  37. ==>backsql_db_config()
  38. <==backsql_db_config(): has_ldapinfo_dn_ru=no
  39. ==>backsql_db_config()
  40. ==>backsql_db_config()
  41. ==>backsql_db_config()
  42. ==>backsql_db_config()
  43. ==>backsql_db_config()
  44. ==>backsql_db_config()
  45. >>> dnNormalize: <cn=Subschema>
  46. <<< dnNormalize: <cn=subschema>
  47. matching_rule_use_init
  48. 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcDbCacheFree $ olcDbCacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  49. 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcDbCacheFree $ olcDbCacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  50. 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
  51. 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
  52. 2.5.13.35 (certificateMatch): matchingRuleUse: ( 2.5.13.35 NAME 'certificateMatch' APPLIES ( userCertificate $ cACertificate ) )
  53. 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
  54. 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) )
  55. 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcDbCacheFree $ olcDbCacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  56. 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
  57. 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
  58. 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
  59. 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
  60. 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
  61. 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES userPassword )
  62. 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
  63. 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcDbCacheFree $ olcDbCacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  64. 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcGentleHUP $ olcLastMod $ olcReadOnly $ olcReverseLookup $ olcDbNoSync $ olcDbDirtyRead $ olcDbLinearIndex $ olcChainCacheURI $ olcChainReturnError $ olcDbRebindAsUser $ olcDbChaseReferrals $ olcDbProxyWhoAmI $ olcDbSingleConn $ olcDbUseTemporaryConn $ olcSpNoPresent $ olcSpReloadHint ) )
  65. 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
  66. 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
  67. 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  68. 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  69. 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcSizeLimit $ olcSrvtab $ olcSubordinate $ olcSyncrepl $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbConfig $ olcDbIndex $ olcDbLockDetect $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ olcSpCheckpoint $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
  70. 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  71. 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  72. 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcSizeLimit $ olcSrvtab $ olcSubordinate $ olcSyncrepl $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbConfig $ olcDbIndex $ olcDbLockDetect $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ olcSpCheckpoint $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
  73. 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ namingContexts $ aliasedObjectName $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcDbACLAuthcDn $ olcDbIDAssertAuthcDn $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) )
  74. 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
  75. ldap_pvt_gethostbyname_a: host=rad-isg, r=0
  76. slapd startup: initiated.
  77. backend_startup_one: starting "cn=config"
  78. config_back_db_open
  79. config_build_entry: "cn=config"
  80. config_build_entry: "cn=include{0}"
  81. config_build_entry: "cn=include{1}"
  82. config_build_entry: "cn=include{2}"
  83. config_build_entry: "cn=include{3}"
  84. config_build_entry: "cn=module{0}"
  85. config_build_entry: "cn=schema"
  86. config_build_entry: "cn={0}core"
  87. config_build_entry: "cn={1}cosine"
  88. config_build_entry: "cn={2}inetorgperson"
  89. config_build_entry: "cn={3}nis"
  90. config_build_entry: "olcDatabase={-1}frontend"
  91. config_build_entry: "olcDatabase={0}config"
  92. WARNING: No dynamic config support for database sql.
  93. config_build_entry: "olcDatabase={1}sql"
  94. backend_startup_one: starting "dc=aaanet,dc=net"
  95. ==>backsql_db_open(): testing RDBMS connection
  96. backsql_db_open(): concat func not specified (use "concat_pattern" directive in slapd.conf)
  97. backsql_db_open(): setting "ldap_entries.dn=?" as default
  98. backsql_db_open(): objectclass mapping SQL statement not specified (use "oc_query" directive in slapd.conf)
  99. backsql_db_open(): setting "SELECT id,name,keytbl,keycol,create_proc,delete_proc,expect_return FROM ldap_oc_mappings" by default
  100. backsql_db_open(): attribute mapping SQL statement not specified (use "at_query" directive in slapd.conf)
  101. backsql_db_open(): setting "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" by default
  102. backsql_db_open(): entry deletion SQL statement not specified (use "delentry_stmt" directive in slapd.conf)
  103. backsql_db_open(): setting "DELETE FROM ldap_entries WHERE id=?" by default
  104. backsql_db_open(): entry deletion SQL statement not specified (use "renentry_stmt" directive in slapd.conf)
  105. backsql_db_open(): setting "UPDATE ldap_entries SET dn=?,parent=?,keyval=? WHERE id=?" by default
  106. backsql_db_open(): objclasses deletion SQL statement not specified (use "delobjclasses_stmt" directive in slapd.conf)
  107. backsql_db_open(): setting "DELETE FROM ldap_entry_objclasses WHERE entry_id=?" by default
  108. ==>backsql_get_db_conn()
  109. ==>backsql_open_db_conn(18446744073709551615)
  110. <==backsql_open_db_conn(18446744073709551615)
  111. backsql_open_db_conn(18446744073709551615): connected, adding to tree.
  112. <==backsql_get_db_conn()
  113. ==>backsql_load_schema_map()
  114. backsql_load_schema_map(): oc_query "SELECT id,name,keytbl,keycol,create_proc,delete_proc,expect_return FROM ldap_oc_mappings"
  115. backsql_load_schema_map(): objectClass "organization":
  116. keytbl="organizations" keycol="id"
  117. expect_return: add=0, del=0; attributes:
  118. backsql_load_schema_map(): objectClass "domain":
  119. keytbl="AMG" keycol="id"
  120. expect_return: add=0, del=0; attributes:
  121. backsql_load_schema_map(): objectClass "account":
  122. keytbl="maildb" keycol="BB_mailboxID"
  123. expect_return: add=0, del=0; attributes:
  124. backsql_load_schema_map(): at_query "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  125. backsql_oc_get_attr_mapping(): executing at_query
  126. "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  127. for objectClass "domain"
  128. with param oc_id="2"
  129. attributeType:
  130. name="registeredAddress"
  131. sel_expr="AMG.mailbackup"
  132. from="AMG"
  133. join_where=""
  134. add_proc=""
  135. delete_proc=""
  136. sel_expr_u=""
  137. backsql_oc_get_attr_mapping(): preconstructed query "SELECT AMG.mailbackup AS registeredAddress FROM AMG WHERE AMG.id=? ORDER BY registeredAddress"
  138. attributeType:
  139. name="uid"
  140. sel_expr="AMG.id"
  141. from="AMG"
  142. join_where=""
  143. add_proc=""
  144. delete_proc=""
  145. sel_expr_u=""
  146. backsql_oc_get_attr_mapping(): preconstructed query "SELECT AMG.id AS uid FROM AMG WHERE AMG.id=? ORDER BY uid"
  147. attributeType:
  148. name="associatedDomain"
  149. sel_expr="AMG.domain"
  150. from="AMG"
  151. join_where=""
  152. add_proc=""
  153. delete_proc=""
  154. sel_expr_u=""
  155. backsql_oc_get_attr_mapping(): preconstructed query "SELECT AMG.domain AS associatedDomain FROM AMG WHERE AMG.id=? ORDER BY associatedDomain"
  156. attributeType:
  157. name="o"
  158. sel_expr="AMG.domain"
  159. from="AMG"
  160. join_where=""
  161. add_proc=""
  162. delete_proc=""
  163. sel_expr_u=""
  164. backsql_oc_get_attr_mapping(): preconstructed query "SELECT AMG.domain AS o FROM AMG WHERE AMG.id=? ORDER BY o"
  165. backsql_load_schema_map("domain"): autoadding 'objectClass' and 'ref' mappings
  166. backsql_oc_get_attr_mapping(): executing at_query
  167. "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  168. for objectClass "account"
  169. with param oc_id="3"
  170. attributeType:
  171. name="uid"
  172. sel_expr="maildb.uid"
  173. from="maildb"
  174. join_where=""
  175. add_proc=""
  176. delete_proc=""
  177. sel_expr_u=""
  178. backsql_oc_get_attr_mapping(): preconstructed query "SELECT maildb.uid AS uid FROM maildb WHERE maildb.BB_mailboxID=? ORDER BY uid"
  179. attributeType:
  180. name="userPassword"
  181. sel_expr="maildb.plaintxt_passwd"
  182. from="maildb"
  183. join_where=""
  184. add_proc=""
  185. delete_proc=""
  186. sel_expr_u=""
  187. backsql_oc_get_attr_mapping(): preconstructed query "SELECT maildb.plaintxt_passwd AS userPassword FROM maildb WHERE maildb.BB_mailboxID=? ORDER BY userPassword"
  188. backsql_load_schema_map("account"): autoadding 'objectClass' and 'ref' mappings
  189. backsql_oc_get_attr_mapping(): executing at_query
  190. "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  191. for objectClass "organization"
  192. with param oc_id="1"
  193. attributeType:
  194. name="o"
  195. sel_expr="organizations.name"
  196. from="organizations"
  197. join_where=""
  198. add_proc=""
  199. delete_proc=""
  200. sel_expr_u=""
  201. backsql_oc_get_attr_mapping(): preconstructed query "SELECT organizations.name AS o FROM organizations WHERE organizations.id=? ORDER BY o"
  202. backsql_load_schema_map("organization"): autoadding 'objectClass' and 'ref' mappings
  203. <==backsql_load_schema_map()
  204. ==>backsql_free_db_conn()
  205. backsql_free_db_conn(): closing db connection 18446744073709551615 (0x2ae8ee02c490)
  206. ==>backsql_close_db_conn(18446744073709551615)
  207. <==backsql_close_db_conn(18446744073709551615)
  208. <==backsql_free_db_conn()
  209. <==backsql_db_open(): test succeeded, schema map loaded
  210. slapd starting
  211.  
  212.  
  213.  
  214.  
  215.  
  216.  
  217. slap_listener_activate(8):
  218. >>> slap_listener(ldap:///)
  219. connection_get(9): got connid=0
  220. connection_read(9): checking for input on id=0
  221. ber_get_next
  222. ber_get_next: tag 0x30 len 12 contents:
  223. ber_get_next
  224. do_bind
  225. ber_scanf fmt ({imt) ber:
  226. ber_scanf fmt (m}) ber:
  227. >>> dnPrettyNormal: <>
  228. <<< dnPrettyNormal: <>, <>
  229. do_bind: version=3 dn="" method=128
  230. send_ldap_result: conn=0 op=0 p=3
  231. send_ldap_response: msgid=1 tag=97 err=0
  232. ber_flush: 14 bytes to sd 9
  233. connection_get(9): got connid=0
  234. do_bind: v3 anonymous bind
  235. connection_read(9): checking for input on id=0
  236. ber_get_next
  237. ber_get_next: tag 0x30 len 82 contents:
  238. ber_get_next
  239. do_search
  240. ber_scanf fmt ({miiiib) ber:
  241. >>> dnPrettyNormal: <dc=aaanet,dc=net>
  242. <<< dnPrettyNormal: <dc=aaanet,dc=net>, <dc=aaanet,dc=net>
  243. ber_scanf fmt ({mm}) ber:
  244. ber_scanf fmt ({mm}) ber:
  245. ber_scanf fmt ({M}}) ber:
  246. ==> limits_get: conn=0 op=1 dn="[anonymous]"
  247. ==>backsql_search(): base="dc=aaanet,dc=net", filter="(&(objectClass=account)(uid=aaa\00bbb))", scope=2, deref=0, attrsonly=0, attributes to load: all
  248. ==>backsql_get_db_conn()
  249. ==>backsql_open_db_conn(0)
  250. <==backsql_open_db_conn(0)
  251. backsql_open_db_conn(0): connected, adding to tree.
  252. <==backsql_get_db_conn()
  253. ==>backsql_dn2id("dc=aaanet,dc=net") matched expected
  254. backsql_dn2id("dc=aaanet,dc=net"): id_query "SELECT id,keyval,oc_map_id,dn FROM ldap_entries WHERE dn=?"
  255. backsql_dn2id("dc=aaanet,dc=net"): id=1 keyval=1 oc_id=1 dn=dc=aaanet,dc=net
  256. >>> dnPrettyNormal: <dc=aaanet,dc=net>
  257. <<< dnPrettyNormal: <dc=aaanet,dc=net>, <dc=aaanet,dc=net>
  258. <==backsql_dn2id("dc=aaanet,dc=net"): err=0
  259. ==>backsql_id2entry()
  260. backsql_id2entry(): retrieving all attributes
  261. ==>backsql_get_attr_vals(): oc="organization" attr="o" keyval=1
  262. backsql_get_attr_vals(): number of values in query: 1
  263. <==backsql_get_attr_vals()
  264. ==>backsql_get_attr_vals(): oc="organization" attr="objectClass" keyval=1
  265. backsql_get_attr_vals(): number of values in query: 1
  266. ==>backsql_get_attr_vals("dc=aaanet,dc=net"): unable to prettify value #18446744073709551615 of AttributeDescription objectClass (21)
  267. <==backsql_get_attr_vals()
  268. <==backsql_id2entry()
  269. ==>backsql_oc_get_candidates(): oc="domain"
  270. ==>backsql_srch_query()
  271. ==>backsql_process_filter()
  272. ==>backsql_process_filter()
  273. ==>backsql_process_filter_attr(objectClass)
  274. <==backsql_process_filter_attr(objectClass)
  275. <==backsql_process_filter() succeeded
  276. ==>backsql_process_filter()
  277. ==>backsql_process_filter_attr(uid)
  278. <==backsql_process_filter_attr(uid)
  279. <==backsql_process_filter() succeeded
  280. slapd: ../../../../servers/slapd/back-sql/util.c:144: backsql_strfcat_x: Assertion `dest->bb_val.bv_val == ((void *)0) || dest->bb_val.bv_len == strlen( dest->bb_val.bv_val )' failed.
  281. Aborted
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement