@(#) $OpenLDAP: slapd 2.4.21 (Dec 19 2011 15:18:58) $ buildd@roseapple:/build/buildd/openldap-2.4.21/debian/build/servers/slapd ldap_pvt_gethostbyname_a: host=user-desktop, r=0 daemon_init: daemon_init: listen on ldap:/// daemon_init: 1 listeners to open... ldap_url_parse_ext(ldap:///) daemon: listener initialized ldap:/// daemon_init: 2 listeners opened ldap_create slapd init: initiated server. slap_sasl_init: initialized! reading config file /etc/ldap/slapd.conf line 5 (include /etc/ldap/schema/core.schema) reading config file /etc/ldap/schema/core.schema line 89 (attributetype ( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: knowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )) line 98 (attributetype ( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (family) name(s) for which the entity is known by' SUP name )) line 104 (attributetype ( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial number of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )) line 108 (attributetype ( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: ISO-3166 country 2-letter code' SUP name SINGLE-VALUE )) line 112 (attributetype ( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: locality which this object resides in' SUP name )) line 116 (attributetype ( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2256: state or province which this object resides in' SUP name )) line 122 (attributetype ( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 126 (attributetype ( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256: organization this object belongs to' SUP name )) line 130 (attributetype ( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC 'RFC2256: organizational unit this object belongs to' SUP name )) line 134 (attributetype ( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated with the entity' SUP name )) line 146 (attributetype ( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search guide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )) line 152 (attributetype ( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: business category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 158 (attributetype ( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )) line 164 (attributetype ( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} )) line 170 (attributetype ( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Office Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} )) line 176 (attributetype ( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 182 (attributetype ( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Telephone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )) line 186 (attributetype ( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )) line 190 (attributetype ( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )) line 194 (attributetype ( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.22 )) line 200 (attributetype ( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Address' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{15} )) line 206 (attributetype ( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256: international ISDN number' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )) line 211 (attributetype ( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: registered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )) line 217 (attributetype ( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: destination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )) line 222 (attributetype ( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC2256: preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALUE )) line 228 (attributetype ( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256: presentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.43 SINGLE-VALUE )) line 233 (attributetype ( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'RFC2256: supported application context' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )) line 237 (attributetype ( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a group' SUP distinguishedName )) line 241 (attributetype ( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the object)' SUP distinguishedName )) line 245 (attributetype ( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupant of role' SUP distinguishedName )) line 263 (attributetype ( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.509 user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 )) line 270 (attributetype ( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509 CA certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 )) line 275 (attributetype ( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC2256: X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )) line 280 (attributetype ( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC2256: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )) line 285 (attributetype ( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256: X.509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.10 )) line 295 (attributetype ( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: first name(s) for which the entity is known by' SUP name )) line 299 (attributetype ( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of some or all of names, but not the surname(s).' SUP name )) line 303 (attributetype ( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256: name qualifier indicating a generation' SUP name )) line 308 (attributetype ( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256: X.500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.6 )) line 315 (attributetype ( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN qualifier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )) line 319 (attributetype ( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256: enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )) line 324 (attributetype ( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256: protocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.42 )) line 334 (attributetype ( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique member of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.34 )) line 340 (attributetype ( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: house identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )) line 345 (attributetype ( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256: supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )) line 350 (attributetype ( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256: delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )) line 354 (attributetype ( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD' SUP name )) line 358 (attributetype ( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudonym for the object' SUP name )) line 378 (objectclass ( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP top STRUCTURAL MUST c MAY ( searchGuide $ description ) )) line 383 (objectclass ( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SUP top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description ) )) line 394 (objectclass ( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organization' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )) line 405 (objectclass ( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an organizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )) line 411 (objectclass ( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP top STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAlso $ description ) )) line 420 (objectclass ( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l ) )) line 431 (objectclass ( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an organizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l $ description ) )) line 437 (objectclass ( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )) line 448 (objectclass ( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an residential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l ) )) line 454 (objectclass ( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ description ) )) line 461 (objectclass ( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )) line 466 (objectclass ( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory system agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformation )) line 472 (objectclass ( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP top STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ description ) )) line 477 (objectclass ( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC2256: a strong authentication user' SUP top AUXILIARY MUST userCertificate )) line 483 (objectclass ( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256: a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList $ certificateRevocationList $ cACertificate ) MAY crossCertificatePair )) line 489 (objectclass ( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST ( uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )) line 494 (objectclass ( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC2256: a user security information' SUP top AUXILIARY MAY ( supportedAlgorithms ) )) line 498 (objectclass ( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP certificationAuthority AUXILIARY MAY ( deltaRevocationList ) )) line 504 (objectclass ( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURAL MUST ( cn ) MAY ( certificateRevocationList $ authorityRevocationList $ deltaRevocationList ) )) line 514 (objectclass ( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST ( dmdName ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )) line 522 (objectclass ( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' SUP top AUXILIARY MAY userCertificate )) line 528 (objectclass ( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate authority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRevocationList $ cACertificate $ crossCertificatePair ) )) line 533 (objectclass ( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SUP top AUXILIARY MAY deltaRevocationList )) line 546 (objectclass ( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'RFC2079: object that contains the URI attribute type' SUP top AUXILIARY MAY ( labeledURI ) )) line 563 (attributetype ( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mailbox' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 568 (objectclass ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject' DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPassword )) line 576 (attributetype ( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainComponent' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 581 (objectclass ( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: domain component object' SUP top AUXILIARY MUST dc )) line 586 (objectclass ( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid object' SUP top AUXILIARY MUST uid )) line 594 (attributetype ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain' DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 602 (attributetype ( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress' 'pkcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )) line 6 (include /etc/ldap/schema/cosine.schema) reading config file /etc/ldap/schema/cosine.schema line 49 (attributetype ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 61 (attributetype ( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )) line 68 (attributetype ( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDrink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 74 (attributetype ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 78 (attributetype ( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274: photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )) line 84 (attributetype ( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC1274: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 90 (attributetype ( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 95 (attributetype ( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 101 (attributetype ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 107 (attributetype ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC 'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 113 (attributetype ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 118 (attributetype ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 124 (attributetype ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 131 (attributetype ( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )) line 136 (attributetype ( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 139 (attributetype ( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX 1.3.6.1.4.1.1466.115.121.1.39 )) line 165 (attributetype ( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 171 (attributetype ( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 176 (attributetype ( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 181 (attributetype ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 186 (attributetype ( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 191 (attributetype ( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 201 (attributetype ( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 207 (attributetype ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' DESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )) line 213 (attributetype ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 220 (attributetype ( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTelephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )) line 227 (attributetype ( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )) line 234 (attributetype ( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCountryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 239 (attributetype ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 245 (attributetype ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 251 (attributetype ( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC 'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 256 (attributetype ( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )) line 262 (attributetype ( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC 'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 266 (attributetype ( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC 'RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )) line 270 (attributetype ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality' DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE )) line 274 (attributetype ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQuality' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE )) line 278 (attributetype ( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQuality' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE )) line 282 (attributetype ( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23 )) line 287 (attributetype ( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC 'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 291 (attributetype ( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )) line 297 (attributetype ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' DESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 316 (objectclass ( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPilotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rfc822Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $ homePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $ businessCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $ pagerTelephoneNumber $ organizationalStatus $ mailPreferenceOption $ personalSignature ) )) line 323 (objectclass ( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCTURAL MUST userid MAY ( description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ host ) )) line 332 (objectclass ( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ documentTitle $ documentVersion $ documentAuthor $ documentLocation $ documentPublisher ) )) line 338 (objectclass ( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURAL MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNumber ) )) line 345 (objectclass ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ localityName $ organizationName $ organizationalUnitName ) )) line 359 (objectclass ( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCTURAL MUST domainComponent MAY ( associatedName $ organizationName $ description $ businessCategory $ seeAlso $ searchGuide $ userPassword $ localityName $ stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) )) line 370 (objectclass ( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ telephoneNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) )) line 376 (objectclass ( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAMERecord ) )) line 381 (objectclass ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' DESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST associatedDomain )) line 385 (objectclass ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP country STRUCTURAL MUST friendlyCountryName )) line 394 (objectclass ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )) line 398 (objectclass ( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STRUCTURAL MAY dSAQuality )) line 404 (objectclass ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximumQuality ) )) line 7 (include /etc/ldap/schema/inetorgperson.schema) reading config file /etc/ldap/schema/inetorgperson.schema line 36 (attributetype ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 46 (attributetype ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC 'RFC2798: identifies a department within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 59 (attributetype ( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 70 (attributetype ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RFC2798: numerically identifies an employee within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 81 (attributetype ( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 92 (attributetype ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )) line 107 (attributetype ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 123 (attributetype ( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 )) line 135 (attributetype ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 )) line 155 (objectclass ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) )) line 9 (include /etc/ldap/schema/sselab.schema) reading config file /etc/ldap/schema/sselab.schema line 5 (attributetype ( 1.3.6.1.4.1.3814.4.1 NAME ( 'gender' ) SUP name)) line 6 (attributetype ( 1.3.6.1.4.1.3814.4.2 NAME ( 'dateOfBirth' ) SUP name)) line 7 (attributetype ( 1.3.6.1.4.1.3814.4.3 NAME ( 'reputation' ) SUP name)) line 8 (attributetype ( 1.3.6.1.4.1.3814.4.4 NAME ( 'role' ) SUP name)) line 9 (attributetype ( 1.3.6.1.4.1.3814.4.5 NAME ( 'city' ) SUP name)) line 10 (attributetype ( 1.3.6.1.4.1.3814.4.6 NAME ( 'country' ) SUP name)) line 11 (attributetype ( 1.3.6.1.4.1.3814.4.7 NAME ( 'phoneNumber' ) SUP name)) line 12 (attributetype ( 1.3.6.1.4.1.3814.4.8 NAME ( 'mobileNumber' ) SUP name)) line 13 (attributetype ( 1.3.6.1.4.1.3814.4.9 NAME ( 'memberUid' ) SUP name)) line 14 (attributetype ( 1.3.6.1.4.1.3814.4.10 NAME ( 'status' ) SUP name)) line 15 (attributetype ( 1.3.6.1.4.1.3814.4.11 NAME ( 'id' ) SUP name)) line 21 (objectClass ( 1.3.6.1.4.1.3814.3.4 NAME 'sselabPerson' DESC 'SSELab Person' SUP ( inetOrgPerson ) MUST ( uid $ cn ) MAY ( gender $ dateOfBirth ) )) line 27 (objectClass ( 1.3.6.1.4.1.3814.3.5 NAME 'sselabGroup' DESC 'SSELab Group' SUP ( organizationalUnit ) MUST ( cn $ id ) MAY ( ) )) line 33 (objectClass ( 1.3.6.1.4.1.3814.3.6 NAME 'sselabManagerGroup' DESC 'SSELab Manager Group' SUP ( sselabGroup ) MUST ( cn $ gidnumber $ memberUid ) MAY ( ) )) line 39 (objectClass ( 1.3.6.1.4.1.3814.3.7 NAME 'sselabMemberGroup' DESC 'SSELab Member Group' SUP ( sselabGroup ) MUST ( cn $ gidnumber $ memberUid ) MAY ( ) )) line 11 (moduleload back_sql) loaded module back_sql ==>sql_back_initialize() <==sql_back_initialize() module back_sql: null module registered line 12 (moduleload back_ldap) loaded module back_ldap module back_ldap: null module registered line 18 (access to * by self write by * read) Backend ACL: access to * by self write by * read line 19 (access to * by dn="cn=root,dc=sselab,dc=de" write) >>> dnNormalize: => ldap_bv2dn(cn=root,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=root,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=root,dc=sselab,dc=de)=0 <<< dnNormalize: Backend ACL: access to * by dn.base="cn=root,dc=sselab,dc=de" write line 43 (pidfile /var/run/slapd/slapd.pid) line 44 (argsfile /var/run/slapd/slapd.args) line 46 (password-hash {SHA}) line 52 (database sql) ==>backsql_db_init() ==>backsql_init_db_env() <==backsql_init_db_env()=0 <==backsql_db_init() line 53 (suffix "dc=sselab,dc=de") >>> dnPrettyNormal: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPrettyNormal: , line 54 (rootdn "cn=root,dc=sselab,dc=de") >>> dnPrettyNormal: => ldap_bv2dn(cn=root,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=root,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=root,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=root,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , line 55 (rootpw ***) line 56 (dbname PgSQL) ==>backsql_db_config() <==backsql_db_config(): dbname=PgSQL line 57 (dbuser sselab) ==>backsql_db_config() <==backsql_db_config(): dbuser=sselab line 58 (dbpasswd ***) ==>backsql_db_config() <==backsql_db_config(): dbpasswd=xxxx line 59 (readonly on) line 60 (insentry_query "insert into ldap_entries (id,dn,oc_map_id,parent,keyval) values ((select max(id)+1 from ldap_entries),?,?,?,?)") ==>backsql_db_config() <==backsql_db_config(): insentry_stmt=insert into ldap_entries (id,dn,oc_map_id,parent,keyval) values ((select max(id)+1 from ldap_entries),?,?,?,?) line 61 (upper_func "upper") ==>backsql_db_config() <==backsql_db_config(): upper_func=upper line 62 (strcast_func "text") ==>backsql_db_config() <==backsql_db_config(): strcast_func=text line 63 (concat_pattern "?||?") ==>backsql_db_config() <==backsql_db_config(): concat_pattern="?||?" line 64 (has_ldapinfo_dn_ru no) ==>backsql_db_config() <==backsql_db_config(): has_ldapinfo_dn_ru=no line 66 (lastmod off) >>> dnNormalize: => ldap_bv2dn(cn=Subschema,0) <= ldap_bv2dn(cn=Subschema)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=subschema)=0 <<< dnNormalize: matching_rule_use_init 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption ) ) 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption ) ) 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox ) ) 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox ) ) 2.5.13.39 (certificateListMatch): 2.5.13.38 (certificateListExactMatch): matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) ) 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) ) 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) ) 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption ) ) 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) ) 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation ) 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember ) 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress ) 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) ) 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES userPassword ) 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier ) 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption ) ) 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcChainCacheURI $ olcChainReturnError $ olcDbRebindAsUser $ olcDbChaseReferrals $ olcDbProxyWhoAmI $ olcDbSingleConn $ olcDbUseTemporaryConn $ olcDbNoRefs $ olcDbNoUndefFilter ) ) 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) ) 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) ) 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) ) 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) ) 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcChainingBehavior $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ gender $ dateOfBirth $ reputation $ role $ city $ country $ phoneNumber $ mobileNumber $ memberUid $ status $ id ) ) 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) ) 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) ) 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcChainingBehavior $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ gender $ dateOfBirth $ reputation $ role $ city $ country $ phoneNumber $ mobileNumber $ memberUid $ status $ id ) ) 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcDbACLAuthcDn $ olcDbIDAssertAuthcDn $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) ) 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) ) slapd startup: initiated. backend_startup_one: starting "cn=config" config_back_db_open Backend ACL: access to * by * none config_back_db_open: line 0: warning: cannot assess the validity of the ACL scope within backend naming context config_build_entry: "cn=config" config_build_entry: "cn=module{0}" config_build_entry: "cn=schema" config_build_entry: "cn={0}core" config_build_entry: "cn={1}cosine" config_build_entry: "cn={2}inetorgperson" config_build_entry: "cn={3}sselab" config_build_entry: "olcDatabase={-1}frontend" config_build_entry: "olcDatabase={0}config" WARNING: No dynamic config support for database sql. config_build_entry: "olcDatabase={1}sql" backend_startup_one: starting "dc=sselab,dc=de" ==>backsql_db_open(): testing RDBMS connection backsql_db_open(): subtree search SQL condition not specified (use "subtree_cond" directive in slapd.conf); preparing default backsql_db_open(): setting "upper(ldap_entries.dn) LIKE upper('%'||?)" as default "subtree_cond" backsql_db_open(): children search SQL condition not specified (use "children_cond" directive in slapd.conf); preparing default backsql_db_open(): setting "upper(ldap_entries.dn) LIKE upper('%,'||?)" as default "children_cond" backsql_db_open(): DN match search SQL condition not specified (use "dn_match_cond" directive in slapd.conf); preparing default backsql_db_open(): setting "upper(ldap_entries.dn)=upper(?)" as default "dn_match_cond" backsql_db_open(): objectclass mapping SQL statement not specified (use "oc_query" directive in slapd.conf) backsql_db_open(): setting "SELECT id,name,keytbl,keycol,create_proc,delete_proc,expect_return FROM ldap_oc_mappings" by default backsql_db_open(): attribute mapping SQL statement not specified (use "at_query" directive in slapd.conf) backsql_db_open(): setting "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" by default backsql_db_open(): entry deletion SQL statement not specified (use "delentry_stmt" directive in slapd.conf) backsql_db_open(): setting "DELETE FROM ldap_entries WHERE id=?" by default backsql_db_open(): entry deletion SQL statement not specified (use "renentry_stmt" directive in slapd.conf) backsql_db_open(): setting "UPDATE ldap_entries SET dn=?,parent=?,keyval=? WHERE id=?" by default backsql_db_open(): objclasses deletion SQL statement not specified (use "delobjclasses_stmt" directive in slapd.conf) backsql_db_open(): setting "DELETE FROM ldap_entry_objclasses WHERE entry_id=?" by default ==>backsql_get_db_conn() ==>backsql_open_db_handle() <==backsql_open_db_handle() <==backsql_get_db_conn() ==>backsql_load_schema_map() backsql_load_schema_map(): oc_query "SELECT id,name,keytbl,keycol,create_proc,delete_proc,expect_return FROM ldap_oc_mappings" objectClass: id="1" name="dcObject" keytbl="dc_object" keycol="id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint="" backsql_load_schema_map(): objectClass "dcObject": keytbl="dc_object" keycol="id" expect_return: add=0, del=0; attributes: objectClass: id="2" name="sselabPerson" keytbl="persons_ldap" keycol="ldap_id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint="" backsql_load_schema_map(): objectClass "sselabPerson": keytbl="persons_ldap" keycol="ldap_id" expect_return: add=0, del=0; attributes: objectClass: id="3" name="sselabGroup" keytbl="projects_ldap" keycol="ldap_id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint="" backsql_load_schema_map(): objectClass "sselabGroup": keytbl="projects_ldap" keycol="ldap_id" expect_return: add=0, del=0; attributes: objectClass: id="4" name="sselabManagerGroup" keytbl="projects_ldap" keycol="ldap_id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint="" backsql_load_schema_map(): objectClass "sselabManagerGroup": keytbl="projects_ldap" keycol="ldap_id" expect_return: add=0, del=0; attributes: objectClass: id="5" name="sselabMemberGroup" keytbl="projects_ldap" keycol="ldap_id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint="" backsql_load_schema_map(): objectClass "sselabMemberGroup": keytbl="projects_ldap" keycol="ldap_id" expect_return: add=0, del=0; attributes: objectClass: id="6" name="referral" keytbl="referrals" keycol="id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint="" backsql_load_schema_map(): objectClass "referral": keytbl="referrals" keycol="id" expect_return: add=0, del=0; attributes: backsql_load_schema_map(): at_query "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" backsql_oc_get_attr_mapping(): executing at_query "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" for objectClass "dcObject" with param oc_id="1" attributeType: name="dc" sel_expr="dc_object.dc" from="dc_object" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT dc_object.dc AS dc FROM dc_object WHERE dc_object.id=? ORDER BY dc" backsql_load_schema_map("dcObject"): autoadding 'objectClass' and 'ref' mappings backsql_oc_get_attr_mapping(): executing at_query "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" for objectClass "referral" with param oc_id="6" attributeType: name="ref" sel_expr="referrals.url" from="referrals" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT referrals.url AS ref FROM referrals WHERE referrals.id=? ORDER BY ref" attributeType: name="dc" sel_expr="referrals.name" from="referrals" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT referrals.name AS dc FROM referrals WHERE referrals.id=? ORDER BY dc" backsql_load_schema_map("referral"): autoadding 'objectClass' and 'ref' mappings backsql_oc_get_attr_mapping(): executing at_query "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" for objectClass "sselabGroup" with param oc_id="3" attributeType: name="cn" sel_expr="projects_ldap.name" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.name AS cn FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY cn" attributeType: name="id" sel_expr="projects_ldap.id" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.id AS id FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY id" backsql_load_schema_map("sselabGroup"): autoadding 'objectClass' and 'ref' mappings backsql_oc_get_attr_mapping(): executing at_query "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" for objectClass "sselabPerson" with param oc_id="2" attributeType: name="uid" sel_expr="persons_ldap.id" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.id AS uid FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY uid" attributeType: name="cn" sel_expr="persons_ldap.userName" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.userName AS cn FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY cn" attributeType: name="sn" sel_expr="persons_ldap.firstName" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.firstName AS sn FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY sn" attributeType: name="givenName" sel_expr="persons_ldap.lastName" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.lastName AS givenName FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY givenName" attributeType: name="emailAddress" sel_expr="persons_ldap.emailAddress" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.emailAddress AS email FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY email" attributeType: name="reputation" sel_expr="persons_ldap.reputation" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.reputation AS reputation FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY reputation" attributeType: name="gender" sel_expr="persons_ldap.gender" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.gender AS gender FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY gender" attributeType: name="dateOfBirth" sel_expr="persons_ldap.dateOfBirth" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.dateOfBirth AS dateOfBirth FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY dateOfBirth" attributeType: name="street" sel_expr="persons_ldap.street" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.street AS street FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY street" attributeType: name="city" sel_expr="persons_ldap.city" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.city AS city FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY city" attributeType: name="postalCode" sel_expr="persons_ldap.postalCode" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.postalCode AS postalCode FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY postalCode" attributeType: name="country" sel_expr="persons_ldap.country" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.country AS country FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY country" attributeType: name="phoneNumber" sel_expr="persons_ldap.phoneNumber" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.phoneNumber AS phoneNumber FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY phoneNumber" attributeType: name="mobileNumber" sel_expr="persons_ldap.mobileNumber" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.mobileNumber AS mobileNumber FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY mobileNumber" attributeType: name="userPassword" sel_expr="persons_ldap.passwordHashWithFunction" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.passwordHashWithFunction AS userPassword FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY userPassword" attributeType: name="role" sel_expr="persons_ldap.role" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.role AS role FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY role" backsql_load_schema_map("sselabPerson"): autoadding 'objectClass' and 'ref' mappings backsql_oc_get_attr_mapping(): executing at_query "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" for objectClass "sselabMemberGroup" with param oc_id="5" attributeType: name="cn" sel_expr="projects_ldap.role_member" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.role_member AS cn FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY cn" attributeType: name="gidnumber" sel_expr="projects_ldap.id" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.id AS gidNumber FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY gidNumber" attributeType: name="memberUid" sel_expr="persons_ldap.username" from="projectmembers,persons_ldap,projects_ldap" join_where="projects_ldap.id=projectmembers.projectid AND projectmembers.userid=persons_ldap.id AND projects_ldap.status='ACTIVATED'" add_pro backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.username AS memberUid FROM projectmembers,persons_ldap,projects_ldap WHERE projects_ldap.ldap_id=? AND projects_ldap.id=projectmembers.projectid AND projectmembers.userid=persons_ldap.id AND projects_ldap.status='ACTIVATED' ORDER BY memberUid" backsql_load_schema_map("sselabMemberGroup"): autoadding 'objectClass' and 'ref' mappings backsql_oc_get_attr_mapping(): executing at_query "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" for objectClass "sselabManagerGroup" with param oc_id="4" attributeType: name="cn" sel_expr="projects_ldap.role_manager" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.role_manager AS cn FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY cn" attributeType: name="gidnumber" sel_expr="projects_ldap.id" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u="" backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.id AS gidNumber FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY gidNumber" attributeType: name="memberUid" sel_expr="persons_ldap.username" from="projectmanagers,persons_ldap,projects_ldap" join_where="projects_ldap.id=projectmanagers.projectid AND projectmanagers.userid=persons_ldap.id AND projects_ldap.status='ACTIVATED'" add_ backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.username AS memberUid FROM projectmanagers,persons_ldap,projects_ldap WHERE projects_ldap.ldap_id=? AND projects_ldap.id=projectmanagers.projectid AND projectmanagers.userid=persons_ldap.id AND projects_ldap.status='ACTIVATED' ORDER BY memberUid" backsql_load_schema_map("sselabManagerGroup"): autoadding 'objectClass' and 'ref' mappings <==backsql_load_schema_map() ==>backsql_free_db_conn() ==>backsql_close_db_handle(0xb7ff91b8) <==backsql_close_db_handle(0xb7ff91b8) <==backsql_free_db_conn() <==backsql_db_open(): test succeeded, schema map loaded slapd starting daemon: added 4r listener=(nil) daemon: added 7r listener=0xb7f66068 daemon: added 8r listener=0xb7f66130 daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL daemon: activity on 1 descriptor daemon: activity on: slap_listener_activate(7): daemon: epoll: listen=7 busy daemon: epoll: listen=8 active_threads=0 tvp=NULL >>> slap_listener(ldap:///) daemon: listen=7, new connection on 10 daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL daemon: added 10r (active) listener=(nil) daemon: activity on 1 descriptor daemon: activity on: 10r daemon: read active on 10 conn=1000 fd=10 ACCEPT from IP=127.0.0.1:47234 (IP=0.0.0.0:389) daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL connection_get(10) connection_get(10): got connid=1000 connection_read(10): checking for input on id=1000 ber_get_next ldap_read: want=8, got=8 0000: 30 0c 02 01 01 60 07 02 0....`.. ldap_read: want=6, got=6 0000: 01 03 04 00 80 00 ...... ber_get_next: tag 0x30 len 12 contents: ber_dump: buf=0xb801a100 ptr=0xb801a100 end=0xb801a10c len=12 0000: 02 01 01 60 07 02 01 03 04 00 80 00 ...`........ op tag 0x60, time 1332925362 ber_get_next ldap_read: want=8 error=Resource temporarily unavailable daemon: activity on 1 descriptor daemon: activity on: conn=1000 op=0 do_bind ber_scanf fmt ({imt) ber: ber_dump: buf=0xb801a100 ptr=0xb801a103 end=0xb801a10c len=9 0000: 60 07 02 01 03 04 00 80 00 `........ daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL ber_scanf fmt (m}) ber: ber_dump: buf=0xb801a100 ptr=0xb801a10a end=0xb801a10c len=2 0000: 00 00 .. >>> dnPrettyNormal: <> <<< dnPrettyNormal: <>, <> conn=1000 op=0 BIND dn="" method=128 do_bind: version=3 dn="" method=128 send_ldap_result: conn=1000 op=0 p=3 send_ldap_result: err=0 matched="" text="" send_ldap_response: msgid=1 tag=97 err=0 ber_flush2: 14 bytes to sd 10 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........ ldap_write: want=14, written=14 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........ conn=1000 op=0 RESULT tag=97 err=0 text= daemon: activity on 1 descriptor daemon: activity on: 10r daemon: read active on 10 do_bind: v3 anonymous bind daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL connection_get(10) connection_get(10): got connid=1000 connection_read(10): checking for input on id=1000 ber_get_next ldap_read: want=8, got=8 0000: 30 34 02 01 02 63 2f 04 04...c/. ldap_read: want=46, got=46 0000: 0f 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 .dc=sselab,dc=de 0010: 0a 01 02 0a 01 00 02 01 00 02 01 00 01 01 00 87 ................ 0020: 0b 6f 62 6a 65 63 74 63 6c 61 73 73 30 00 .objectclass0. ber_get_next: tag 0x30 len 52 contents: ber_dump: buf=0xb5d00468 ptr=0xb5d00468 end=0xb5d0049c len=52 0000: 02 01 02 63 2f 04 0f 64 63 3d 73 73 65 6c 61 62 ...c/..dc=sselab 0010: 2c 64 63 3d 64 65 0a 01 02 0a 01 00 02 01 00 02 ,dc=de.......... 0020: 01 00 01 01 00 87 0b 6f 62 6a 65 63 74 63 6c 61 .......objectcla 0030: 73 73 30 00 ss0. op tag 0x63, time 1332925362 ber_get_next ldap_read: want=8 error=Resource temporarily unavailable daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL conn=1000 op=1 do_search ber_scanf fmt ({miiiib) ber: ber_dump: buf=0xb5d00468 ptr=0xb5d0046b end=0xb5d0049c len=49 0000: 63 2f 04 0f 64 63 3d 73 73 65 6c 61 62 2c 64 63 c/..dc=sselab,dc 0010: 3d 64 65 0a 01 02 0a 01 00 02 01 00 02 01 00 01 =de............. 0020: 01 00 87 0b 6f 62 6a 65 63 74 63 6c 61 73 73 30 ....objectclass0 0030: 00 . >>> dnPrettyNormal: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPrettyNormal: , SRCH "dc=sselab,dc=de" 2 0 0 0 0 begin get_filter PRESENT ber_scanf fmt (m) ber: ber_dump: buf=0xb5d00468 ptr=0xb5d0048d end=0xb5d0049c len=15 0000: 87 0b 6f 62 6a 65 63 74 63 6c 61 73 73 30 00 ..objectclass0. end get_filter 0 filter: (objectClass=*) ber_scanf fmt ({M}}) ber: ber_dump: buf=0xb5d00468 ptr=0xb5d0049a end=0xb5d0049c len=2 0000: 00 00 .. attrs: conn=1000 op=1 SRCH base="dc=sselab,dc=de" scope=2 deref=0 filter="(objectClass=*)" ==> limits_get: conn=1000 op=1 self="[anonymous]" this="dc=sselab,dc=de" ==>backsql_search(): base="dc=sselab,dc=de", filter="(objectClass=*)", scope=2, deref=0, attrsonly=0, attributes to load: all ==>backsql_get_db_conn() ==>backsql_open_db_handle() <==backsql_open_db_handle() <==backsql_get_db_conn() ==>backsql_dn2id("dc=sselab,dc=de") matched expected backsql_dn2id("dc=sselab,dc=de"): id_query "SELECT id,keyval,oc_map_id,dn FROM ldap_entries WHERE upper(dn)=upper(?)" backsql_dn2id("dc=sselab,dc=de"): id=1 keyval=1 oc_id=1 dn=dc=sselab,dc=de >>> dnPrettyNormal: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPrettyNormal: , <==backsql_dn2id("dc=sselab,dc=de"): err=0 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => access_allowed: search access to "dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) ==>backsql_oc_get_candidates(): oc="dcObject" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '1' >>> dnPrettyNormal: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=1, keyval=1 dn="dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 ==>backsql_oc_get_candidates(): oc="sselabPerson" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '2' >>> dnPrettyNormal: => ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=9, keyval=24 dn="cn=user2,ou=people,dc=sselab,dc=de" >>> dnPrettyNormal: => ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=15, keyval=25 dn="cn=user3,ou=people,dc=sselab,dc=de" >>> dnPrettyNormal: => ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=6, keyval=23 dn="cn=user,ou=people,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 3 ==>backsql_oc_get_candidates(): oc="sselabGroup" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '3' <==backsql_oc_get_candidates(): 0 ==>backsql_oc_get_candidates(): oc="sselabManagerGroup" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '4' >>> dnPrettyNormal: => ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=11, keyval=22 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 ==>backsql_oc_get_candidates(): oc="sselabMemberGroup" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '5' >>> dnPrettyNormal: => ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=12, keyval=22 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 ==>backsql_oc_get_candidates(): oc="referral" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '6' >>> dnPrettyNormal: => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0) <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=7, keyval=1 dn="dc=tim,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 backsql_search(): loading data for entry id=1, oc_id=1, keyval=1 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="dc=sselab,dc=de" => access_allowed: read access to "dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (dc) => access_allowed: read access to "dc=sselab,dc=de" "dc" requested => acl_get: [1] attr dc => acl_mask: access to entry "dc=sselab,dc=de", attr "dc" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="dc=sselab,dc=de" ber_flush2: 69 bytes to sd 10 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s 0040: 73 65 6c 61 62 selab ldap_write: want=69, written=69 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s 0040: 73 65 6c 61 62 selab <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=9, oc_id=2, keyval=24 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=24 backsql_get_attr_vals(): number of values in query: 0 ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=user2,ou=people,dc=sselab,dc=de" => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (sn) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "sn" requested => acl_get: [1] attr sn => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "sn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (uid) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "uid" requested => acl_get: [1] attr uid => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "uid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (role) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "role" requested => acl_get: [1] attr role => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "role" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (email) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "email" requested => acl_get: [1] attr email => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "email" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (givenName) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "givenName" requested => acl_get: [1] attr givenName => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "givenName" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (reputation) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "reputation" requested => acl_get: [1] attr reputation => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "reputation" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (userPassword) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "userPassword" requested => acl_get: [1] attr userPassword => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=user2,ou=people,dc=sselab,dc=de" ber_flush2: 283 bytes to sd 10 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ= ldap_write: want=283, written=283 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ= <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=15, oc_id=2, keyval=25 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=25 backsql_get_attr_vals(): number of values in query: 0 ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=user3,ou=people,dc=sselab,dc=de" => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (sn) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "sn" requested => acl_get: [1] attr sn => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "sn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (uid) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "uid" requested => acl_get: [1] attr uid => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "uid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (role) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "role" requested => acl_get: [1] attr role => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "role" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (email) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "email" requested => acl_get: [1] attr email => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "email" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (givenName) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "givenName" requested => acl_get: [1] attr givenName => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "givenName" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (reputation) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "reputation" requested => acl_get: [1] attr reputation => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "reputation" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (userPassword) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "userPassword" requested => acl_get: [1] attr userPassword => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=user3,ou=people,dc=sselab,dc=de" ber_flush2: 283 bytes to sd 10 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM= ldap_write: want=283, written=283 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM= <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=6, oc_id=2, keyval=23 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=23 backsql_get_attr_vals(): number of values in query: 0 ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=user,ou=people,dc=sselab,dc=de" => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (sn) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "sn" requested => acl_get: [1] attr sn => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "sn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (uid) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "uid" requested => acl_get: [1] attr uid => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "uid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (role) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "role" requested => acl_get: [1] attr role => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "role" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (email) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "email" requested => acl_get: [1] attr email => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "email" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (givenName) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "givenName" requested => acl_get: [1] attr givenName => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "givenName" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (reputation) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "reputation" requested => acl_get: [1] attr reputation => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "reputation" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (userPassword) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "userPassword" requested => acl_get: [1] attr userPassword => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=user,ou=people,dc=sselab,dc=de" ber_flush2: 279 bytes to sd 10 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn= 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0... 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW 0110: 57 67 7a 72 63 6b 3d Wgzrck= ldap_write: want=279, written=279 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn= 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0... 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW 0110: 57 67 7a 72 63 6b 3d Wgzrck= <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=11, oc_id=4, keyval=22 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="cn" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="gidNumber" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="memberUid" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="objectClass" keyval=22 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (gidNumber) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "gidNumber" requested => acl_get: [1] attr gidNumber => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (memberUid) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "memberUid" requested => acl_get: [1] attr memberUid => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" ber_flush2: 162 bytes to sd 10 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20.. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us 00a0: 65 72 er ldap_write: want=162, written=162 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20.. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us 00a0: 65 72 er <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=12, oc_id=5, keyval=22 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="cn" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="gidNumber" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="memberUid" keyval=22 backsql_get_attr_vals(): number of values in query: 2 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="objectClass" keyval=22 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (gidNumber) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "gidNumber" requested => acl_get: [1] attr gidNumber => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (memberUid) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "memberUid" requested => acl_get: [1] attr memberUid => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result was in cache (memberUid) conn=1000 op=1 ENTRY dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" ber_flush2: 167 bytes to sd 10 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc= 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0" 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1.. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2 00a0: 04 05 75 73 65 72 33 ..user3 ldap_write: want=167, written=167 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc= 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0" 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1.. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2 00a0: 04 05 75 73 65 72 33 ..user3 <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=7, oc_id=6, keyval=1 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="referral" attr="dc" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="referral" attr="ref" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="referral" attr="objectClass" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() ldap_url_parse_ext(ldap://localhost:390/dc=tim,dc=sselab,dc=de) >>> dnPretty: => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0) <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 <<< dnPretty: >>> dnPretty: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPretty: >>> dnPretty: => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0) <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 <<< dnPretty: => send_search_reference: dn="dc=tim,dc=sselab,dc=de" => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "ref" requested => acl_get: [1] attr ref => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "ref" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) ber_flush2: 50 bytes to sd 10 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap:// 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s 0030: 75 62 ub ldap_write: want=50, written=50 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap:// 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s 0030: 75 62 ub conn=1000 op=1 REF #0 "ldap://localhost:390/dc=sselab,dc=de??sub" <= send_search_reference send_ldap_result: conn=1000 op=1 p=3 send_ldap_result: err=0 matched="" text="" send_ldap_response: msgid=2 tag=101 err=0 ber_flush2: 14 bytes to sd 10 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........ ldap_write: want=14, written=14 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........ conn=1000 op=1 SEARCH RESULT tag=101 err=0 nentries=6 text= <==backsql_search() daemon: activity on 1 descriptor daemon: activity on: 10r daemon: read active on 10 daemon: epoll: listen=7 active_threads=0 tvp=NULL connection_get(10) connection_get(10): got connid=1000 daemon: epoll: listen=8 active_threads=0 tvp=NULL connection_read(10): checking for input on id=1000 ber_get_next ldap_read: want=8, got=7 0000: 30 05 02 01 03 42 00 0....B. ber_get_next: tag 0x30 len 5 contents: ber_dump: buf=0xb7fc2030 ptr=0xb7fc2030 end=0xb7fc2035 len=5 0000: 02 01 03 42 00 ...B. op tag 0x42, time 1332925362 ber_get_next ldap_read: want=8, got=0 ber_get_next on fd 10 failed errno=0 (Success) connection_read(10): input error=-2 id=1000, closing. connection_closing: readying conn=1000 sd=10 for close connection_close: deferring conn=1000 sd=10 conn=1000 op=2 do_unbind conn=1000 op=2 UNBIND connection_resched: attempting closing conn=1000 sd=10 connection_close: conn=1000 sd=10 daemon: removing 10 conn=1000 fd=10 closed daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL daemon: shutdown requested and initiated. daemon: closing 7 daemon: closing 8 slapd shutdown: waiting for 0 operations/tasks to finish ==>backsql_close_db_handle(0xb5d00878) <==backsql_close_db_handle(0xb5d00878) slapd shutdown: initiated ==>backsql_db_close() <==backsql_db_close() slapd destroy: freeing system resources. ==>backsql_db_destroy() ==>backsql_free_db_env() <==backsql_free_db_env() ==>destroy_schema_map() ==>free_oc(): "dcObject" ==>free_attr(): "objectClass" <==free_attr() ==>free_attr(): "dc" <==free_attr() <==free_oc() ==>free_oc(): "sselabGroup" ==>free_attr(): "cn" <==free_attr() ==>free_attr(): "objer_dump: buf=0xb5d00468 ptr=0xb5d0049a end=0xb5d0049c len=2 0000: 00 00 .. attrs: conn=1000 op=1 SRCH base="dc=sselab,dc=de" scope=2 deref=0 filter="(objectClass=*)" ==> limits_get: conn=1000 op=1 self="[anonymous]" this="dc=sselab,dc=de" ==>backsql_search(): base="dc=sselab,dc=de", filter="(objectClass=*)", scope=2, deref=0, attrsonly=0, attributes to load: all ==>backsql_get_db_conn() ==>backsql_open_db_handle() <==backsql_open_db_handle() <==backsql_get_db_conn() ==>backsql_dn2id("dc=sselab,dc=de") matched expected backsql_dn2id("dc=sselab,dc=de"): id_query "SELECT id,keyval,oc_map_id,dn FROM ldap_entries WHERE upper(dn)=upper(?)" backsql_dn2id("dc=sselab,dc=de"): id=1 keyval=1 oc_id=1 dn=dc=sselab,dc=de >>> dnPrettyNormal: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPrettyNormal: , <==backsql_dn2id("dc=sselab,dc=de"): err=0 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => access_allowed: search access to "dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) ==>backsql_oc_get_candidates(): oc="dcObject" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '1' >>> dnPrettyNormal: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=1, keyval=1 dn="dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 ==>backsql_oc_get_candidates(): oc="sselabPerson" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '2' >>> dnPrettyNormal: => ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=9, keyval=24 dn="cn=user2,ou=people,dc=sselab,dc=de" >>> dnPrettyNormal: => ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=15, keyval=25 dn="cn=user3,ou=people,dc=sselab,dc=de" >>> dnPrettyNormal: => ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=6, keyval=23 dn="cn=user,ou=people,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 3 ==>backsql_oc_get_candidates(): oc="sselabGroup" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '3' <==backsql_oc_get_candidates(): 0 ==>backsql_oc_get_candidates(): oc="sselabManagerGroup" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '4' >>> dnPrettyNormal: => ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=11, keyval=22 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 ==>backsql_oc_get_candidates(): oc="sselabMemberGroup" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '5' >>> dnPrettyNormal: => ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=12, keyval=22 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 ==>backsql_oc_get_candidates(): oc="referral" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '6' >>> dnPrettyNormal: => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0) <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=7, keyval=1 dn="dc=tim,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 backsql_search(): loading data for entry id=1, oc_id=1, keyval=1 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="dc=sselab,dc=de" => access_allowed: read access to "dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (dc) => access_allowed: read access to "dc=sselab,dc=de" "dc" requested => acl_get: [1] attr dc => acl_mask: access to entry "dc=sselab,dc=de", attr "dc" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="dc=sselab,dc=de" ber_flush2: 69 bytes to sd 10 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s 0040: 73 65 6c 61 62 selab ldap_write: want=69, written=69 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s 0040: 73 65 6c 61 62 selab <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=9, oc_id=2, keyval=24 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=24 backsql_get_attr_vals(): number of values in query: 0 ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=user2,ou=people,dc=sselab,dc=de" => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (sn) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "sn" requested => acl_get: [1] attr sn => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "sn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (uid) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "uid" requested => acl_get: [1] attr uid => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "uid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (role) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "role" requested => acl_get: [1] attr role => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "role" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (email) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "email" requested => acl_get: [1] attr email => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "email" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (givenName) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "givenName" requested => acl_get: [1] attr givenName => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "givenName" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (reputation) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "reputation" requested => acl_get: [1] attr reputation => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "reputation" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (userPassword) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "userPassword" requested => acl_get: [1] attr userPassword => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=user2,ou=people,dc=sselab,dc=de" ber_flush2: 283 bytes to sd 10 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ= ldap_write: want=283, written=283 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ= <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=15, oc_id=2, keyval=25 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=25 backsql_get_attr_vals(): number of values in query: 0 ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=user3,ou=people,dc=sselab,dc=de" => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (sn) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "sn" requested => acl_get: [1] attr sn => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "sn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (uid) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "uid" requested => acl_get: [1] attr uid => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "uid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (role) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "role" requested => acl_get: [1] attr role => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "role" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (email) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "email" requested => acl_get: [1] attr email => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "email" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (givenName) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "givenName" requested => acl_get: [1] attr givenName => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "givenName" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (reputation) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "reputation" requested => acl_get: [1] attr reputation => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "reputation" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (userPassword) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "userPassword" requested => acl_get: [1] attr userPassword => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=user3,ou=people,dc=sselab,dc=de" ber_flush2: 283 bytes to sd 10 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM= ldap_write: want=283, written=283 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM= <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=6, oc_id=2, keyval=23 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=23 backsql_get_attr_vals(): number of values in query: 0 ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=user,ou=people,dc=sselab,dc=de" => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (sn) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "sn" requested => acl_get: [1] attr sn => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "sn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (uid) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "uid" requested => acl_get: [1] attr uid => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "uid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (role) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "role" requested => acl_get: [1] attr role => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "role" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (email) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "email" requested => acl_get: [1] attr email => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "email" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (givenName) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "givenName" requested => acl_get: [1] attr givenName => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "givenName" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (reputation) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "reputation" requested => acl_get: [1] attr reputation => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "reputation" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (userPassword) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "userPassword" requested => acl_get: [1] attr userPassword => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=user,ou=people,dc=sselab,dc=de" ber_flush2: 279 bytes to sd 10 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn= 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0... 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW 0110: 57 67 7a 72 63 6b 3d Wgzrck= ldap_write: want=279, written=279 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn= 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0... 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW 0110: 57 67 7a 72 63 6b 3d Wgzrck= <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=11, oc_id=4, keyval=22 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="cn" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="gidNumber" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="memberUid" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="objectClass" keyval=22 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (gidNumber) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "gidNumber" requested => acl_get: [1] attr gidNumber => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (memberUid) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "memberUid" requested => acl_get: [1] attr memberUid => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" ber_flush2: 162 bytes to sd 10 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20.. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us 00a0: 65 72 er ldap_write: want=162, written=162 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20.. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us 00a0: 65 72 er <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=12, oc_id=5, keyval=22 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="cn" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="gidNumber" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="memberUid" keyval=22 backsql_get_attr_vals(): number of values in query: 2 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="objectClass" keyval=22 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (gidNumber) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "gidNumber" requested => acl_get: [1] attr gidNumber => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (memberUid) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "memberUid" requested => acl_get: [1] attr memberUid => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result was in cache (memberUid) conn=1000 op=1 ENTRY dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" ber_flush2: 167 bytes to sd 10 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc= 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0" 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1.. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2 00a0: 04 05 75 73 65 72 33 ..user3 ldap_write: want=167, written=167 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc= 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0" 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1.. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2 00a0: 04 05 75 73 65 72 33 ..user3 <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=7, oc_id=6, keyval=1 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="referral" attr="dc" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="referral" attr="ref" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="referral" attr="objectClass" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() ldap_url_parse_ext(ldap://localhost:390/dc=tim,dc=sselab,dc=de) >>> dnPretty: => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0) <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 <<< dnPretty: >>> dnPretty: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPretty: >>> dnPretty: => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0) <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 <<< dnPretty: => send_search_reference: dn="dc=tim,dc=sselab,dc=de" => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "ref" requested => acl_get: [1] attr ref => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "ref" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) ber_flush2: 50 bytes to sd 10 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap:// 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s 0030: 75 62 ub ldap_write: want=50, written=50 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap:// 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s 0030: 75 62 ub conn=1000 op=1 REF #0 "ldap://localhost:390/dc=sselab,dc=de??sub" <= send_search_reference send_ldap_result: conn=1000 op=1 p=3 send_ldap_result: err=0 matched="" text="" send_ldap_response: msgid=2 tag=101 err=0 ber_flush2: 14 bytes to sd 10 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........ ldap_write: want=14, written=14 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........ conn=1000 op=1 SEARCH RESULT tag=101 err=0 nentries=6 text= <==backsql_search() daemon: activity on 1 descriptor daemon: activity on: 10r daemon: read active on 10 daemon: epoll: listen=7 active_threads=0 tvp=NULL connection_get(10) connection_get(10): got connid=1000 daemon: epoll: listen=8 active_threads=0 tvp=NULL connection_read(10): checking for input on id=1000 ber_get_next ldap_read: want=8, got=7 0000: 30 05 02 01 03 42 00 0....B. ber_get_next: tag 0x30 len 5 contents: ber_dump: buf=0xb7fc2030 ptr=0xb7fc2030 end=0xb7fc2035 len=5 0000: 02 01 03 42 00 ...B. op tag 0x42, time 1332925362 ber_get_next ldap_read: want=8, got=0 ber_get_next on fd 10 failed errno=0 (Success) connection_read(10): input error=-2 id=1000, closing. connection_closing: readying conn=1000 sd=10 for close connection_close: deferring conn=1000 sd=10 conn=1000 op=2 do_unbind conn=1000 op=2 UNBIND connection_resched: attempting closing conn=1000 sd=10 connection_close: conn=1000 sd=10 daemon: removing 10 conn=1000 fd=10 closed daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL daemon: shutdown requested and initiated. daemon: closing 7 daemon: closing 8 slapd shutdown: waiting for 0 operations/tasks to finish ==>backsql_close_db_handle(0xb5d00878) <==backsql_close_db_handle(0xb5d00878) slapd shutdown: initiated ==>backsql_db_close() <==backsql_db_close() slapd destroy: freeing system resources. ==>backsql_db_destroy() ==>backsql_free_db_env() <==backsql_free_db_env() ==>destroy_schema_map() ==>free_oc(): "dcObject" ==>free_attr(): "objectClass" <==free_attr() ==>free_attr(): "dc" <==free_attr() <==free_oc() ==>free_oc(): "sselabGroup" ==>free_attr(): "cn" <==free_attr() ==>free_attr(): "objer_dump: buf=0xb5d00468 ptr=0xb5d0049a end=0xb5d0049c len=2 0000: 00 00 .. attrs: conn=1000 op=1 SRCH base="dc=sselab,dc=de" scope=2 deref=0 filter="(objectClass=*)" ==> limits_get: conn=1000 op=1 self="[anonymous]" this="dc=sselab,dc=de" ==>backsql_search(): base="dc=sselab,dc=de", filter="(objectClass=*)", scope=2, deref=0, attrsonly=0, attributes to load: all ==>backsql_get_db_conn() ==>backsql_open_db_handle() <==backsql_open_db_handle() <==backsql_get_db_conn() ==>backsql_dn2id("dc=sselab,dc=de") matched expected backsql_dn2id("dc=sselab,dc=de"): id_query "SELECT id,keyval,oc_map_id,dn FROM ldap_entries WHERE upper(dn)=upper(?)" backsql_dn2id("dc=sselab,dc=de"): id=1 keyval=1 oc_id=1 dn=dc=sselab,dc=de >>> dnPrettyNormal: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPrettyNormal: , <==backsql_dn2id("dc=sselab,dc=de"): err=0 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => access_allowed: search access to "dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) ==>backsql_oc_get_candidates(): oc="dcObject" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '1' >>> dnPrettyNormal: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=1, keyval=1 dn="dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 ==>backsql_oc_get_candidates(): oc="sselabPerson" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '2' >>> dnPrettyNormal: => ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=9, keyval=24 dn="cn=user2,ou=people,dc=sselab,dc=de" >>> dnPrettyNormal: => ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=15, keyval=25 dn="cn=user3,ou=people,dc=sselab,dc=de" >>> dnPrettyNormal: => ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=6, keyval=23 dn="cn=user,ou=people,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 3 ==>backsql_oc_get_candidates(): oc="sselabGroup" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '3' <==backsql_oc_get_candidates(): 0 ==>backsql_oc_get_candidates(): oc="sselabManagerGroup" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '4' >>> dnPrettyNormal: => ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=11, keyval=22 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 ==>backsql_oc_get_candidates(): oc="sselabMemberGroup" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '5' >>> dnPrettyNormal: => ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de,0) <= ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=12, keyval=22 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 ==>backsql_oc_get_candidates(): oc="referral" ==>backsql_srch_query() ==>backsql_process_filter() <==backsql_process_filter() succeeded <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 Constructed query: SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3 id: '6' >>> dnPrettyNormal: => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0) <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 <<< dnPrettyNormal: , backsql_oc_get_candidates(): added entry id=7, keyval=1 dn="dc=tim,dc=sselab,dc=de" <==backsql_oc_get_candidates(): 1 backsql_search(): loading data for entry id=1, oc_id=1, keyval=1 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="dc=sselab,dc=de" => access_allowed: read access to "dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (dc) => access_allowed: read access to "dc=sselab,dc=de" "dc" requested => acl_get: [1] attr dc => acl_mask: access to entry "dc=sselab,dc=de", attr "dc" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="dc=sselab,dc=de" ber_flush2: 69 bytes to sd 10 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s 0040: 73 65 6c 61 62 selab ldap_write: want=69, written=69 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s 0040: 73 65 6c 61 62 selab <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=9, oc_id=2, keyval=24 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=24 backsql_get_attr_vals(): number of values in query: 0 ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=24 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=user2,ou=people,dc=sselab,dc=de" => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (sn) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "sn" requested => acl_get: [1] attr sn => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "sn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (uid) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "uid" requested => acl_get: [1] attr uid => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "uid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (role) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "role" requested => acl_get: [1] attr role => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "role" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (email) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "email" requested => acl_get: [1] attr email => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "email" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (givenName) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "givenName" requested => acl_get: [1] attr givenName => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "givenName" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (reputation) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "reputation" requested => acl_get: [1] attr reputation => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "reputation" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (userPassword) => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "userPassword" requested => acl_get: [1] attr userPassword => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=user2,ou=people,dc=sselab,dc=de" ber_flush2: 283 bytes to sd 10 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ= ldap_write: want=283, written=283 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ= <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=15, oc_id=2, keyval=25 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=25 backsql_get_attr_vals(): number of values in query: 0 ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=25 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=user3,ou=people,dc=sselab,dc=de" => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (sn) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "sn" requested => acl_get: [1] attr sn => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "sn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (uid) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "uid" requested => acl_get: [1] attr uid => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "uid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (role) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "role" requested => acl_get: [1] attr role => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "role" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (email) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "email" requested => acl_get: [1] attr email => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "email" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (givenName) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "givenName" requested => acl_get: [1] attr givenName => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "givenName" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (reputation) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "reputation" requested => acl_get: [1] attr reputation => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "reputation" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (userPassword) => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "userPassword" requested => acl_get: [1] attr userPassword => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=user3,ou=people,dc=sselab,dc=de" ber_flush2: 283 bytes to sd 10 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM= ldap_write: want=283, written=283 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn= 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people, 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30.. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM= <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=6, oc_id=2, keyval=23 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=23 backsql_get_attr_vals(): number of values in query: 0 ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=23 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=user,ou=people,dc=sselab,dc=de" => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (sn) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "sn" requested => acl_get: [1] attr sn => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "sn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (uid) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "uid" requested => acl_get: [1] attr uid => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "uid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (role) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "role" requested => acl_get: [1] attr role => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "role" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (email) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "email" requested => acl_get: [1] attr email => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "email" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (givenName) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "givenName" requested => acl_get: [1] attr givenName => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "givenName" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (reputation) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "reputation" requested => acl_get: [1] attr reputation => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "reputation" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (userPassword) => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "userPassword" requested => acl_get: [1] attr userPassword => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=user,ou=people,dc=sselab,dc=de" ber_flush2: 279 bytes to sd 10 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn= 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0... 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW 0110: 57 67 7a 72 63 6b 3d Wgzrck= ldap_write: want=279, written=279 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn= 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0... 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW 0110: 57 67 7a 72 63 6b 3d Wgzrck= <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=11, oc_id=4, keyval=22 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="cn" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="gidNumber" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="memberUid" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="objectClass" keyval=22 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (gidNumber) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "gidNumber" requested => acl_get: [1] attr gidNumber => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (memberUid) => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "memberUid" requested => acl_get: [1] attr memberUid => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) conn=1000 op=1 ENTRY dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" ber_flush2: 162 bytes to sd 10 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20.. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us 00a0: 65 72 er ldap_write: want=162, written=162 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20.. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us 00a0: 65 72 er <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=12, oc_id=5, keyval=22 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="cn" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="gidNumber" keyval=22 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="memberUid" keyval=22 backsql_get_attr_vals(): number of values in query: 2 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="objectClass" keyval=22 backsql_get_attr_vals(): number of values in query: 0 <==backsql_id2entry() => test_filter PRESENT => access_allowed: search access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: search access granted by read(=rscxd) => access_allowed: search access granted by read(=rscxd) <= test_filter 6 => send_search_entry: conn 1000 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (objectClass) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested => acl_get: [1] attr objectClass => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (cn) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "cn" requested => acl_get: [1] attr cn => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "cn" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (gidNumber) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "gidNumber" requested => acl_get: [1] attr gidNumber => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result not in cache (memberUid) => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "memberUid" requested => acl_get: [1] attr memberUid => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: result was in cache (memberUid) conn=1000 op=1 ENTRY dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" ber_flush2: 167 bytes to sd 10 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc= 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0" 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1.. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2 00a0: 04 05 75 73 65 72 33 ..user3 ldap_write: want=167, written=167 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc= 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0" 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1.. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2 00a0: 04 05 75 73 65 72 33 ..user3 <= send_search_entry: conn 1000 exit. backsql_search(): loading data for entry id=7, oc_id=6, keyval=1 ==>backsql_id2entry() backsql_id2entry(): retrieving all attributes ==>backsql_get_attr_vals(): oc="referral" attr="dc" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="referral" attr="ref" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() ==>backsql_get_attr_vals(): oc="referral" attr="objectClass" keyval=1 backsql_get_attr_vals(): number of values in query: 1 <==backsql_get_attr_vals() <==backsql_id2entry() ldap_url_parse_ext(ldap://localhost:390/dc=tim,dc=sselab,dc=de) >>> dnPretty: => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0) <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 <<< dnPretty: >>> dnPretty: => ldap_bv2dn(dc=sselab,dc=de,0) <= ldap_bv2dn(dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=sselab,dc=de)=0 <<< dnPretty: >>> dnPretty: => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0) <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0 <<< dnPretty: => send_search_reference: dn="dc=tim,dc=sselab,dc=de" => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "entry" requested => acl_get: [1] attr entry => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "entry" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "ref" requested => acl_get: [1] attr ref => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "ref" requested => acl_mask: to all values by "", (=0) <= check a_dn_pat: self <= check a_dn_pat: * <= acl_mask: [2] applying read(=rscxd) (stop) <= acl_mask: [2] mask: read(=rscxd) => slap_access_allowed: read access granted by read(=rscxd) => access_allowed: read access granted by read(=rscxd) ber_flush2: 50 bytes to sd 10 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap:// 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s 0030: 75 62 ub ldap_write: want=50, written=50 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap:// 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s 0030: 75 62 ub conn=1000 op=1 REF #0 "ldap://localhost:390/dc=sselab,dc=de??sub" <= send_search_reference send_ldap_result: conn=1000 op=1 p=3 send_ldap_result: err=0 matched="" text="" send_ldap_response: msgid=2 tag=101 err=0 ber_flush2: 14 bytes to sd 10 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........ ldap_write: want=14, written=14 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........ conn=1000 op=1 SEARCH RESULT tag=101 err=0 nentries=6 text= <==backsql_search() daemon: activity on 1 descriptor daemon: activity on: 10r daemon: read active on 10 daemon: epoll: listen=7 active_threads=0 tvp=NULL connection_get(10) connection_get(10): got connid=1000 daemon: epoll: listen=8 active_threads=0 tvp=NULL connection_read(10): checking for input on id=1000 ber_get_next ldap_read: want=8, got=7 0000: 30 05 02 01 03 42 00 0....B. ber_get_next: tag 0x30 len 5 contents: ber_dump: buf=0xb7fc2030 ptr=0xb7fc2030 end=0xb7fc2035 len=5 0000: 02 01 03 42 00 ...B. op tag 0x42, time 1332925362 ber_get_next ldap_read: want=8, got=0 ber_get_next on fd 10 failed errno=0 (Success) connection_read(10): input error=-2 id=1000, closing. connection_closing: readying conn=1000 sd=10 for close connection_close: deferring conn=1000 sd=10 conn=1000 op=2 do_unbind conn=1000 op=2 UNBIND connection_resched: attempting closing conn=1000 sd=10 connection_close: conn=1000 sd=10 daemon: removing 10 conn=1000 fd=10 closed daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=7 active_threads=0 tvp=NULL daemon: epoll: listen=8 active_threads=0 tvp=NULL daemon: shutdown requested and initiated. daemon: closing 7 daemon: closing 8 slapd shutdown: waiting for 0 operations/tasks to finish ==>backsql_close_db_handle(0xb5d00878) <==backsql_close_db_handle(0xb5d00878) slapd shutdown: initiated ==>backsql_db_close() <==backsql_db_close() slapd destroy: freeing system resources. ==>backsql_db_destroy() ==>backsql_free_db_env() <==backsql_free_db_env() ==>destroy_schema_map() ==>free_oc(): "dcObject" ==>free_attr(): "objectClass" <==free_attr() ==>free_attr(): "dc" <==free_attr() <==free_oc() ==>free_oc(): "sselabGroup" ==>free_attr(): "cn" <==free_attr() ==>free_attr(): "obj