Advertisement
Guest User

Untitled

a guest
Nov 25th, 2018
79
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 24.68 KB | None | 0 0
  1. ldap_url_parse_ext(ldap://localhost/)
  2. ldap_init: trying /etc/ldap/ldap.conf
  3. ldap_init: using /etc/ldap/ldap.conf
  4. ldap_init: HOME env is /root
  5. ldap_init: trying /root/ldaprc
  6. ldap_init: trying /root/.ldaprc
  7. ldap_init: trying ldaprc
  8. ldap_init: LDAPCONF env is NULL
  9. ldap_init: LDAPRC env is NULL
  10. 5bfaced6 @(#) $OpenLDAP: slapd (Ubuntu) (Oct 23 2018 13:01:47) $
  11. Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
  12. ldap_pvt_gethostbyname_a: host=841bcd3161d4, r=0
  13. 5bfaced6 daemon_init: <null>
  14. 5bfaced6 daemon_init: listen on ldap:///
  15. 5bfaced6 daemon_init: 1 listeners to open...
  16. ldap_url_parse_ext(ldap:///)
  17. 5bfaced6 daemon: listener initialized ldap:///
  18. 5bfaced6 daemon_init: 2 listeners opened
  19. ldap_create
  20. 5bfaced6 slapd init: initiated server.
  21. 5bfaced6 slap_sasl_init: initialized!
  22. 5bfaced6 ==>sql_back_initialize()
  23. 5bfaced6 <==sql_back_initialize()
  24. 5bfaced6 ==>backsql_db_init()
  25. 5bfaced6 ==>backsql_init_db_env()
  26. 5bfaced6 <==backsql_init_db_env()=0
  27. 5bfaced6 <==backsql_db_init()
  28. 5bfaced6 >>> dnPrettyNormal: <o=sql,c=RU>
  29. => ldap_bv2dn(o=sql,c=RU,0)
  30. <= ldap_bv2dn(o=sql,c=RU)=0
  31. => ldap_dn2bv(272)
  32. <= ldap_dn2bv(o=sql,c=RU)=0
  33. => ldap_dn2bv(272)
  34. <= ldap_dn2bv(o=sql,c=ru)=0
  35. 5bfaced6 <<< dnPrettyNormal: <o=sql,c=RU>, <o=sql,c=ru>
  36. 5bfaced6 >>> dnPrettyNormal: <cn=root,o=sql,c=RU>
  37. => ldap_bv2dn(cn=root,o=sql,c=RU,0)
  38. <= ldap_bv2dn(cn=root,o=sql,c=RU)=0
  39. => ldap_dn2bv(272)
  40. <= ldap_dn2bv(cn=root,o=sql,c=RU)=0
  41. => ldap_dn2bv(272)
  42. <= ldap_dn2bv(cn=root,o=sql,c=ru)=0
  43. 5bfaced6 <<< dnPrettyNormal: <cn=root,o=sql,c=RU>, <cn=root,o=sql,c=ru>
  44. 5bfaced6 >>> dnNormalize: <cn=Subschema>
  45. => ldap_bv2dn(cn=Subschema,0)
  46. <= ldap_bv2dn(cn=Subschema)=0
  47. => ldap_dn2bv(272)
  48. <= ldap_dn2bv(cn=subschema)=0
  49. 5bfaced6 <<< dnNormalize: <cn=subschema>
  50. 5bfaced6 matching_rule_use_init
  51. 5bfaced6 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ mailPreferenceOption ) )
  52. 5bfaced6 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ mailPreferenceOption ) )
  53. 5bfaced6 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox ) )
  54. 5bfaced6 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox ) )
  55. 5bfaced6 2.5.13.39 (certificateListMatch): 2.5.13.38 (certificateListExactMatch): matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
  56. 5bfaced6 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
  57. 5bfaced6 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) )
  58. 5bfaced6 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ mailPreferenceOption ) )
  59. 5bfaced6 2.5.13.28 (generalizedTimeOrderingMatch): matchingRuleUse: ( 2.5.13.28 NAME 'generalizedTimeOrderingMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
  60. 5bfaced6 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
  61. 5bfaced6 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
  62. 5bfaced6 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
  63. 5bfaced6 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
  64. 5bfaced6 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
  65. 5bfaced6 2.5.13.18 (octetStringOrderingMatch): matchingRuleUse: ( 2.5.13.18 NAME 'octetStringOrderingMatch' APPLIES userPassword )
  66. 5bfaced6 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES userPassword )
  67. 5bfaced6 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
  68. 5bfaced6 2.5.13.15 (integerOrderingMatch): matchingRuleUse: ( 2.5.13.15 NAME 'integerOrderingMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ mailPreferenceOption ) )
  69. 5bfaced6 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ mailPreferenceOption ) )
  70. 5bfaced6 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcSqlCreateNeedsSelect $ olcSqlUpperNeedsCast $ olcSqlHasLDAPinfoDnRu $ olcSqlFailIfNoMapping $ olcSqlAllowOrphans $ olcSqlUseSubtreeShortcut $ olcSqlFetchAllAttrs $ olcSqlCheckSchema $ olcSqlAutocommit ) )
  71. 5bfaced6 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
  72. 5bfaced6 2.5.13.9 (numericStringOrderingMatch): matchingRuleUse: ( 2.5.13.9 NAME 'numericStringOrderingMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
  73. 5bfaced6 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
  74. 5bfaced6 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ c $ telephoneNumber $ destinationIndicator $ dnQualifier $ homePhone $ mobile $ pager ) )
  75. 5bfaced6 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbHost $ olcDbName $ olcDbUser $ olcDbPass $ olcSqlConcatPattern $ olcSqlSubtreeCond $ olcSqlChildrenCond $ olcSqlDnMatchCond $ olcSqlOcQuery $ olcSqlAtQuery $ olcSqlInsEntryStmt $ olcSqlUpperFunc $ olcSqlStrcastFunc $ olcSqlDelEntryStmt $ olcSqlRenEntryStmt $ olcSqlDelObjclassesStmt $ olcSqlBaseObject $ olcSqlLayer $ olcSqlFetchAttrs $ olcSqlAliasingKeyword $ olcSqlAliasingQuote $ olcSqlIdQuery $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage ) )
  76. 5bfaced6 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbHost $ olcDbName $ olcDbUser $ olcDbPass $ olcSqlConcatPattern $ olcSqlSubtreeCond $ olcSqlChildrenCond $ olcSqlDnMatchCond $ olcSqlOcQuery $ olcSqlAtQuery $ olcSqlInsEntryStmt $ olcSqlUpperFunc $ olcSqlStrcastFunc $ olcSqlDelEntryStmt $ olcSqlRenEntryStmt $ olcSqlDelObjclassesStmt $ olcSqlBaseObject $ olcSqlLayer $ olcSqlFetchAttrs $ olcSqlAliasingKeyword $ olcSqlAliasingQuote $ olcSqlIdQuery $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage ) )
  77. 5bfaced6 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ c $ telephoneNumber $ destinationIndicator $ dnQualifier $ homePhone $ mobile $ pager ) )
  78. 5bfaced6 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbHost $ olcDbName $ olcDbUser $ olcDbPass $ olcSqlConcatPattern $ olcSqlSubtreeCond $ olcSqlChildrenCond $ olcSqlDnMatchCond $ olcSqlOcQuery $ olcSqlAtQuery $ olcSqlInsEntryStmt $ olcSqlUpperFunc $ olcSqlStrcastFunc $ olcSqlDelEntryStmt $ olcSqlRenEntryStmt $ olcSqlDelObjclassesStmt $ olcSqlBaseObject $ olcSqlLayer $ olcSqlFetchAttrs $ olcSqlAliasingKeyword $ olcSqlAliasingQuote $ olcSqlIdQuery $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage ) )
  79. 5bfaced6 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbHost $ olcDbName $ olcDbUser $ olcDbPass $ olcSqlConcatPattern $ olcSqlSubtreeCond $ olcSqlChildrenCond $ olcSqlDnMatchCond $ olcSqlOcQuery $ olcSqlAtQuery $ olcSqlInsEntryStmt $ olcSqlUpperFunc $ olcSqlStrcastFunc $ olcSqlDelEntryStmt $ olcSqlRenEntryStmt $ olcSqlDelObjclassesStmt $ olcSqlBaseObject $ olcSqlLayer $ olcSqlFetchAttrs $ olcSqlAliasingKeyword $ olcSqlAliasingQuote $ olcSqlIdQuery $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage ) )
  80. 5bfaced6 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) )
  81. 5bfaced6 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
  82. 5bfaced6 slapd startup: initiated.
  83. 5bfaced6 backend_startup_one: starting "cn=config"
  84. 5bfaced6 config_back_db_open
  85. 5bfaced6 config_build_entry: "cn=config"
  86. 5bfaced6 config_build_entry: "cn=module{0}"
  87. 5bfaced6 config_build_entry: "cn=schema"
  88. 5bfaced6 >>> dnNormalize: <cn={0}core>
  89. 5bfaced6 <<< dnNormalize: <cn={0}core>
  90. 5bfaced6 config_build_entry: "cn={0}core"
  91. 5bfaced6 >>> dnNormalize: <cn={1}cosine>
  92. 5bfaced6 <<< dnNormalize: <cn={1}cosine>
  93. 5bfaced6 config_build_entry: "cn={1}cosine"
  94. 5bfaced6 >>> dnNormalize: <cn={2}inetorgperson>
  95. 5bfaced6 <<< dnNormalize: <cn={2}inetorgperson>
  96. 5bfaced6 config_build_entry: "cn={2}inetorgperson"
  97. 5bfaced6 config_build_entry: "olcDatabase={-1}frontend"
  98. 5bfaced6 config_build_entry: "olcDatabase={0}config"
  99. 5bfaced6 config_build_entry: "olcDatabase={1}sql"
  100. 5bfaced6 backend_startup_one: starting "o=sql,c=RU"
  101. 5bfaced6 ==>backsql_db_open(): testing RDBMS connection
  102. 5bfaced6 backsql_db_open(): subtree search SQL condition not specified (use "subtree_cond" directive in slapd.conf); preparing default
  103. 5bfaced6 backsql_db_open(): setting "upper(ldap_entries.dn) LIKE upper('%'||?)" as default "subtree_cond"
  104. 5bfaced6 backsql_db_open(): children search SQL condition not specified (use "children_cond" directive in slapd.conf); preparing default
  105. 5bfaced6 backsql_db_open(): setting "upper(ldap_entries.dn) LIKE upper('%,'||?)" as default "children_cond"
  106. 5bfaced6 backsql_db_open(): DN match search SQL condition not specified (use "dn_match_cond" directive in slapd.conf); preparing default
  107. 5bfaced6 backsql_db_open(): setting "upper(ldap_entries.dn)=upper(?)" as default "dn_match_cond"
  108. 5bfaced6 backsql_db_open(): objectclass mapping SQL statement not specified (use "oc_query" directive in slapd.conf)
  109. 5bfaced6 backsql_db_open(): setting "SELECT id,name,keytbl,keycol,create_proc,delete_proc,expect_return FROM ldap_oc_mappings" by default
  110. 5bfaced6 backsql_db_open(): entry insertion SQL statement not specified (use "insentry_stmt" directive in slapd.conf)
  111. 5bfaced6 backsql_db_open(): setting "INSERT INTO ldap_entries (dn,oc_map_id,parent,keyval) VALUES (?,?,?,?)" by default
  112. 5bfaced6 backsql_db_open(): entry deletion SQL statement not specified (use "delentry_stmt" directive in slapd.conf)
  113. 5bfaced6 backsql_db_open(): setting "DELETE FROM ldap_entries WHERE id=?" by default
  114. 5bfaced6 backsql_db_open(): entry deletion SQL statement not specified (use "renentry_stmt" directive in slapd.conf)
  115. 5bfaced6 backsql_db_open(): setting "UPDATE ldap_entries SET dn=?,parent=?,keyval=? WHERE id=?" by default
  116. 5bfaced6 backsql_db_open(): objclasses deletion SQL statement not specified (use "delobjclasses_stmt" directive in slapd.conf)
  117. 5bfaced6 backsql_db_open(): setting "DELETE FROM ldap_entry_objclasses WHERE entry_id=?" by default
  118. 5bfaced6 ==>backsql_get_db_conn()
  119. 5bfaced6 ==>backsql_open_db_handle()
  120. 5bfaced6 <==backsql_open_db_handle()
  121. 5bfaced6 <==backsql_get_db_conn()
  122. 5bfaced6 ==>backsql_load_schema_map()
  123. 5bfaced6 backsql_load_schema_map(): oc_query "SELECT id,name,keytbl,keycol,create_proc,delete_proc,expect_return FROM ldap_oc_mappings"
  124. 5bfaced6 objectClass: id="1" name="inetOrgPerson" keytbl="persons" keycol="id" create_proc="SELECT create_person()" create_keyval="" delete_proc="DELETE FROM persons WHERE id=?" expect_return="0"create_hint=""
  125. 5bfaced6 backsql_load_schema_map(): objectClass "inetOrgPerson":
  126. keytbl="persons" keycol="id"
  127. 5bfaced6 create_proc="SELECT create_person()"
  128. 5bfaced6 delete_proc="DELETE FROM persons WHERE id=?"
  129. 5bfaced6 expect_return: add=0, del=0; attributes:
  130. 5bfaced6 objectClass: id="2" name="document" keytbl="documents" keycol="id" create_proc="SELECT create_doc()" create_keyval="" delete_proc="DELETE FROM documents WHERE id=?" expect_return="0"create_hint=""
  131. 5bfaced6 backsql_load_schema_map(): objectClass "document":
  132. keytbl="documents" keycol="id"
  133. 5bfaced6 create_proc="SELECT create_doc()"
  134. 5bfaced6 delete_proc="DELETE FROM documents WHERE id=?"
  135. 5bfaced6 expect_return: add=0, del=0; attributes:
  136. 5bfaced6 objectClass: id="3" name="organization" keytbl="institutes" keycol="id" create_proc="SELECT create_o()" create_keyval="" delete_proc="DELETE FROM institutes WHERE id=?" expect_return="0"create_hint=""
  137. 5bfaced6 backsql_load_schema_map(): objectClass "organization":
  138. keytbl="institutes" keycol="id"
  139. 5bfaced6 create_proc="SELECT create_o()"
  140. 5bfaced6 delete_proc="DELETE FROM institutes WHERE id=?"
  141. 5bfaced6 expect_return: add=0, del=0; attributes:
  142. 5bfaced6 objectClass: id="4" name="referral" keytbl="referrals" keycol="id" create_proc="SELECT create_referral()" create_keyval="" delete_proc="DELETE FROM referrals WHERE id=?" expect_return="0"create_hint=""
  143. 5bfaced6 backsql_load_schema_map(): objectClass "referral":
  144. keytbl="referrals" keycol="id"
  145. 5bfaced6 create_proc="SELECT create_referral()"
  146. 5bfaced6 delete_proc="DELETE FROM referrals WHERE id=?"
  147. 5bfaced6 expect_return: add=0, del=0; attributes:
  148. 5bfaced6 backsql_load_schema_map(): at_query "SELECT sel_expr_u,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,name FROM ldap_attr_mappings WHERE oc_map_id=?"
  149. 5bfaced6 backsql_oc_get_attr_mapping(): executing at_query
  150. "SELECT sel_expr_u,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,name FROM ldap_attr_mappings WHERE oc_map_id=?"
  151. for objectClass "document"
  152. with param oc_id=2
  153. 5bfaced6 backsql_oc_get_attr_mapping(): required column #0 "name" is empty
  154. 5bfaced6 <==backsql_load_schema_map()
  155. 5bfaced6 backsql_db_open(): schema mapping failed, exiting
  156. 5bfaced6 backend_startup_one (type=sql, suffix="o=sql,c=RU"): bi_db_open failed! (1)
  157. 5bfaced6 slapd shutdown: initiated
  158. 5bfaced6 ==>backsql_db_close()
  159. 5bfaced6 <==backsql_db_close()
  160. 5bfaced6 slapd destroy: freeing system resources.
  161. 5bfaced6 ==>backsql_close_db_handle(0x56420d2c41e0)
  162. 5bfaced6 <==backsql_close_db_handle(0x56420d2c41e0)
  163. 5bfaced6 ==>backsql_db_destroy()
  164. 5bfaced6 ==>backsql_free_db_env()
  165. 5bfaced6 <==backsql_free_db_env()
  166. 5bfaced6 ==>destroy_schema_map()
  167. 5bfaced6 ==>free_oc(): "inetOrgPerson"
  168. 5bfaced6 <==free_oc()
  169. 5bfaced6 ==>free_oc(): "referral"
  170. 5bfaced6 <==free_oc()
  171. 5bfaced6 ==>free_oc(): "organization"
  172. 5bfaced6 <==free_oc()
  173. 5bfaced6 ==>free_oc(): "document"
  174. 5bfaced6 <==free_oc()
  175. 5bfaced6 <==destroy_schema_map()
  176. 5bfaced6 <==backsql_db_destroy()
  177. 5bfaced6 slapd stopped.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement