Advertisement
Guest User

ldap sql backend log @ Level -1

a guest
Apr 4th, 2012
217
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 260.13 KB | None | 0 0
  1. @(#) $OpenLDAP: slapd 2.4.21 (Dec 19 2011 15:18:58) $
  2. buildd@roseapple:/build/buildd/openldap-2.4.21/debian/build/servers/slapd
  3. ldap_pvt_gethostbyname_a: host=user-desktop, r=0
  4. daemon_init: <null>
  5. daemon_init: listen on ldap:///
  6. daemon_init: 1 listeners to open...
  7. ldap_url_parse_ext(ldap:///)
  8. daemon: listener initialized ldap:///
  9. daemon_init: 2 listeners opened
  10. ldap_create
  11. slapd init: initiated server.
  12. slap_sasl_init: initialized!
  13. reading config file /etc/ldap/slapd.conf
  14. line 5 (include /etc/ldap/schema/core.schema)
  15. reading config file /etc/ldap/schema/core.schema
  16. line 89 (attributetype ( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: knowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} ))
  17. line 98 (attributetype ( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (family) name(s) for which the entity is known by' SUP name ))
  18. line 104 (attributetype ( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial number of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} ))
  19. line 108 (attributetype ( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: ISO-3166 country 2-letter code' SUP name SINGLE-VALUE ))
  20. line 112 (attributetype ( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: locality which this object resides in' SUP name ))
  21. line 116 (attributetype ( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2256: state or province which this object resides in' SUP name ))
  22. line 122 (attributetype ( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
  23. line 126 (attributetype ( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256: organization this object belongs to' SUP name ))
  24. line 130 (attributetype ( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC 'RFC2256: organizational unit this object belongs to' SUP name ))
  25. line 134 (attributetype ( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated with the entity' SUP name ))
  26. line 146 (attributetype ( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search guide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 ))
  27. line 152 (attributetype ( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: business category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
  28. line 158 (attributetype ( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
  29. line 164 (attributetype ( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} ))
  30. line 170 (attributetype ( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Office Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} ))
  31. line 176 (attributetype ( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
  32. line 182 (attributetype ( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Telephone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} ))
  33. line 186 (attributetype ( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 ))
  34. line 190 (attributetype ( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 ))
  35. line 194 (attributetype ( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.22 ))
  36. line 200 (attributetype ( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Address' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{15} ))
  37. line 206 (attributetype ( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256: international ISDN number' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} ))
  38. line 211 (attributetype ( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: registered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
  39. line 217 (attributetype ( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: destination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} ))
  40. line 222 (attributetype ( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC2256: preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALUE ))
  41. line 228 (attributetype ( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256: presentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.43 SINGLE-VALUE ))
  42. line 233 (attributetype ( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'RFC2256: supported application context' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 ))
  43. line 237 (attributetype ( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a group' SUP distinguishedName ))
  44. line 241 (attributetype ( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the object)' SUP distinguishedName ))
  45. line 245 (attributetype ( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupant of role' SUP distinguishedName ))
  46. line 263 (attributetype ( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.509 user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 ))
  47. line 270 (attributetype ( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509 CA certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 ))
  48. line 275 (attributetype ( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC2256: X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 ))
  49. line 280 (attributetype ( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC2256: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 ))
  50. line 285 (attributetype ( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256: X.509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.10 ))
  51. line 295 (attributetype ( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: first name(s) for which the entity is known by' SUP name ))
  52. line 299 (attributetype ( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of some or all of names, but not the surname(s).' SUP name ))
  53. line 303 (attributetype ( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256: name qualifier indicating a generation' SUP name ))
  54. line 308 (attributetype ( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256: X.500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.6 ))
  55. line 315 (attributetype ( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN qualifier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 ))
  56. line 319 (attributetype ( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256: enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 ))
  57. line 324 (attributetype ( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256: protocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.42 ))
  58. line 334 (attributetype ( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique member of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.34 ))
  59. line 340 (attributetype ( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: house identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} ))
  60. line 345 (attributetype ( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256: supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 ))
  61. line 350 (attributetype ( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256: delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 ))
  62. line 354 (attributetype ( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD' SUP name ))
  63. line 358 (attributetype ( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudonym for the object' SUP name ))
  64. line 378 (objectclass ( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP top STRUCTURAL MUST c MAY ( searchGuide $ description ) ))
  65. line 383 (objectclass ( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SUP top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description ) ))
  66. line 394 (objectclass ( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organization' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) ))
  67. line 405 (objectclass ( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an organizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) ))
  68. line 411 (objectclass ( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP top STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAlso $ description ) ))
  69. line 420 (objectclass ( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l ) ))
  70. line 431 (objectclass ( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an organizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l $ description ) ))
  71. line 437 (objectclass ( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) ))
  72. line 448 (objectclass ( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an residential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l ) ))
  73. line 454 (objectclass ( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ description ) ))
  74. line 461 (objectclass ( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) ))
  75. line 466 (objectclass ( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory system agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformation ))
  76. line 472 (objectclass ( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP top STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ description ) ))
  77. line 477 (objectclass ( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC2256: a strong authentication user' SUP top AUXILIARY MUST userCertificate ))
  78. line 483 (objectclass ( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256: a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList $ certificateRevocationList $ cACertificate ) MAY crossCertificatePair ))
  79. line 489 (objectclass ( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST ( uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) ))
  80. line 494 (objectclass ( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC2256: a user security information' SUP top AUXILIARY MAY ( supportedAlgorithms ) ))
  81. line 498 (objectclass ( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP certificationAuthority AUXILIARY MAY ( deltaRevocationList ) ))
  82. line 504 (objectclass ( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURAL MUST ( cn ) MAY ( certificateRevocationList $ authorityRevocationList $ deltaRevocationList ) ))
  83. line 514 (objectclass ( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST ( dmdName ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) ))
  84. line 522 (objectclass ( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' SUP top AUXILIARY MAY userCertificate ))
  85. line 528 (objectclass ( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate authority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRevocationList $ cACertificate $ crossCertificatePair ) ))
  86. line 533 (objectclass ( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SUP top AUXILIARY MAY deltaRevocationList ))
  87. line 546 (objectclass ( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'RFC2079: object that contains the URI attribute type' SUP top AUXILIARY MAY ( labeledURI ) ))
  88. line 563 (attributetype ( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mailbox' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
  89. line 568 (objectclass ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject' DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPassword ))
  90. line 576 (attributetype ( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainComponent' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
  91. line 581 (objectclass ( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: domain component object' SUP top AUXILIARY MUST dc ))
  92. line 586 (objectclass ( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid object' SUP top AUXILIARY MUST uid ))
  93. line 594 (attributetype ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain' DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  94. line 602 (attributetype ( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress' 'pkcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} ))
  95. line 6 (include /etc/ldap/schema/cosine.schema)
  96. reading config file /etc/ldap/schema/cosine.schema
  97. line 49 (attributetype ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  98. line 61 (attributetype ( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} ))
  99. line 68 (attributetype ( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDrink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  100. line 74 (attributetype ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  101. line 78 (attributetype ( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274: photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} ))
  102. line 84 (attributetype ( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC1274: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  103. line 90 (attributetype ( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  104. line 95 (attributetype ( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  105. line 101 (attributetype ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  106. line 107 (attributetype ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC 'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  107. line 113 (attributetype ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  108. line 118 (attributetype ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  109. line 124 (attributetype ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  110. line 131 (attributetype ( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 ))
  111. line 136 (attributetype ( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  112. line 139 (attributetype ( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX 1.3.6.1.4.1.1466.115.121.1.39 ))
  113. line 165 (attributetype ( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  114. line 171 (attributetype ( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  115. line 176 (attributetype ( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  116. line 181 (attributetype ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  117. line 186 (attributetype ( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  118. line 191 (attributetype ( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
  119. line 201 (attributetype ( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  120. line 207 (attributetype ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' DESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
  121. line 213 (attributetype ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  122. line 220 (attributetype ( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTelephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 ))
  123. line 227 (attributetype ( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 ))
  124. line 234 (attributetype ( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCountryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  125. line 239 (attributetype ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  126. line 245 (attributetype ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  127. line 251 (attributetype ( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC 'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
  128. line 256 (attributetype ( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ))
  129. line 262 (attributetype ( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC 'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
  130. line 266 (attributetype ( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC 'RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE ))
  131. line 270 (attributetype ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality' DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
  132. line 274 (attributetype ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQuality' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
  133. line 278 (attributetype ( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQuality' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
  134. line 282 (attributetype ( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23 ))
  135. line 287 (attributetype ( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC 'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
  136. line 291 (attributetype ( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} ))
  137. line 297 (attributetype ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' DESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  138. line 316 (objectclass ( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPilotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rfc822Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $ homePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $ businessCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $ pagerTelephoneNumber $ organizationalStatus $ mailPreferenceOption $ personalSignature ) ))
  139. line 323 (objectclass ( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCTURAL MUST userid MAY ( description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ host ) ))
  140. line 332 (objectclass ( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ documentTitle $ documentVersion $ documentAuthor $ documentLocation $ documentPublisher ) ))
  141. line 338 (objectclass ( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURAL MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNumber ) ))
  142. line 345 (objectclass ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ localityName $ organizationName $ organizationalUnitName ) ))
  143. line 359 (objectclass ( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCTURAL MUST domainComponent MAY ( associatedName $ organizationName $ description $ businessCategory $ seeAlso $ searchGuide $ userPassword $ localityName $ stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) ))
  144. line 370 (objectclass ( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ telephoneNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) ))
  145. line 376 (objectclass ( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAMERecord ) ))
  146. line 381 (objectclass ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' DESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST associatedDomain ))
  147. line 385 (objectclass ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP country STRUCTURAL MUST friendlyCountryName ))
  148. line 394 (objectclass ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName ))
  149. line 398 (objectclass ( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STRUCTURAL MAY dSAQuality ))
  150. line 404 (objectclass ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximumQuality ) ))
  151. line 7 (include /etc/ldap/schema/inetorgperson.schema)
  152. reading config file /etc/ldap/schema/inetorgperson.schema
  153. line 36 (attributetype ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  154. line 46 (attributetype ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC 'RFC2798: identifies a department within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  155. line 59 (attributetype ( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
  156. line 70 (attributetype ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RFC2798: numerically identifies an employee within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
  157. line 81 (attributetype ( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
  158. line 92 (attributetype ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 ))
  159. line 107 (attributetype ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
  160. line 123 (attributetype ( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 ))
  161. line 135 (attributetype ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 ))
  162. line 155 (objectclass ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) ))
  163. line 9 (include /etc/ldap/schema/sselab.schema)
  164. reading config file /etc/ldap/schema/sselab.schema
  165. line 5 (attributetype ( 1.3.6.1.4.1.3814.4.1 NAME ( 'gender' ) SUP name))
  166. line 6 (attributetype ( 1.3.6.1.4.1.3814.4.2 NAME ( 'dateOfBirth' ) SUP name))
  167. line 7 (attributetype ( 1.3.6.1.4.1.3814.4.3 NAME ( 'reputation' ) SUP name))
  168. line 8 (attributetype ( 1.3.6.1.4.1.3814.4.4 NAME ( 'role' ) SUP name))
  169. line 9 (attributetype ( 1.3.6.1.4.1.3814.4.5 NAME ( 'city' ) SUP name))
  170. line 10 (attributetype ( 1.3.6.1.4.1.3814.4.6 NAME ( 'country' ) SUP name))
  171. line 11 (attributetype ( 1.3.6.1.4.1.3814.4.7 NAME ( 'phoneNumber' ) SUP name))
  172. line 12 (attributetype ( 1.3.6.1.4.1.3814.4.8 NAME ( 'mobileNumber' ) SUP name))
  173. line 13 (attributetype ( 1.3.6.1.4.1.3814.4.9 NAME ( 'memberUid' ) SUP name))
  174. line 14 (attributetype ( 1.3.6.1.4.1.3814.4.10 NAME ( 'status' ) SUP name))
  175. line 15 (attributetype ( 1.3.6.1.4.1.3814.4.11 NAME ( 'id' ) SUP name))
  176. line 21 (objectClass ( 1.3.6.1.4.1.3814.3.4 NAME 'sselabPerson' DESC 'SSELab Person' SUP ( inetOrgPerson ) MUST ( uid $ cn ) MAY ( gender $ dateOfBirth ) ))
  177. line 27 (objectClass ( 1.3.6.1.4.1.3814.3.5 NAME 'sselabGroup' DESC 'SSELab Group' SUP ( organizationalUnit ) MUST ( cn $ id ) MAY ( ) ))
  178. line 33 (objectClass ( 1.3.6.1.4.1.3814.3.6 NAME 'sselabManagerGroup' DESC 'SSELab Manager Group' SUP ( sselabGroup ) MUST ( cn $ gidnumber $ memberUid ) MAY ( ) ))
  179. line 39 (objectClass ( 1.3.6.1.4.1.3814.3.7 NAME 'sselabMemberGroup' DESC 'SSELab Member Group' SUP ( sselabGroup ) MUST ( cn $ gidnumber $ memberUid ) MAY ( ) ))
  180. line 11 (moduleload back_sql)
  181. loaded module back_sql
  182. ==>sql_back_initialize()
  183. <==sql_back_initialize()
  184. module back_sql: null module registered
  185. line 12 (moduleload back_ldap)
  186. loaded module back_ldap
  187. module back_ldap: null module registered
  188. line 18 (access to * by self write by * read)
  189. Backend ACL: access to *
  190. by self write
  191. by * read
  192.  
  193. line 19 (access to * by dn="cn=root,dc=sselab,dc=de" write)
  194. >>> dnNormalize: <cn=root,dc=sselab,dc=de>
  195. => ldap_bv2dn(cn=root,dc=sselab,dc=de,0)
  196. <= ldap_bv2dn(cn=root,dc=sselab,dc=de)=0
  197. => ldap_dn2bv(272)
  198. <= ldap_dn2bv(cn=root,dc=sselab,dc=de)=0
  199. <<< dnNormalize: <cn=root,dc=sselab,dc=de>
  200. Backend ACL: access to *
  201. by dn.base="cn=root,dc=sselab,dc=de" write
  202.  
  203. line 43 (pidfile /var/run/slapd/slapd.pid)
  204. line 44 (argsfile /var/run/slapd/slapd.args)
  205. line 46 (password-hash {SHA})
  206. line 52 (database sql)
  207. ==>backsql_db_init()
  208. ==>backsql_init_db_env()
  209. <==backsql_init_db_env()=0
  210. <==backsql_db_init()
  211. line 53 (suffix "dc=sselab,dc=de")
  212. >>> dnPrettyNormal: <dc=sselab,dc=de>
  213. => ldap_bv2dn(dc=sselab,dc=de,0)
  214. <= ldap_bv2dn(dc=sselab,dc=de)=0
  215. => ldap_dn2bv(272)
  216. <= ldap_dn2bv(dc=sselab,dc=de)=0
  217. => ldap_dn2bv(272)
  218. <= ldap_dn2bv(dc=sselab,dc=de)=0
  219. <<< dnPrettyNormal: <dc=sselab,dc=de>, <dc=sselab,dc=de>
  220. line 54 (rootdn "cn=root,dc=sselab,dc=de")
  221. >>> dnPrettyNormal: <cn=root,dc=sselab,dc=de>
  222. => ldap_bv2dn(cn=root,dc=sselab,dc=de,0)
  223. <= ldap_bv2dn(cn=root,dc=sselab,dc=de)=0
  224. => ldap_dn2bv(272)
  225. <= ldap_dn2bv(cn=root,dc=sselab,dc=de)=0
  226. => ldap_dn2bv(272)
  227. <= ldap_dn2bv(cn=root,dc=sselab,dc=de)=0
  228. <<< dnPrettyNormal: <cn=root,dc=sselab,dc=de>, <cn=root,dc=sselab,dc=de>
  229. line 55 (rootpw ***)
  230. line 56 (dbname PgSQL)
  231. ==>backsql_db_config()
  232. <==backsql_db_config(): dbname=PgSQL
  233. line 57 (dbuser sselab)
  234. ==>backsql_db_config()
  235. <==backsql_db_config(): dbuser=sselab
  236. line 58 (dbpasswd ***)
  237. ==>backsql_db_config()
  238. <==backsql_db_config(): dbpasswd=xxxx
  239. line 59 (readonly on)
  240. line 60 (insentry_query "insert into ldap_entries (id,dn,oc_map_id,parent,keyval) values ((select max(id)+1 from ldap_entries),?,?,?,?)")
  241. ==>backsql_db_config()
  242. <==backsql_db_config(): insentry_stmt=insert into ldap_entries (id,dn,oc_map_id,parent,keyval) values ((select max(id)+1 from ldap_entries),?,?,?,?)
  243. line 61 (upper_func "upper")
  244. ==>backsql_db_config()
  245. <==backsql_db_config(): upper_func=upper
  246. line 62 (strcast_func "text")
  247. ==>backsql_db_config()
  248. <==backsql_db_config(): strcast_func=text
  249. line 63 (concat_pattern "?||?")
  250. ==>backsql_db_config()
  251. <==backsql_db_config(): concat_pattern="?||?"
  252. line 64 (has_ldapinfo_dn_ru no)
  253. ==>backsql_db_config()
  254. <==backsql_db_config(): has_ldapinfo_dn_ru=no
  255. line 66 (lastmod off)
  256. >>> dnNormalize: <cn=Subschema>
  257. => ldap_bv2dn(cn=Subschema,0)
  258. <= ldap_bv2dn(cn=Subschema)=0
  259. => ldap_dn2bv(272)
  260. <= ldap_dn2bv(cn=subschema)=0
  261. <<< dnNormalize: <cn=subschema>
  262. matching_rule_use_init
  263. 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption ) )
  264. 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption ) )
  265. 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox ) )
  266. 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox ) )
  267. 2.5.13.39 (certificateListMatch): 2.5.13.38 (certificateListExactMatch): matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
  268. 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
  269. 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) )
  270. 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption ) )
  271. 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
  272. 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
  273. 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
  274. 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
  275. 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
  276. 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES userPassword )
  277. 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
  278. 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption ) )
  279. 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcChainCacheURI $ olcChainReturnError $ olcDbRebindAsUser $ olcDbChaseReferrals $ olcDbProxyWhoAmI $ olcDbSingleConn $ olcDbUseTemporaryConn $ olcDbNoRefs $ olcDbNoUndefFilter ) )
  280. 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
  281. 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
  282. 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  283. 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  284. 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcChainingBehavior $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ gender $ dateOfBirth $ reputation $ role $ city $ country $ phoneNumber $ mobileNumber $ memberUid $ status $ id ) )
  285. 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  286. 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  287. 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcChainingBehavior $ olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuarantine $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ gender $ dateOfBirth $ reputation $ role $ city $ country $ phoneNumber $ mobileNumber $ memberUid $ status $ id ) )
  288. 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcDbACLAuthcDn $ olcDbIDAssertAuthcDn $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) )
  289. 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
  290. slapd startup: initiated.
  291. backend_startup_one: starting "cn=config"
  292. config_back_db_open
  293. Backend ACL: access to *
  294. by * none
  295.  
  296. config_back_db_open: line 0: warning: cannot assess the validity of the ACL scope within backend naming context
  297. config_build_entry: "cn=config"
  298. config_build_entry: "cn=module{0}"
  299. config_build_entry: "cn=schema"
  300. config_build_entry: "cn={0}core"
  301. config_build_entry: "cn={1}cosine"
  302. config_build_entry: "cn={2}inetorgperson"
  303. config_build_entry: "cn={3}sselab"
  304. config_build_entry: "olcDatabase={-1}frontend"
  305. config_build_entry: "olcDatabase={0}config"
  306. WARNING: No dynamic config support for database sql.
  307. config_build_entry: "olcDatabase={1}sql"
  308. backend_startup_one: starting "dc=sselab,dc=de"
  309. ==>backsql_db_open(): testing RDBMS connection
  310. backsql_db_open(): subtree search SQL condition not specified (use "subtree_cond" directive in slapd.conf); preparing default
  311. backsql_db_open(): setting "upper(ldap_entries.dn) LIKE upper('%'||?)" as default "subtree_cond"
  312. backsql_db_open(): children search SQL condition not specified (use "children_cond" directive in slapd.conf); preparing default
  313. backsql_db_open(): setting "upper(ldap_entries.dn) LIKE upper('%,'||?)" as default "children_cond"
  314. backsql_db_open(): DN match search SQL condition not specified (use "dn_match_cond" directive in slapd.conf); preparing default
  315. backsql_db_open(): setting "upper(ldap_entries.dn)=upper(?)" as default "dn_match_cond"
  316. backsql_db_open(): objectclass mapping SQL statement not specified (use "oc_query" directive in slapd.conf)
  317. backsql_db_open(): setting "SELECT id,name,keytbl,keycol,create_proc,delete_proc,expect_return FROM ldap_oc_mappings" by default
  318. backsql_db_open(): attribute mapping SQL statement not specified (use "at_query" directive in slapd.conf)
  319. backsql_db_open(): setting "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?" by default
  320. backsql_db_open(): entry deletion SQL statement not specified (use "delentry_stmt" directive in slapd.conf)
  321. backsql_db_open(): setting "DELETE FROM ldap_entries WHERE id=?" by default
  322. backsql_db_open(): entry deletion SQL statement not specified (use "renentry_stmt" directive in slapd.conf)
  323. backsql_db_open(): setting "UPDATE ldap_entries SET dn=?,parent=?,keyval=? WHERE id=?" by default
  324. backsql_db_open(): objclasses deletion SQL statement not specified (use "delobjclasses_stmt" directive in slapd.conf)
  325. backsql_db_open(): setting "DELETE FROM ldap_entry_objclasses WHERE entry_id=?" by default
  326. ==>backsql_get_db_conn()
  327. ==>backsql_open_db_handle()
  328. <==backsql_open_db_handle()
  329. <==backsql_get_db_conn()
  330. ==>backsql_load_schema_map()
  331. backsql_load_schema_map(): oc_query "SELECT id,name,keytbl,keycol,create_proc,delete_proc,expect_return FROM ldap_oc_mappings"
  332. objectClass: id="1" name="dcObject" keytbl="dc_object" keycol="id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint=""
  333. backsql_load_schema_map(): objectClass "dcObject":
  334. keytbl="dc_object" keycol="id"
  335. expect_return: add=0, del=0; attributes:
  336. objectClass: id="2" name="sselabPerson" keytbl="persons_ldap" keycol="ldap_id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint=""
  337. backsql_load_schema_map(): objectClass "sselabPerson":
  338. keytbl="persons_ldap" keycol="ldap_id"
  339. expect_return: add=0, del=0; attributes:
  340. objectClass: id="3" name="sselabGroup" keytbl="projects_ldap" keycol="ldap_id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint=""
  341. backsql_load_schema_map(): objectClass "sselabGroup":
  342. keytbl="projects_ldap" keycol="ldap_id"
  343. expect_return: add=0, del=0; attributes:
  344. objectClass: id="4" name="sselabManagerGroup" keytbl="projects_ldap" keycol="ldap_id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint=""
  345. backsql_load_schema_map(): objectClass "sselabManagerGroup":
  346. keytbl="projects_ldap" keycol="ldap_id"
  347. expect_return: add=0, del=0; attributes:
  348. objectClass: id="5" name="sselabMemberGroup" keytbl="projects_ldap" keycol="ldap_id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint=""
  349. backsql_load_schema_map(): objectClass "sselabMemberGroup":
  350. keytbl="projects_ldap" keycol="ldap_id"
  351. expect_return: add=0, del=0; attributes:
  352. objectClass: id="6" name="referral" keytbl="referrals" keycol="id" create_proc="" create_keyval="" delete_proc="" expect_return="0"create_hint=""
  353. backsql_load_schema_map(): objectClass "referral":
  354. keytbl="referrals" keycol="id"
  355. expect_return: add=0, del=0; attributes:
  356. backsql_load_schema_map(): at_query "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  357. backsql_oc_get_attr_mapping(): executing at_query
  358. "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  359. for objectClass "dcObject"
  360. with param oc_id="1"
  361. attributeType: name="dc" sel_expr="dc_object.dc" from="dc_object" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  362. backsql_oc_get_attr_mapping(): preconstructed query "SELECT dc_object.dc AS dc FROM dc_object WHERE dc_object.id=? ORDER BY dc"
  363. backsql_load_schema_map("dcObject"): autoadding 'objectClass' and 'ref' mappings
  364. backsql_oc_get_attr_mapping(): executing at_query
  365. "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  366. for objectClass "referral"
  367. with param oc_id="6"
  368. attributeType: name="ref" sel_expr="referrals.url" from="referrals" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  369. backsql_oc_get_attr_mapping(): preconstructed query "SELECT referrals.url AS ref FROM referrals WHERE referrals.id=? ORDER BY ref"
  370. attributeType: name="dc" sel_expr="referrals.name" from="referrals" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  371. backsql_oc_get_attr_mapping(): preconstructed query "SELECT referrals.name AS dc FROM referrals WHERE referrals.id=? ORDER BY dc"
  372. backsql_load_schema_map("referral"): autoadding 'objectClass' and 'ref' mappings
  373. backsql_oc_get_attr_mapping(): executing at_query
  374. "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  375. for objectClass "sselabGroup"
  376. with param oc_id="3"
  377. attributeType: name="cn" sel_expr="projects_ldap.name" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  378. backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.name AS cn FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY cn"
  379. attributeType: name="id" sel_expr="projects_ldap.id" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  380. backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.id AS id FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY id"
  381. backsql_load_schema_map("sselabGroup"): autoadding 'objectClass' and 'ref' mappings
  382. backsql_oc_get_attr_mapping(): executing at_query
  383. "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  384. for objectClass "sselabPerson"
  385. with param oc_id="2"
  386. attributeType: name="uid" sel_expr="persons_ldap.id" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  387. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.id AS uid FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY uid"
  388. attributeType: name="cn" sel_expr="persons_ldap.userName" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  389. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.userName AS cn FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY cn"
  390. attributeType: name="sn" sel_expr="persons_ldap.firstName" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  391. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.firstName AS sn FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY sn"
  392. attributeType: name="givenName" sel_expr="persons_ldap.lastName" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  393. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.lastName AS givenName FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY givenName"
  394. attributeType: name="emailAddress" sel_expr="persons_ldap.emailAddress" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  395. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.emailAddress AS email FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY email"
  396. attributeType: name="reputation" sel_expr="persons_ldap.reputation" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  397. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.reputation AS reputation FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY reputation"
  398. attributeType: name="gender" sel_expr="persons_ldap.gender" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  399. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.gender AS gender FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY gender"
  400. attributeType: name="dateOfBirth" sel_expr="persons_ldap.dateOfBirth" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  401. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.dateOfBirth AS dateOfBirth FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY dateOfBirth"
  402. attributeType: name="street" sel_expr="persons_ldap.street" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  403. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.street AS street FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY street"
  404. attributeType: name="city" sel_expr="persons_ldap.city" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  405. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.city AS city FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY city"
  406. attributeType: name="postalCode" sel_expr="persons_ldap.postalCode" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  407. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.postalCode AS postalCode FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY postalCode"
  408. attributeType: name="country" sel_expr="persons_ldap.country" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  409. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.country AS country FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY country"
  410. attributeType: name="phoneNumber" sel_expr="persons_ldap.phoneNumber" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  411. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.phoneNumber AS phoneNumber FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY phoneNumber"
  412. attributeType: name="mobileNumber" sel_expr="persons_ldap.mobileNumber" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  413. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.mobileNumber AS mobileNumber FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY mobileNumber"
  414. attributeType: name="userPassword" sel_expr="persons_ldap.passwordHashWithFunction" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  415. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.passwordHashWithFunction AS userPassword FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY userPassword"
  416. attributeType: name="role" sel_expr="persons_ldap.role" from="persons_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  417. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.role AS role FROM persons_ldap WHERE persons_ldap.ldap_id=? ORDER BY role"
  418. backsql_load_schema_map("sselabPerson"): autoadding 'objectClass' and 'ref' mappings
  419. backsql_oc_get_attr_mapping(): executing at_query
  420. "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  421. for objectClass "sselabMemberGroup"
  422. with param oc_id="5"
  423. attributeType: name="cn" sel_expr="projects_ldap.role_member" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  424. backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.role_member AS cn FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY cn"
  425. attributeType: name="gidnumber" sel_expr="projects_ldap.id" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  426. backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.id AS gidNumber FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY gidNumber"
  427. attributeType: name="memberUid" sel_expr="persons_ldap.username" from="projectmembers,persons_ldap,projects_ldap" join_where="projects_ldap.id=projectmembers.projectid AND projectmembers.userid=persons_ldap.id AND projects_ldap.status='ACTIVATED'" add_pro
  428. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.username AS memberUid FROM projectmembers,persons_ldap,projects_ldap WHERE projects_ldap.ldap_id=? AND projects_ldap.id=projectmembers.projectid AND projectmembers.userid=persons_ldap.id AND projects_ldap.status='ACTIVATED' ORDER BY memberUid"
  429. backsql_load_schema_map("sselabMemberGroup"): autoadding 'objectClass' and 'ref' mappings
  430. backsql_oc_get_attr_mapping(): executing at_query
  431. "SELECT name,sel_expr,from_tbls,join_where,add_proc,delete_proc,param_order,expect_return,sel_expr_u FROM ldap_attr_mappings WHERE oc_map_id=?"
  432. for objectClass "sselabManagerGroup"
  433. with param oc_id="4"
  434. attributeType: name="cn" sel_expr="projects_ldap.role_manager" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  435. backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.role_manager AS cn FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY cn"
  436. attributeType: name="gidnumber" sel_expr="projects_ldap.id" from="projects_ldap" join_where="" add_proc="" delete_proc="" sel_expr_u=""
  437. backsql_oc_get_attr_mapping(): preconstructed query "SELECT projects_ldap.id AS gidNumber FROM projects_ldap WHERE projects_ldap.ldap_id=? ORDER BY gidNumber"
  438. attributeType: name="memberUid" sel_expr="persons_ldap.username" from="projectmanagers,persons_ldap,projects_ldap" join_where="projects_ldap.id=projectmanagers.projectid AND projectmanagers.userid=persons_ldap.id AND projects_ldap.status='ACTIVATED'" add_
  439. backsql_oc_get_attr_mapping(): preconstructed query "SELECT persons_ldap.username AS memberUid FROM projectmanagers,persons_ldap,projects_ldap WHERE projects_ldap.ldap_id=? AND projects_ldap.id=projectmanagers.projectid AND projectmanagers.userid=persons_ldap.id AND projects_ldap.status='ACTIVATED' ORDER BY memberUid"
  440. backsql_load_schema_map("sselabManagerGroup"): autoadding 'objectClass' and 'ref' mappings
  441. <==backsql_load_schema_map()
  442. ==>backsql_free_db_conn()
  443. ==>backsql_close_db_handle(0xb7ff91b8)
  444. <==backsql_close_db_handle(0xb7ff91b8)
  445. <==backsql_free_db_conn()
  446. <==backsql_db_open(): test succeeded, schema map loaded
  447. slapd starting
  448. daemon: added 4r listener=(nil)
  449. daemon: added 7r listener=0xb7f66068
  450. daemon: added 8r listener=0xb7f66130
  451. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  452. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  453. daemon: activity on 1 descriptor
  454. daemon: activity on:
  455. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  456. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  457. daemon: activity on 1 descriptor
  458. daemon: activity on:
  459. slap_listener_activate(7):
  460. daemon: epoll: listen=7 busy
  461. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  462. >>> slap_listener(ldap:///)
  463. daemon: listen=7, new connection on 10
  464. daemon: activity on 1 descriptor
  465. daemon: activity on:
  466. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  467. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  468. daemon: added 10r (active) listener=(nil)
  469. daemon: activity on 1 descriptor
  470. daemon: activity on: 10r
  471. daemon: read active on 10
  472. conn=1000 fd=10 ACCEPT from IP=127.0.0.1:47234 (IP=0.0.0.0:389)
  473. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  474. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  475. daemon: activity on 1 descriptor
  476. daemon: activity on:
  477. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  478. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  479. connection_get(10)
  480. connection_get(10): got connid=1000
  481. connection_read(10): checking for input on id=1000
  482. ber_get_next
  483. ldap_read: want=8, got=8
  484. 0000: 30 0c 02 01 01 60 07 02 0....`..
  485. ldap_read: want=6, got=6
  486. 0000: 01 03 04 00 80 00 ......
  487. ber_get_next: tag 0x30 len 12 contents:
  488. ber_dump: buf=0xb801a100 ptr=0xb801a100 end=0xb801a10c len=12
  489. 0000: 02 01 01 60 07 02 01 03 04 00 80 00 ...`........
  490. op tag 0x60, time 1332925362
  491. ber_get_next
  492. ldap_read: want=8 error=Resource temporarily unavailable
  493. daemon: activity on 1 descriptor
  494. daemon: activity on:
  495. conn=1000 op=0 do_bind
  496. ber_scanf fmt ({imt) ber:
  497. ber_dump: buf=0xb801a100 ptr=0xb801a103 end=0xb801a10c len=9
  498. 0000: 60 07 02 01 03 04 00 80 00 `........
  499. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  500. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  501. ber_scanf fmt (m}) ber:
  502. ber_dump: buf=0xb801a100 ptr=0xb801a10a end=0xb801a10c len=2
  503. 0000: 00 00 ..
  504. >>> dnPrettyNormal: <>
  505. <<< dnPrettyNormal: <>, <>
  506. conn=1000 op=0 BIND dn="" method=128
  507. do_bind: version=3 dn="" method=128
  508. send_ldap_result: conn=1000 op=0 p=3
  509. send_ldap_result: err=0 matched="" text=""
  510. send_ldap_response: msgid=1 tag=97 err=0
  511. ber_flush2: 14 bytes to sd 10
  512. 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........
  513. ldap_write: want=14, written=14
  514. 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........
  515. conn=1000 op=0 RESULT tag=97 err=0 text=
  516. daemon: activity on 1 descriptor
  517. daemon: activity on: 10r
  518. daemon: read active on 10
  519. do_bind: v3 anonymous bind
  520. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  521. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  522. connection_get(10)
  523. connection_get(10): got connid=1000
  524. connection_read(10): checking for input on id=1000
  525. ber_get_next
  526. ldap_read: want=8, got=8
  527. 0000: 30 34 02 01 02 63 2f 04 04...c/.
  528. ldap_read: want=46, got=46
  529. 0000: 0f 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 .dc=sselab,dc=de
  530. 0010: 0a 01 02 0a 01 00 02 01 00 02 01 00 01 01 00 87 ................
  531. 0020: 0b 6f 62 6a 65 63 74 63 6c 61 73 73 30 00 .objectclass0.
  532. ber_get_next: tag 0x30 len 52 contents:
  533. ber_dump: buf=0xb5d00468 ptr=0xb5d00468 end=0xb5d0049c len=52
  534. 0000: 02 01 02 63 2f 04 0f 64 63 3d 73 73 65 6c 61 62 ...c/..dc=sselab
  535. 0010: 2c 64 63 3d 64 65 0a 01 02 0a 01 00 02 01 00 02 ,dc=de..........
  536. 0020: 01 00 01 01 00 87 0b 6f 62 6a 65 63 74 63 6c 61 .......objectcla
  537. 0030: 73 73 30 00 ss0.
  538. op tag 0x63, time 1332925362
  539. ber_get_next
  540. ldap_read: want=8 error=Resource temporarily unavailable
  541. daemon: activity on 1 descriptor
  542. daemon: activity on:
  543. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  544. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  545. conn=1000 op=1 do_search
  546. ber_scanf fmt ({miiiib) ber:
  547. ber_dump: buf=0xb5d00468 ptr=0xb5d0046b end=0xb5d0049c len=49
  548. 0000: 63 2f 04 0f 64 63 3d 73 73 65 6c 61 62 2c 64 63 c/..dc=sselab,dc
  549. 0010: 3d 64 65 0a 01 02 0a 01 00 02 01 00 02 01 00 01 =de.............
  550. 0020: 01 00 87 0b 6f 62 6a 65 63 74 63 6c 61 73 73 30 ....objectclass0
  551. 0030: 00 .
  552. >>> dnPrettyNormal: <dc=sselab,dc=de>
  553. => ldap_bv2dn(dc=sselab,dc=de,0)
  554. <= ldap_bv2dn(dc=sselab,dc=de)=0
  555. => ldap_dn2bv(272)
  556. <= ldap_dn2bv(dc=sselab,dc=de)=0
  557. => ldap_dn2bv(272)
  558. <= ldap_dn2bv(dc=sselab,dc=de)=0
  559. <<< dnPrettyNormal: <dc=sselab,dc=de>, <dc=sselab,dc=de>
  560. SRCH "dc=sselab,dc=de" 2 0 0 0 0
  561. begin get_filter
  562. PRESENT
  563. ber_scanf fmt (m) ber:
  564. ber_dump: buf=0xb5d00468 ptr=0xb5d0048d end=0xb5d0049c len=15
  565. 0000: 87 0b 6f 62 6a 65 63 74 63 6c 61 73 73 30 00 ..objectclass0.
  566. end get_filter 0
  567. filter: (objectClass=*)
  568. ber_scanf fmt ({M}}) ber:
  569. ber_dump: buf=0xb5d00468 ptr=0xb5d0049a end=0xb5d0049c len=2
  570. 0000: 00 00 ..
  571. attrs:
  572. conn=1000 op=1 SRCH base="dc=sselab,dc=de" scope=2 deref=0 filter="(objectClass=*)"
  573. ==> limits_get: conn=1000 op=1 self="[anonymous]" this="dc=sselab,dc=de"
  574. ==>backsql_search(): base="dc=sselab,dc=de", filter="(objectClass=*)", scope=2, deref=0, attrsonly=0, attributes to load: all
  575. ==>backsql_get_db_conn()
  576. ==>backsql_open_db_handle()
  577. <==backsql_open_db_handle()
  578. <==backsql_get_db_conn()
  579. ==>backsql_dn2id("dc=sselab,dc=de") matched expected
  580. backsql_dn2id("dc=sselab,dc=de"): id_query "SELECT id,keyval,oc_map_id,dn FROM ldap_entries WHERE upper(dn)=upper(?)"
  581. backsql_dn2id("dc=sselab,dc=de"): id=1 keyval=1 oc_id=1 dn=dc=sselab,dc=de
  582. >>> dnPrettyNormal: <dc=sselab,dc=de>
  583. => ldap_bv2dn(dc=sselab,dc=de,0)
  584. <= ldap_bv2dn(dc=sselab,dc=de)=0
  585. => ldap_dn2bv(272)
  586. <= ldap_dn2bv(dc=sselab,dc=de)=0
  587. => ldap_dn2bv(272)
  588. <= ldap_dn2bv(dc=sselab,dc=de)=0
  589. <<< dnPrettyNormal: <dc=sselab,dc=de>, <dc=sselab,dc=de>
  590. <==backsql_dn2id("dc=sselab,dc=de"): err=0
  591. ==>backsql_id2entry()
  592. backsql_id2entry(): retrieving all attributes
  593. ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1
  594. backsql_get_attr_vals(): number of values in query: 1
  595. <==backsql_get_attr_vals()
  596. ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1
  597. backsql_get_attr_vals(): number of values in query: 0
  598. <==backsql_id2entry()
  599. => access_allowed: search access to "dc=sselab,dc=de" "entry" requested
  600. => acl_get: [1] attr entry
  601. => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested
  602. => acl_mask: to all values by "", (=0)
  603. <= check a_dn_pat: self
  604. <= check a_dn_pat: *
  605. <= acl_mask: [2] applying read(=rscxd) (stop)
  606. <= acl_mask: [2] mask: read(=rscxd)
  607. => slap_access_allowed: search access granted by read(=rscxd)
  608. => access_allowed: search access granted by read(=rscxd)
  609. ==>backsql_oc_get_candidates(): oc="dcObject"
  610. ==>backsql_srch_query()
  611. ==>backsql_process_filter()
  612. <==backsql_process_filter() succeeded
  613. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  614. Constructed query: SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  615. id: '1'
  616. >>> dnPrettyNormal: <dc=sselab,dc=de>
  617. => ldap_bv2dn(dc=sselab,dc=de,0)
  618. <= ldap_bv2dn(dc=sselab,dc=de)=0
  619. => ldap_dn2bv(272)
  620. <= ldap_dn2bv(dc=sselab,dc=de)=0
  621. => ldap_dn2bv(272)
  622. <= ldap_dn2bv(dc=sselab,dc=de)=0
  623. <<< dnPrettyNormal: <dc=sselab,dc=de>, <dc=sselab,dc=de>
  624. backsql_oc_get_candidates(): added entry id=1, keyval=1 dn="dc=sselab,dc=de"
  625. <==backsql_oc_get_candidates(): 1
  626. ==>backsql_oc_get_candidates(): oc="sselabPerson"
  627. ==>backsql_srch_query()
  628. ==>backsql_process_filter()
  629. <==backsql_process_filter() succeeded
  630. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  631. Constructed query: SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  632. id: '2'
  633. >>> dnPrettyNormal: <cn=user2,ou=people,dc=sselab,dc=de>
  634. => ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de,0)
  635. <= ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de)=0
  636. => ldap_dn2bv(272)
  637. <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0
  638. => ldap_dn2bv(272)
  639. <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0
  640. <<< dnPrettyNormal: <cn=user2,ou=people,dc=sselab,dc=de>, <cn=user2,ou=people,dc=sselab,dc=de>
  641. backsql_oc_get_candidates(): added entry id=9, keyval=24 dn="cn=user2,ou=people,dc=sselab,dc=de"
  642. >>> dnPrettyNormal: <cn=user3,ou=people,dc=sselab,dc=de>
  643. => ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de,0)
  644. <= ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de)=0
  645. => ldap_dn2bv(272)
  646. <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0
  647. => ldap_dn2bv(272)
  648. <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0
  649. <<< dnPrettyNormal: <cn=user3,ou=people,dc=sselab,dc=de>, <cn=user3,ou=people,dc=sselab,dc=de>
  650. backsql_oc_get_candidates(): added entry id=15, keyval=25 dn="cn=user3,ou=people,dc=sselab,dc=de"
  651. >>> dnPrettyNormal: <cn=user,ou=people,dc=sselab,dc=de>
  652. => ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de,0)
  653. <= ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de)=0
  654. => ldap_dn2bv(272)
  655. <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0
  656. => ldap_dn2bv(272)
  657. <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0
  658. <<< dnPrettyNormal: <cn=user,ou=people,dc=sselab,dc=de>, <cn=user,ou=people,dc=sselab,dc=de>
  659. backsql_oc_get_candidates(): added entry id=6, keyval=23 dn="cn=user,ou=people,dc=sselab,dc=de"
  660. <==backsql_oc_get_candidates(): 3
  661. ==>backsql_oc_get_candidates(): oc="sselabGroup"
  662. ==>backsql_srch_query()
  663. ==>backsql_process_filter()
  664. <==backsql_process_filter() succeeded
  665. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  666. Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  667. id: '3'
  668. <==backsql_oc_get_candidates(): 0
  669. ==>backsql_oc_get_candidates(): oc="sselabManagerGroup"
  670. ==>backsql_srch_query()
  671. ==>backsql_process_filter()
  672. <==backsql_process_filter() succeeded
  673. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  674. Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  675. id: '4'
  676. >>> dnPrettyNormal: <cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de>
  677. => ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de,0)
  678. <= ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0
  679. => ldap_dn2bv(272)
  680. <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0
  681. => ldap_dn2bv(272)
  682. <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0
  683. <<< dnPrettyNormal: <cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de>, <cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de>
  684. backsql_oc_get_candidates(): added entry id=11, keyval=22 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de"
  685. <==backsql_oc_get_candidates(): 1
  686. ==>backsql_oc_get_candidates(): oc="sselabMemberGroup"
  687. ==>backsql_srch_query()
  688. ==>backsql_process_filter()
  689. <==backsql_process_filter() succeeded
  690. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  691. Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  692. id: '5'
  693. >>> dnPrettyNormal: <cn=test1,ou=member-group,ou=group,dc=sselab,dc=de>
  694. => ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de,0)
  695. <= ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0
  696. => ldap_dn2bv(272)
  697. <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0
  698. => ldap_dn2bv(272)
  699. <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0
  700. <<< dnPrettyNormal: <cn=test1,ou=member-group,ou=group,dc=sselab,dc=de>, <cn=test1,ou=member-group,ou=group,dc=sselab,dc=de>
  701. backsql_oc_get_candidates(): added entry id=12, keyval=22 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de"
  702. <==backsql_oc_get_candidates(): 1
  703. ==>backsql_oc_get_candidates(): oc="referral"
  704. ==>backsql_srch_query()
  705. ==>backsql_process_filter()
  706. <==backsql_process_filter() succeeded
  707. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  708. Constructed query: SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  709. id: '6'
  710. >>> dnPrettyNormal: <dc=tim,dc=sselab,dc=de>
  711. => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0)
  712. <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0
  713. => ldap_dn2bv(272)
  714. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  715. => ldap_dn2bv(272)
  716. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  717. <<< dnPrettyNormal: <dc=tim,dc=sselab,dc=de>, <dc=tim,dc=sselab,dc=de>
  718. backsql_oc_get_candidates(): added entry id=7, keyval=1 dn="dc=tim,dc=sselab,dc=de"
  719. <==backsql_oc_get_candidates(): 1
  720. backsql_search(): loading data for entry id=1, oc_id=1, keyval=1
  721. ==>backsql_id2entry()
  722. backsql_id2entry(): retrieving all attributes
  723. ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1
  724. backsql_get_attr_vals(): number of values in query: 1
  725. <==backsql_get_attr_vals()
  726. ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1
  727. backsql_get_attr_vals(): number of values in query: 0
  728. <==backsql_id2entry()
  729. => test_filter
  730. PRESENT
  731. => access_allowed: search access to "dc=sselab,dc=de" "objectClass" requested
  732. => acl_get: [1] attr objectClass
  733. => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested
  734. => acl_mask: to all values by "", (=0)
  735. <= check a_dn_pat: self
  736. <= check a_dn_pat: *
  737. <= acl_mask: [2] applying read(=rscxd) (stop)
  738. <= acl_mask: [2] mask: read(=rscxd)
  739. => slap_access_allowed: search access granted by read(=rscxd)
  740. => access_allowed: search access granted by read(=rscxd)
  741. <= test_filter 6
  742. => send_search_entry: conn 1000 dn="dc=sselab,dc=de"
  743. => access_allowed: read access to "dc=sselab,dc=de" "entry" requested
  744. => acl_get: [1] attr entry
  745. => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested
  746. => acl_mask: to all values by "", (=0)
  747. <= check a_dn_pat: self
  748. <= check a_dn_pat: *
  749. <= acl_mask: [2] applying read(=rscxd) (stop)
  750. <= acl_mask: [2] mask: read(=rscxd)
  751. => slap_access_allowed: read access granted by read(=rscxd)
  752. => access_allowed: read access granted by read(=rscxd)
  753. => access_allowed: result not in cache (objectClass)
  754. => access_allowed: read access to "dc=sselab,dc=de" "objectClass" requested
  755. => acl_get: [1] attr objectClass
  756. => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested
  757. => acl_mask: to value by "", (=0)
  758. <= check a_dn_pat: self
  759. <= check a_dn_pat: *
  760. <= acl_mask: [2] applying read(=rscxd) (stop)
  761. <= acl_mask: [2] mask: read(=rscxd)
  762. => slap_access_allowed: read access granted by read(=rscxd)
  763. => access_allowed: read access granted by read(=rscxd)
  764. => access_allowed: result not in cache (dc)
  765. => access_allowed: read access to "dc=sselab,dc=de" "dc" requested
  766. => acl_get: [1] attr dc
  767. => acl_mask: access to entry "dc=sselab,dc=de", attr "dc" requested
  768. => acl_mask: to value by "", (=0)
  769. <= check a_dn_pat: self
  770. <= check a_dn_pat: *
  771. <= acl_mask: [2] applying read(=rscxd) (stop)
  772. <= acl_mask: [2] mask: read(=rscxd)
  773. => slap_access_allowed: read access granted by read(=rscxd)
  774. => access_allowed: read access granted by read(=rscxd)
  775. conn=1000 op=1 ENTRY dn="dc=sselab,dc=de"
  776. ber_flush2: 69 bytes to sd 10
  777. 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel
  778. 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob
  779. 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO
  780. 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s
  781. 0040: 73 65 6c 61 62 selab
  782. ldap_write: want=69, written=69
  783. 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel
  784. 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob
  785. 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO
  786. 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s
  787. 0040: 73 65 6c 61 62 selab
  788. <= send_search_entry: conn 1000 exit.
  789. backsql_search(): loading data for entry id=9, oc_id=2, keyval=24
  790. ==>backsql_id2entry()
  791. backsql_id2entry(): retrieving all attributes
  792. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=24
  793. backsql_get_attr_vals(): number of values in query: 1
  794. <==backsql_get_attr_vals()
  795. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=24
  796. backsql_get_attr_vals(): number of values in query: 1
  797. <==backsql_get_attr_vals()
  798. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=24
  799. backsql_get_attr_vals(): number of values in query: 1
  800. <==backsql_get_attr_vals()
  801. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=24
  802. backsql_get_attr_vals(): number of values in query: 1
  803. <==backsql_get_attr_vals()
  804. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=24
  805. backsql_get_attr_vals(): number of values in query: 1
  806. <==backsql_get_attr_vals()
  807. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=24
  808. backsql_get_attr_vals(): number of values in query: 1
  809. <==backsql_get_attr_vals()
  810. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=24
  811. backsql_get_attr_vals(): number of values in query: 1
  812. <==backsql_get_attr_vals()
  813. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=24
  814. backsql_get_attr_vals(): number of values in query: 1
  815. <==backsql_get_attr_vals()
  816. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=24
  817. backsql_get_attr_vals(): number of values in query: 1
  818. <==backsql_get_attr_vals()
  819. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=24
  820. backsql_get_attr_vals(): number of values in query: 1
  821. <==backsql_get_attr_vals()
  822. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=24
  823. backsql_get_attr_vals(): number of values in query: 1
  824. <==backsql_get_attr_vals()
  825. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=24
  826. backsql_get_attr_vals(): number of values in query: 1
  827. <==backsql_get_attr_vals()
  828. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=24
  829. backsql_get_attr_vals(): number of values in query: 1
  830. <==backsql_get_attr_vals()
  831. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=24
  832. backsql_get_attr_vals(): number of values in query: 0
  833. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=24
  834. backsql_get_attr_vals(): number of values in query: 1
  835. <==backsql_get_attr_vals()
  836. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=24
  837. backsql_get_attr_vals(): number of values in query: 1
  838. <==backsql_get_attr_vals()
  839. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=24
  840. backsql_get_attr_vals(): number of values in query: 1
  841. <==backsql_get_attr_vals()
  842. <==backsql_id2entry()
  843. => test_filter
  844. PRESENT
  845. => access_allowed: search access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested
  846. => acl_get: [1] attr objectClass
  847. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  848. => acl_mask: to all values by "", (=0)
  849. <= check a_dn_pat: self
  850. <= check a_dn_pat: *
  851. <= acl_mask: [2] applying read(=rscxd) (stop)
  852. <= acl_mask: [2] mask: read(=rscxd)
  853. => slap_access_allowed: search access granted by read(=rscxd)
  854. => access_allowed: search access granted by read(=rscxd)
  855. <= test_filter 6
  856. => send_search_entry: conn 1000 dn="cn=user2,ou=people,dc=sselab,dc=de"
  857. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "entry" requested
  858. => acl_get: [1] attr entry
  859. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "entry" requested
  860. => acl_mask: to all values by "", (=0)
  861. <= check a_dn_pat: self
  862. <= check a_dn_pat: *
  863. <= acl_mask: [2] applying read(=rscxd) (stop)
  864. <= acl_mask: [2] mask: read(=rscxd)
  865. => slap_access_allowed: read access granted by read(=rscxd)
  866. => access_allowed: read access granted by read(=rscxd)
  867. => access_allowed: result not in cache (objectClass)
  868. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested
  869. => acl_get: [1] attr objectClass
  870. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  871. => acl_mask: to value by "", (=0)
  872. <= check a_dn_pat: self
  873. <= check a_dn_pat: *
  874. <= acl_mask: [2] applying read(=rscxd) (stop)
  875. <= acl_mask: [2] mask: read(=rscxd)
  876. => slap_access_allowed: read access granted by read(=rscxd)
  877. => access_allowed: read access granted by read(=rscxd)
  878. => access_allowed: result not in cache (cn)
  879. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "cn" requested
  880. => acl_get: [1] attr cn
  881. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "cn" requested
  882. => acl_mask: to value by "", (=0)
  883. <= check a_dn_pat: self
  884. <= check a_dn_pat: *
  885. <= acl_mask: [2] applying read(=rscxd) (stop)
  886. <= acl_mask: [2] mask: read(=rscxd)
  887. => slap_access_allowed: read access granted by read(=rscxd)
  888. => access_allowed: read access granted by read(=rscxd)
  889. => access_allowed: result not in cache (sn)
  890. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "sn" requested
  891. => acl_get: [1] attr sn
  892. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "sn" requested
  893. => acl_mask: to value by "", (=0)
  894. <= check a_dn_pat: self
  895. <= check a_dn_pat: *
  896. <= acl_mask: [2] applying read(=rscxd) (stop)
  897. <= acl_mask: [2] mask: read(=rscxd)
  898. => slap_access_allowed: read access granted by read(=rscxd)
  899. => access_allowed: read access granted by read(=rscxd)
  900. => access_allowed: result not in cache (uid)
  901. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "uid" requested
  902. => acl_get: [1] attr uid
  903. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "uid" requested
  904. => acl_mask: to value by "", (=0)
  905. <= check a_dn_pat: self
  906. <= check a_dn_pat: *
  907. <= acl_mask: [2] applying read(=rscxd) (stop)
  908. <= acl_mask: [2] mask: read(=rscxd)
  909. => slap_access_allowed: read access granted by read(=rscxd)
  910. => access_allowed: read access granted by read(=rscxd)
  911. => access_allowed: result not in cache (role)
  912. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "role" requested
  913. => acl_get: [1] attr role
  914. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "role" requested
  915. => acl_mask: to value by "", (=0)
  916. <= check a_dn_pat: self
  917. <= check a_dn_pat: *
  918. <= acl_mask: [2] applying read(=rscxd) (stop)
  919. <= acl_mask: [2] mask: read(=rscxd)
  920. => slap_access_allowed: read access granted by read(=rscxd)
  921. => access_allowed: read access granted by read(=rscxd)
  922. => access_allowed: result not in cache (email)
  923. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "email" requested
  924. => acl_get: [1] attr email
  925. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "email" requested
  926. => acl_mask: to value by "", (=0)
  927. <= check a_dn_pat: self
  928. <= check a_dn_pat: *
  929. <= acl_mask: [2] applying read(=rscxd) (stop)
  930. <= acl_mask: [2] mask: read(=rscxd)
  931. => slap_access_allowed: read access granted by read(=rscxd)
  932. => access_allowed: read access granted by read(=rscxd)
  933. => access_allowed: result not in cache (givenName)
  934. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "givenName" requested
  935. => acl_get: [1] attr givenName
  936. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "givenName" requested
  937. => acl_mask: to value by "", (=0)
  938. <= check a_dn_pat: self
  939. <= check a_dn_pat: *
  940. <= acl_mask: [2] applying read(=rscxd) (stop)
  941. <= acl_mask: [2] mask: read(=rscxd)
  942. => slap_access_allowed: read access granted by read(=rscxd)
  943. => access_allowed: read access granted by read(=rscxd)
  944. => access_allowed: result not in cache (reputation)
  945. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "reputation" requested
  946. => acl_get: [1] attr reputation
  947. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "reputation" requested
  948. => acl_mask: to value by "", (=0)
  949. <= check a_dn_pat: self
  950. <= check a_dn_pat: *
  951. <= acl_mask: [2] applying read(=rscxd) (stop)
  952. <= acl_mask: [2] mask: read(=rscxd)
  953. => slap_access_allowed: read access granted by read(=rscxd)
  954. => access_allowed: read access granted by read(=rscxd)
  955. => access_allowed: result not in cache (userPassword)
  956. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "userPassword" requested
  957. => acl_get: [1] attr userPassword
  958. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "userPassword" requested
  959. => acl_mask: to value by "", (=0)
  960. <= check a_dn_pat: self
  961. <= check a_dn_pat: *
  962. <= acl_mask: [2] applying read(=rscxd) (stop)
  963. <= acl_mask: [2] mask: read(=rscxd)
  964. => slap_access_allowed: read access granted by read(=rscxd)
  965. => access_allowed: read access granted by read(=rscxd)
  966. conn=1000 op=1 ENTRY dn="cn=user2,ou=people,dc=sselab,dc=de"
  967. ber_flush2: 283 bytes to sd 10
  968. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  969. 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people,
  970. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  971. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  972. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  973. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2
  974. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20
  975. 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r
  976. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  977. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  978. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  979. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  980. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20..
  981. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  982. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  983. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o
  984. 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5
  985. 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ=
  986. ldap_write: want=283, written=283
  987. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  988. 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people,
  989. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  990. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  991. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  992. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2
  993. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20
  994. 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r
  995. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  996. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  997. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  998. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  999. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20..
  1000. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  1001. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  1002. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o
  1003. 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5
  1004. 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ=
  1005. <= send_search_entry: conn 1000 exit.
  1006. backsql_search(): loading data for entry id=15, oc_id=2, keyval=25
  1007. ==>backsql_id2entry()
  1008. backsql_id2entry(): retrieving all attributes
  1009. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=25
  1010. backsql_get_attr_vals(): number of values in query: 1
  1011. <==backsql_get_attr_vals()
  1012. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=25
  1013. backsql_get_attr_vals(): number of values in query: 1
  1014. <==backsql_get_attr_vals()
  1015. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=25
  1016. backsql_get_attr_vals(): number of values in query: 1
  1017. <==backsql_get_attr_vals()
  1018. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=25
  1019. backsql_get_attr_vals(): number of values in query: 1
  1020. <==backsql_get_attr_vals()
  1021. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=25
  1022. backsql_get_attr_vals(): number of values in query: 1
  1023. <==backsql_get_attr_vals()
  1024. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=25
  1025. backsql_get_attr_vals(): number of values in query: 1
  1026. <==backsql_get_attr_vals()
  1027. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=25
  1028. backsql_get_attr_vals(): number of values in query: 1
  1029. <==backsql_get_attr_vals()
  1030. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=25
  1031. backsql_get_attr_vals(): number of values in query: 1
  1032. <==backsql_get_attr_vals()
  1033. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=25
  1034. backsql_get_attr_vals(): number of values in query: 1
  1035. <==backsql_get_attr_vals()
  1036. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=25
  1037. backsql_get_attr_vals(): number of values in query: 1
  1038. <==backsql_get_attr_vals()
  1039. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=25
  1040. backsql_get_attr_vals(): number of values in query: 1
  1041. <==backsql_get_attr_vals()
  1042. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=25
  1043. backsql_get_attr_vals(): number of values in query: 1
  1044. <==backsql_get_attr_vals()
  1045. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=25
  1046. backsql_get_attr_vals(): number of values in query: 1
  1047. <==backsql_get_attr_vals()
  1048. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=25
  1049. backsql_get_attr_vals(): number of values in query: 0
  1050. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=25
  1051. backsql_get_attr_vals(): number of values in query: 1
  1052. <==backsql_get_attr_vals()
  1053. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=25
  1054. backsql_get_attr_vals(): number of values in query: 1
  1055. <==backsql_get_attr_vals()
  1056. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=25
  1057. backsql_get_attr_vals(): number of values in query: 1
  1058. <==backsql_get_attr_vals()
  1059. <==backsql_id2entry()
  1060. => test_filter
  1061. PRESENT
  1062. => access_allowed: search access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested
  1063. => acl_get: [1] attr objectClass
  1064. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  1065. => acl_mask: to all values by "", (=0)
  1066. <= check a_dn_pat: self
  1067. <= check a_dn_pat: *
  1068. <= acl_mask: [2] applying read(=rscxd) (stop)
  1069. <= acl_mask: [2] mask: read(=rscxd)
  1070. => slap_access_allowed: search access granted by read(=rscxd)
  1071. => access_allowed: search access granted by read(=rscxd)
  1072. <= test_filter 6
  1073. => send_search_entry: conn 1000 dn="cn=user3,ou=people,dc=sselab,dc=de"
  1074. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "entry" requested
  1075. => acl_get: [1] attr entry
  1076. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "entry" requested
  1077. => acl_mask: to all values by "", (=0)
  1078. <= check a_dn_pat: self
  1079. <= check a_dn_pat: *
  1080. <= acl_mask: [2] applying read(=rscxd) (stop)
  1081. <= acl_mask: [2] mask: read(=rscxd)
  1082. => slap_access_allowed: read access granted by read(=rscxd)
  1083. => access_allowed: read access granted by read(=rscxd)
  1084. => access_allowed: result not in cache (objectClass)
  1085. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested
  1086. => acl_get: [1] attr objectClass
  1087. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  1088. => acl_mask: to value by "", (=0)
  1089. <= check a_dn_pat: self
  1090. <= check a_dn_pat: *
  1091. <= acl_mask: [2] applying read(=rscxd) (stop)
  1092. <= acl_mask: [2] mask: read(=rscxd)
  1093. => slap_access_allowed: read access granted by read(=rscxd)
  1094. => access_allowed: read access granted by read(=rscxd)
  1095. => access_allowed: result not in cache (cn)
  1096. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "cn" requested
  1097. => acl_get: [1] attr cn
  1098. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "cn" requested
  1099. => acl_mask: to value by "", (=0)
  1100. <= check a_dn_pat: self
  1101. <= check a_dn_pat: *
  1102. <= acl_mask: [2] applying read(=rscxd) (stop)
  1103. <= acl_mask: [2] mask: read(=rscxd)
  1104. => slap_access_allowed: read access granted by read(=rscxd)
  1105. => access_allowed: read access granted by read(=rscxd)
  1106. => access_allowed: result not in cache (sn)
  1107. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "sn" requested
  1108. => acl_get: [1] attr sn
  1109. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "sn" requested
  1110. => acl_mask: to value by "", (=0)
  1111. <= check a_dn_pat: self
  1112. <= check a_dn_pat: *
  1113. <= acl_mask: [2] applying read(=rscxd) (stop)
  1114. <= acl_mask: [2] mask: read(=rscxd)
  1115. => slap_access_allowed: read access granted by read(=rscxd)
  1116. => access_allowed: read access granted by read(=rscxd)
  1117. => access_allowed: result not in cache (uid)
  1118. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "uid" requested
  1119. => acl_get: [1] attr uid
  1120. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "uid" requested
  1121. => acl_mask: to value by "", (=0)
  1122. <= check a_dn_pat: self
  1123. <= check a_dn_pat: *
  1124. <= acl_mask: [2] applying read(=rscxd) (stop)
  1125. <= acl_mask: [2] mask: read(=rscxd)
  1126. => slap_access_allowed: read access granted by read(=rscxd)
  1127. => access_allowed: read access granted by read(=rscxd)
  1128. => access_allowed: result not in cache (role)
  1129. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "role" requested
  1130. => acl_get: [1] attr role
  1131. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "role" requested
  1132. => acl_mask: to value by "", (=0)
  1133. <= check a_dn_pat: self
  1134. <= check a_dn_pat: *
  1135. <= acl_mask: [2] applying read(=rscxd) (stop)
  1136. <= acl_mask: [2] mask: read(=rscxd)
  1137. => slap_access_allowed: read access granted by read(=rscxd)
  1138. => access_allowed: read access granted by read(=rscxd)
  1139. => access_allowed: result not in cache (email)
  1140. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "email" requested
  1141. => acl_get: [1] attr email
  1142. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "email" requested
  1143. => acl_mask: to value by "", (=0)
  1144. <= check a_dn_pat: self
  1145. <= check a_dn_pat: *
  1146. <= acl_mask: [2] applying read(=rscxd) (stop)
  1147. <= acl_mask: [2] mask: read(=rscxd)
  1148. => slap_access_allowed: read access granted by read(=rscxd)
  1149. => access_allowed: read access granted by read(=rscxd)
  1150. => access_allowed: result not in cache (givenName)
  1151. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "givenName" requested
  1152. => acl_get: [1] attr givenName
  1153. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "givenName" requested
  1154. => acl_mask: to value by "", (=0)
  1155. <= check a_dn_pat: self
  1156. <= check a_dn_pat: *
  1157. <= acl_mask: [2] applying read(=rscxd) (stop)
  1158. <= acl_mask: [2] mask: read(=rscxd)
  1159. => slap_access_allowed: read access granted by read(=rscxd)
  1160. => access_allowed: read access granted by read(=rscxd)
  1161. => access_allowed: result not in cache (reputation)
  1162. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "reputation" requested
  1163. => acl_get: [1] attr reputation
  1164. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "reputation" requested
  1165. => acl_mask: to value by "", (=0)
  1166. <= check a_dn_pat: self
  1167. <= check a_dn_pat: *
  1168. <= acl_mask: [2] applying read(=rscxd) (stop)
  1169. <= acl_mask: [2] mask: read(=rscxd)
  1170. => slap_access_allowed: read access granted by read(=rscxd)
  1171. => access_allowed: read access granted by read(=rscxd)
  1172. => access_allowed: result not in cache (userPassword)
  1173. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "userPassword" requested
  1174. => acl_get: [1] attr userPassword
  1175. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "userPassword" requested
  1176. => acl_mask: to value by "", (=0)
  1177. <= check a_dn_pat: self
  1178. <= check a_dn_pat: *
  1179. <= acl_mask: [2] applying read(=rscxd) (stop)
  1180. <= acl_mask: [2] mask: read(=rscxd)
  1181. => slap_access_allowed: read access granted by read(=rscxd)
  1182. => access_allowed: read access granted by read(=rscxd)
  1183. conn=1000 op=1 ENTRY dn="cn=user3,ou=people,dc=sselab,dc=de"
  1184. ber_flush2: 283 bytes to sd 10
  1185. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  1186. 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people,
  1187. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  1188. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  1189. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  1190. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3
  1191. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30
  1192. 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r
  1193. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  1194. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  1195. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  1196. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  1197. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30..
  1198. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  1199. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  1200. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C
  1201. 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC
  1202. 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM=
  1203. ldap_write: want=283, written=283
  1204. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  1205. 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people,
  1206. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  1207. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  1208. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  1209. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3
  1210. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30
  1211. 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r
  1212. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  1213. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  1214. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  1215. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  1216. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30..
  1217. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  1218. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  1219. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C
  1220. 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC
  1221. 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM=
  1222. <= send_search_entry: conn 1000 exit.
  1223. backsql_search(): loading data for entry id=6, oc_id=2, keyval=23
  1224. ==>backsql_id2entry()
  1225. backsql_id2entry(): retrieving all attributes
  1226. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=23
  1227. backsql_get_attr_vals(): number of values in query: 1
  1228. <==backsql_get_attr_vals()
  1229. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=23
  1230. backsql_get_attr_vals(): number of values in query: 1
  1231. <==backsql_get_attr_vals()
  1232. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=23
  1233. backsql_get_attr_vals(): number of values in query: 1
  1234. <==backsql_get_attr_vals()
  1235. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=23
  1236. backsql_get_attr_vals(): number of values in query: 1
  1237. <==backsql_get_attr_vals()
  1238. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=23
  1239. backsql_get_attr_vals(): number of values in query: 1
  1240. <==backsql_get_attr_vals()
  1241. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=23
  1242. backsql_get_attr_vals(): number of values in query: 1
  1243. <==backsql_get_attr_vals()
  1244. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=23
  1245. backsql_get_attr_vals(): number of values in query: 1
  1246. <==backsql_get_attr_vals()
  1247. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=23
  1248. backsql_get_attr_vals(): number of values in query: 1
  1249. <==backsql_get_attr_vals()
  1250. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=23
  1251. backsql_get_attr_vals(): number of values in query: 1
  1252. <==backsql_get_attr_vals()
  1253. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=23
  1254. backsql_get_attr_vals(): number of values in query: 1
  1255. <==backsql_get_attr_vals()
  1256. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=23
  1257. backsql_get_attr_vals(): number of values in query: 1
  1258. <==backsql_get_attr_vals()
  1259. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=23
  1260. backsql_get_attr_vals(): number of values in query: 1
  1261. <==backsql_get_attr_vals()
  1262. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=23
  1263. backsql_get_attr_vals(): number of values in query: 1
  1264. <==backsql_get_attr_vals()
  1265. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=23
  1266. backsql_get_attr_vals(): number of values in query: 0
  1267. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=23
  1268. backsql_get_attr_vals(): number of values in query: 1
  1269. <==backsql_get_attr_vals()
  1270. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=23
  1271. backsql_get_attr_vals(): number of values in query: 1
  1272. <==backsql_get_attr_vals()
  1273. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=23
  1274. backsql_get_attr_vals(): number of values in query: 1
  1275. <==backsql_get_attr_vals()
  1276. <==backsql_id2entry()
  1277. => test_filter
  1278. PRESENT
  1279. => access_allowed: search access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested
  1280. => acl_get: [1] attr objectClass
  1281. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  1282. => acl_mask: to all values by "", (=0)
  1283. <= check a_dn_pat: self
  1284. <= check a_dn_pat: *
  1285. <= acl_mask: [2] applying read(=rscxd) (stop)
  1286. <= acl_mask: [2] mask: read(=rscxd)
  1287. => slap_access_allowed: search access granted by read(=rscxd)
  1288. => access_allowed: search access granted by read(=rscxd)
  1289. <= test_filter 6
  1290. => send_search_entry: conn 1000 dn="cn=user,ou=people,dc=sselab,dc=de"
  1291. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "entry" requested
  1292. => acl_get: [1] attr entry
  1293. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "entry" requested
  1294. => acl_mask: to all values by "", (=0)
  1295. <= check a_dn_pat: self
  1296. <= check a_dn_pat: *
  1297. <= acl_mask: [2] applying read(=rscxd) (stop)
  1298. <= acl_mask: [2] mask: read(=rscxd)
  1299. => slap_access_allowed: read access granted by read(=rscxd)
  1300. => access_allowed: read access granted by read(=rscxd)
  1301. => access_allowed: result not in cache (objectClass)
  1302. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested
  1303. => acl_get: [1] attr objectClass
  1304. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  1305. => acl_mask: to value by "", (=0)
  1306. <= check a_dn_pat: self
  1307. <= check a_dn_pat: *
  1308. <= acl_mask: [2] applying read(=rscxd) (stop)
  1309. <= acl_mask: [2] mask: read(=rscxd)
  1310. => slap_access_allowed: read access granted by read(=rscxd)
  1311. => access_allowed: read access granted by read(=rscxd)
  1312. => access_allowed: result not in cache (cn)
  1313. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "cn" requested
  1314. => acl_get: [1] attr cn
  1315. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "cn" requested
  1316. => acl_mask: to value by "", (=0)
  1317. <= check a_dn_pat: self
  1318. <= check a_dn_pat: *
  1319. <= acl_mask: [2] applying read(=rscxd) (stop)
  1320. <= acl_mask: [2] mask: read(=rscxd)
  1321. => slap_access_allowed: read access granted by read(=rscxd)
  1322. => access_allowed: read access granted by read(=rscxd)
  1323. => access_allowed: result not in cache (sn)
  1324. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "sn" requested
  1325. => acl_get: [1] attr sn
  1326. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "sn" requested
  1327. => acl_mask: to value by "", (=0)
  1328. <= check a_dn_pat: self
  1329. <= check a_dn_pat: *
  1330. <= acl_mask: [2] applying read(=rscxd) (stop)
  1331. <= acl_mask: [2] mask: read(=rscxd)
  1332. => slap_access_allowed: read access granted by read(=rscxd)
  1333. => access_allowed: read access granted by read(=rscxd)
  1334. => access_allowed: result not in cache (uid)
  1335. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "uid" requested
  1336. => acl_get: [1] attr uid
  1337. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "uid" requested
  1338. => acl_mask: to value by "", (=0)
  1339. <= check a_dn_pat: self
  1340. <= check a_dn_pat: *
  1341. <= acl_mask: [2] applying read(=rscxd) (stop)
  1342. <= acl_mask: [2] mask: read(=rscxd)
  1343. => slap_access_allowed: read access granted by read(=rscxd)
  1344. => access_allowed: read access granted by read(=rscxd)
  1345. => access_allowed: result not in cache (role)
  1346. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "role" requested
  1347. => acl_get: [1] attr role
  1348. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "role" requested
  1349. => acl_mask: to value by "", (=0)
  1350. <= check a_dn_pat: self
  1351. <= check a_dn_pat: *
  1352. <= acl_mask: [2] applying read(=rscxd) (stop)
  1353. <= acl_mask: [2] mask: read(=rscxd)
  1354. => slap_access_allowed: read access granted by read(=rscxd)
  1355. => access_allowed: read access granted by read(=rscxd)
  1356. => access_allowed: result not in cache (email)
  1357. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "email" requested
  1358. => acl_get: [1] attr email
  1359. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "email" requested
  1360. => acl_mask: to value by "", (=0)
  1361. <= check a_dn_pat: self
  1362. <= check a_dn_pat: *
  1363. <= acl_mask: [2] applying read(=rscxd) (stop)
  1364. <= acl_mask: [2] mask: read(=rscxd)
  1365. => slap_access_allowed: read access granted by read(=rscxd)
  1366. => access_allowed: read access granted by read(=rscxd)
  1367. => access_allowed: result not in cache (givenName)
  1368. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "givenName" requested
  1369. => acl_get: [1] attr givenName
  1370. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "givenName" requested
  1371. => acl_mask: to value by "", (=0)
  1372. <= check a_dn_pat: self
  1373. <= check a_dn_pat: *
  1374. <= acl_mask: [2] applying read(=rscxd) (stop)
  1375. <= acl_mask: [2] mask: read(=rscxd)
  1376. => slap_access_allowed: read access granted by read(=rscxd)
  1377. => access_allowed: read access granted by read(=rscxd)
  1378. => access_allowed: result not in cache (reputation)
  1379. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "reputation" requested
  1380. => acl_get: [1] attr reputation
  1381. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "reputation" requested
  1382. => acl_mask: to value by "", (=0)
  1383. <= check a_dn_pat: self
  1384. <= check a_dn_pat: *
  1385. <= acl_mask: [2] applying read(=rscxd) (stop)
  1386. <= acl_mask: [2] mask: read(=rscxd)
  1387. => slap_access_allowed: read access granted by read(=rscxd)
  1388. => access_allowed: read access granted by read(=rscxd)
  1389. => access_allowed: result not in cache (userPassword)
  1390. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "userPassword" requested
  1391. => acl_get: [1] attr userPassword
  1392. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "userPassword" requested
  1393. => acl_mask: to value by "", (=0)
  1394. <= check a_dn_pat: self
  1395. <= check a_dn_pat: *
  1396. <= acl_mask: [2] applying read(=rscxd) (stop)
  1397. <= acl_mask: [2] mask: read(=rscxd)
  1398. => slap_access_allowed: read access granted by read(=rscxd)
  1399. => access_allowed: read access granted by read(=rscxd)
  1400. conn=1000 op=1 ENTRY dn="cn=user,ou=people,dc=sselab,dc=de"
  1401. ber_flush2: 279 bytes to sd 10
  1402. 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn=
  1403. 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d
  1404. 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0.
  1405. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass
  1406. 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson
  1407. 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0.
  1408. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0...
  1409. 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role
  1410. 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai
  1411. 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike
  1412. 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache
  1413. 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam
  1414. 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep
  1415. 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR
  1416. 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo
  1417. 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb
  1418. 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW
  1419. 0110: 57 67 7a 72 63 6b 3d Wgzrck=
  1420. ldap_write: want=279, written=279
  1421. 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn=
  1422. 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d
  1423. 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0.
  1424. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass
  1425. 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson
  1426. 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0.
  1427. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0...
  1428. 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role
  1429. 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai
  1430. 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike
  1431. 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache
  1432. 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam
  1433. 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep
  1434. 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR
  1435. 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo
  1436. 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb
  1437. 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW
  1438. 0110: 57 67 7a 72 63 6b 3d Wgzrck=
  1439. <= send_search_entry: conn 1000 exit.
  1440. backsql_search(): loading data for entry id=11, oc_id=4, keyval=22
  1441. ==>backsql_id2entry()
  1442. backsql_id2entry(): retrieving all attributes
  1443. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="cn" keyval=22
  1444. backsql_get_attr_vals(): number of values in query: 1
  1445. <==backsql_get_attr_vals()
  1446. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="gidNumber" keyval=22
  1447. backsql_get_attr_vals(): number of values in query: 1
  1448. <==backsql_get_attr_vals()
  1449. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="memberUid" keyval=22
  1450. backsql_get_attr_vals(): number of values in query: 1
  1451. <==backsql_get_attr_vals()
  1452. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="objectClass" keyval=22
  1453. backsql_get_attr_vals(): number of values in query: 0
  1454. <==backsql_id2entry()
  1455. => test_filter
  1456. PRESENT
  1457. => access_allowed: search access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  1458. => acl_get: [1] attr objectClass
  1459. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  1460. => acl_mask: to all values by "", (=0)
  1461. <= check a_dn_pat: self
  1462. <= check a_dn_pat: *
  1463. <= acl_mask: [2] applying read(=rscxd) (stop)
  1464. <= acl_mask: [2] mask: read(=rscxd)
  1465. => slap_access_allowed: search access granted by read(=rscxd)
  1466. => access_allowed: search access granted by read(=rscxd)
  1467. <= test_filter 6
  1468. => send_search_entry: conn 1000 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de"
  1469. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "entry" requested
  1470. => acl_get: [1] attr entry
  1471. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "entry" requested
  1472. => acl_mask: to all values by "", (=0)
  1473. <= check a_dn_pat: self
  1474. <= check a_dn_pat: *
  1475. <= acl_mask: [2] applying read(=rscxd) (stop)
  1476. <= acl_mask: [2] mask: read(=rscxd)
  1477. => slap_access_allowed: read access granted by read(=rscxd)
  1478. => access_allowed: read access granted by read(=rscxd)
  1479. => access_allowed: result not in cache (objectClass)
  1480. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  1481. => acl_get: [1] attr objectClass
  1482. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  1483. => acl_mask: to value by "", (=0)
  1484. <= check a_dn_pat: self
  1485. <= check a_dn_pat: *
  1486. <= acl_mask: [2] applying read(=rscxd) (stop)
  1487. <= acl_mask: [2] mask: read(=rscxd)
  1488. => slap_access_allowed: read access granted by read(=rscxd)
  1489. => access_allowed: read access granted by read(=rscxd)
  1490. => access_allowed: result not in cache (cn)
  1491. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "cn" requested
  1492. => acl_get: [1] attr cn
  1493. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "cn" requested
  1494. => acl_mask: to value by "", (=0)
  1495. <= check a_dn_pat: self
  1496. <= check a_dn_pat: *
  1497. <= acl_mask: [2] applying read(=rscxd) (stop)
  1498. <= acl_mask: [2] mask: read(=rscxd)
  1499. => slap_access_allowed: read access granted by read(=rscxd)
  1500. => access_allowed: read access granted by read(=rscxd)
  1501. => access_allowed: result not in cache (gidNumber)
  1502. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "gidNumber" requested
  1503. => acl_get: [1] attr gidNumber
  1504. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested
  1505. => acl_mask: to value by "", (=0)
  1506. <= check a_dn_pat: self
  1507. <= check a_dn_pat: *
  1508. <= acl_mask: [2] applying read(=rscxd) (stop)
  1509. <= acl_mask: [2] mask: read(=rscxd)
  1510. => slap_access_allowed: read access granted by read(=rscxd)
  1511. => access_allowed: read access granted by read(=rscxd)
  1512. => access_allowed: result not in cache (memberUid)
  1513. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "memberUid" requested
  1514. => acl_get: [1] attr memberUid
  1515. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested
  1516. => acl_mask: to value by "", (=0)
  1517. <= check a_dn_pat: self
  1518. <= check a_dn_pat: *
  1519. <= acl_mask: [2] applying read(=rscxd) (stop)
  1520. <= acl_mask: [2] mask: read(=rscxd)
  1521. => slap_access_allowed: read access granted by read(=rscxd)
  1522. => access_allowed: read access granted by read(=rscxd)
  1523. conn=1000 op=1 ENTRY dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de"
  1524. ber_flush2: 162 bytes to sd 10
  1525. 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te
  1526. 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g
  1527. 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc
  1528. 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0
  1529. 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1.
  1530. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG
  1531. 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te
  1532. 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g
  1533. 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20..
  1534. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us
  1535. 00a0: 65 72 er
  1536. ldap_write: want=162, written=162
  1537. 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te
  1538. 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g
  1539. 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc
  1540. 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0
  1541. 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1.
  1542. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG
  1543. 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te
  1544. 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g
  1545. 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20..
  1546. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us
  1547. 00a0: 65 72 er
  1548. <= send_search_entry: conn 1000 exit.
  1549. backsql_search(): loading data for entry id=12, oc_id=5, keyval=22
  1550. ==>backsql_id2entry()
  1551. backsql_id2entry(): retrieving all attributes
  1552. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="cn" keyval=22
  1553. backsql_get_attr_vals(): number of values in query: 1
  1554. <==backsql_get_attr_vals()
  1555. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="gidNumber" keyval=22
  1556. backsql_get_attr_vals(): number of values in query: 1
  1557. <==backsql_get_attr_vals()
  1558. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="memberUid" keyval=22
  1559. backsql_get_attr_vals(): number of values in query: 2
  1560. <==backsql_get_attr_vals()
  1561. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="objectClass" keyval=22
  1562. backsql_get_attr_vals(): number of values in query: 0
  1563. <==backsql_id2entry()
  1564. => test_filter
  1565. PRESENT
  1566. => access_allowed: search access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  1567. => acl_get: [1] attr objectClass
  1568. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  1569. => acl_mask: to all values by "", (=0)
  1570. <= check a_dn_pat: self
  1571. <= check a_dn_pat: *
  1572. <= acl_mask: [2] applying read(=rscxd) (stop)
  1573. <= acl_mask: [2] mask: read(=rscxd)
  1574. => slap_access_allowed: search access granted by read(=rscxd)
  1575. => access_allowed: search access granted by read(=rscxd)
  1576. <= test_filter 6
  1577. => send_search_entry: conn 1000 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de"
  1578. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "entry" requested
  1579. => acl_get: [1] attr entry
  1580. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "entry" requested
  1581. => acl_mask: to all values by "", (=0)
  1582. <= check a_dn_pat: self
  1583. <= check a_dn_pat: *
  1584. <= acl_mask: [2] applying read(=rscxd) (stop)
  1585. <= acl_mask: [2] mask: read(=rscxd)
  1586. => slap_access_allowed: read access granted by read(=rscxd)
  1587. => access_allowed: read access granted by read(=rscxd)
  1588. => access_allowed: result not in cache (objectClass)
  1589. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  1590. => acl_get: [1] attr objectClass
  1591. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  1592. => acl_mask: to value by "", (=0)
  1593. <= check a_dn_pat: self
  1594. <= check a_dn_pat: *
  1595. <= acl_mask: [2] applying read(=rscxd) (stop)
  1596. <= acl_mask: [2] mask: read(=rscxd)
  1597. => slap_access_allowed: read access granted by read(=rscxd)
  1598. => access_allowed: read access granted by read(=rscxd)
  1599. => access_allowed: result not in cache (cn)
  1600. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "cn" requested
  1601. => acl_get: [1] attr cn
  1602. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "cn" requested
  1603. => acl_mask: to value by "", (=0)
  1604. <= check a_dn_pat: self
  1605. <= check a_dn_pat: *
  1606. <= acl_mask: [2] applying read(=rscxd) (stop)
  1607. <= acl_mask: [2] mask: read(=rscxd)
  1608. => slap_access_allowed: read access granted by read(=rscxd)
  1609. => access_allowed: read access granted by read(=rscxd)
  1610. => access_allowed: result not in cache (gidNumber)
  1611. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "gidNumber" requested
  1612. => acl_get: [1] attr gidNumber
  1613. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested
  1614. => acl_mask: to value by "", (=0)
  1615. <= check a_dn_pat: self
  1616. <= check a_dn_pat: *
  1617. <= acl_mask: [2] applying read(=rscxd) (stop)
  1618. <= acl_mask: [2] mask: read(=rscxd)
  1619. => slap_access_allowed: read access granted by read(=rscxd)
  1620. => access_allowed: read access granted by read(=rscxd)
  1621. => access_allowed: result not in cache (memberUid)
  1622. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "memberUid" requested
  1623. => acl_get: [1] attr memberUid
  1624. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested
  1625. => acl_mask: to value by "", (=0)
  1626. <= check a_dn_pat: self
  1627. <= check a_dn_pat: *
  1628. <= acl_mask: [2] applying read(=rscxd) (stop)
  1629. <= acl_mask: [2] mask: read(=rscxd)
  1630. => slap_access_allowed: read access granted by read(=rscxd)
  1631. => access_allowed: read access granted by read(=rscxd)
  1632. => access_allowed: result was in cache (memberUid)
  1633. conn=1000 op=1 ENTRY dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de"
  1634. ber_flush2: 167 bytes to sd 10
  1635. 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te
  1636. 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr
  1637. 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc=
  1638. 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0"
  1639. 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1..
  1640. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro
  1641. 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test
  1642. 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN
  1643. 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me
  1644. 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2
  1645. 00a0: 04 05 75 73 65 72 33 ..user3
  1646. ldap_write: want=167, written=167
  1647. 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te
  1648. 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr
  1649. 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc=
  1650. 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0"
  1651. 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1..
  1652. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro
  1653. 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test
  1654. 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN
  1655. 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me
  1656. 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2
  1657. 00a0: 04 05 75 73 65 72 33 ..user3
  1658. <= send_search_entry: conn 1000 exit.
  1659. backsql_search(): loading data for entry id=7, oc_id=6, keyval=1
  1660. ==>backsql_id2entry()
  1661. backsql_id2entry(): retrieving all attributes
  1662. ==>backsql_get_attr_vals(): oc="referral" attr="dc" keyval=1
  1663. backsql_get_attr_vals(): number of values in query: 1
  1664. <==backsql_get_attr_vals()
  1665. ==>backsql_get_attr_vals(): oc="referral" attr="ref" keyval=1
  1666. backsql_get_attr_vals(): number of values in query: 1
  1667. <==backsql_get_attr_vals()
  1668. ==>backsql_get_attr_vals(): oc="referral" attr="objectClass" keyval=1
  1669. backsql_get_attr_vals(): number of values in query: 1
  1670. <==backsql_get_attr_vals()
  1671. <==backsql_id2entry()
  1672. ldap_url_parse_ext(ldap://localhost:390/dc=tim,dc=sselab,dc=de)
  1673. >>> dnPretty: <dc=tim,dc=sselab,dc=de>
  1674. => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0)
  1675. <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0
  1676. => ldap_dn2bv(272)
  1677. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  1678. <<< dnPretty: <dc=tim,dc=sselab,dc=de>
  1679. >>> dnPretty: <dc=sselab,dc=de>
  1680. => ldap_bv2dn(dc=sselab,dc=de,0)
  1681. <= ldap_bv2dn(dc=sselab,dc=de)=0
  1682. => ldap_dn2bv(272)
  1683. <= ldap_dn2bv(dc=sselab,dc=de)=0
  1684. <<< dnPretty: <dc=sselab,dc=de>
  1685. >>> dnPretty: <dc=tim,dc=sselab,dc=de>
  1686. => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0)
  1687. <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0
  1688. => ldap_dn2bv(272)
  1689. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  1690. <<< dnPretty: <dc=tim,dc=sselab,dc=de>
  1691. => send_search_reference: dn="dc=tim,dc=sselab,dc=de"
  1692. => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "entry" requested
  1693. => acl_get: [1] attr entry
  1694. => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "entry" requested
  1695. => acl_mask: to all values by "", (=0)
  1696. <= check a_dn_pat: self
  1697. <= check a_dn_pat: *
  1698. <= acl_mask: [2] applying read(=rscxd) (stop)
  1699. <= acl_mask: [2] mask: read(=rscxd)
  1700. => slap_access_allowed: read access granted by read(=rscxd)
  1701. => access_allowed: read access granted by read(=rscxd)
  1702. => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "ref" requested
  1703. => acl_get: [1] attr ref
  1704. => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "ref" requested
  1705. => acl_mask: to all values by "", (=0)
  1706. <= check a_dn_pat: self
  1707. <= check a_dn_pat: *
  1708. <= acl_mask: [2] applying read(=rscxd) (stop)
  1709. <= acl_mask: [2] mask: read(=rscxd)
  1710. => slap_access_allowed: read access granted by read(=rscxd)
  1711. => access_allowed: read access granted by read(=rscxd)
  1712. ber_flush2: 50 bytes to sd 10
  1713. 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap://
  1714. 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc
  1715. 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s
  1716. 0030: 75 62 ub
  1717. ldap_write: want=50, written=50
  1718. 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap://
  1719. 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc
  1720. 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s
  1721. 0030: 75 62 ub
  1722. conn=1000 op=1 REF #0 "ldap://localhost:390/dc=sselab,dc=de??sub"
  1723. <= send_search_reference
  1724. send_ldap_result: conn=1000 op=1 p=3
  1725. send_ldap_result: err=0 matched="" text=""
  1726. send_ldap_response: msgid=2 tag=101 err=0
  1727. ber_flush2: 14 bytes to sd 10
  1728. 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........
  1729. ldap_write: want=14, written=14
  1730. 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........
  1731. conn=1000 op=1 SEARCH RESULT tag=101 err=0 nentries=6 text=
  1732. <==backsql_search()
  1733. daemon: activity on 1 descriptor
  1734. daemon: activity on: 10r
  1735. daemon: read active on 10
  1736. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  1737. connection_get(10)
  1738. connection_get(10): got connid=1000
  1739. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  1740. connection_read(10): checking for input on id=1000
  1741. ber_get_next
  1742. ldap_read: want=8, got=7
  1743. 0000: 30 05 02 01 03 42 00 0....B.
  1744. ber_get_next: tag 0x30 len 5 contents:
  1745. ber_dump: buf=0xb7fc2030 ptr=0xb7fc2030 end=0xb7fc2035 len=5
  1746. 0000: 02 01 03 42 00 ...B.
  1747. op tag 0x42, time 1332925362
  1748. ber_get_next
  1749. ldap_read: want=8, got=0
  1750.  
  1751. ber_get_next on fd 10 failed errno=0 (Success)
  1752. connection_read(10): input error=-2 id=1000, closing.
  1753. connection_closing: readying conn=1000 sd=10 for close
  1754. connection_close: deferring conn=1000 sd=10
  1755. conn=1000 op=2 do_unbind
  1756. conn=1000 op=2 UNBIND
  1757. connection_resched: attempting closing conn=1000 sd=10
  1758. connection_close: conn=1000 sd=10
  1759. daemon: removing 10
  1760. conn=1000 fd=10 closed
  1761. daemon: activity on 1 descriptor
  1762. daemon: activity on:
  1763. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  1764. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  1765. daemon: shutdown requested and initiated.
  1766. daemon: closing 7
  1767. daemon: closing 8
  1768. slapd shutdown: waiting for 0 operations/tasks to finish
  1769. ==>backsql_close_db_handle(0xb5d00878)
  1770. <==backsql_close_db_handle(0xb5d00878)
  1771. slapd shutdown: initiated
  1772. ==>backsql_db_close()
  1773. <==backsql_db_close()
  1774. slapd destroy: freeing system resources.
  1775. ==>backsql_db_destroy()
  1776. ==>backsql_free_db_env()
  1777. <==backsql_free_db_env()
  1778. ==>destroy_schema_map()
  1779. ==>free_oc(): "dcObject"
  1780. ==>free_attr(): "objectClass"
  1781. <==free_attr()
  1782. ==>free_attr(): "dc"
  1783. <==free_attr()
  1784. <==free_oc()
  1785. ==>free_oc(): "sselabGroup"
  1786. ==>free_attr(): "cn"
  1787. <==free_attr()
  1788. ==>free_attr(): "objer_dump: buf=0xb5d00468 ptr=0xb5d0049a end=0xb5d0049c len=2
  1789. 0000: 00 00 ..
  1790. attrs:
  1791. conn=1000 op=1 SRCH base="dc=sselab,dc=de" scope=2 deref=0 filter="(objectClass=*)"
  1792. ==> limits_get: conn=1000 op=1 self="[anonymous]" this="dc=sselab,dc=de"
  1793. ==>backsql_search(): base="dc=sselab,dc=de", filter="(objectClass=*)", scope=2, deref=0, attrsonly=0, attributes to load: all
  1794. ==>backsql_get_db_conn()
  1795. ==>backsql_open_db_handle()
  1796. <==backsql_open_db_handle()
  1797. <==backsql_get_db_conn()
  1798. ==>backsql_dn2id("dc=sselab,dc=de") matched expected
  1799. backsql_dn2id("dc=sselab,dc=de"): id_query "SELECT id,keyval,oc_map_id,dn FROM ldap_entries WHERE upper(dn)=upper(?)"
  1800. backsql_dn2id("dc=sselab,dc=de"): id=1 keyval=1 oc_id=1 dn=dc=sselab,dc=de
  1801. >>> dnPrettyNormal: <dc=sselab,dc=de>
  1802. => ldap_bv2dn(dc=sselab,dc=de,0)
  1803. <= ldap_bv2dn(dc=sselab,dc=de)=0
  1804. => ldap_dn2bv(272)
  1805. <= ldap_dn2bv(dc=sselab,dc=de)=0
  1806. => ldap_dn2bv(272)
  1807. <= ldap_dn2bv(dc=sselab,dc=de)=0
  1808. <<< dnPrettyNormal: <dc=sselab,dc=de>, <dc=sselab,dc=de>
  1809. <==backsql_dn2id("dc=sselab,dc=de"): err=0
  1810. ==>backsql_id2entry()
  1811. backsql_id2entry(): retrieving all attributes
  1812. ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1
  1813. backsql_get_attr_vals(): number of values in query: 1
  1814. <==backsql_get_attr_vals()
  1815. ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1
  1816. backsql_get_attr_vals(): number of values in query: 0
  1817. <==backsql_id2entry()
  1818. => access_allowed: search access to "dc=sselab,dc=de" "entry" requested
  1819. => acl_get: [1] attr entry
  1820. => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested
  1821. => acl_mask: to all values by "", (=0)
  1822. <= check a_dn_pat: self
  1823. <= check a_dn_pat: *
  1824. <= acl_mask: [2] applying read(=rscxd) (stop)
  1825. <= acl_mask: [2] mask: read(=rscxd)
  1826. => slap_access_allowed: search access granted by read(=rscxd)
  1827. => access_allowed: search access granted by read(=rscxd)
  1828. ==>backsql_oc_get_candidates(): oc="dcObject"
  1829. ==>backsql_srch_query()
  1830. ==>backsql_process_filter()
  1831. <==backsql_process_filter() succeeded
  1832. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1833. Constructed query: SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1834. id: '1'
  1835. >>> dnPrettyNormal: <dc=sselab,dc=de>
  1836. => ldap_bv2dn(dc=sselab,dc=de,0)
  1837. <= ldap_bv2dn(dc=sselab,dc=de)=0
  1838. => ldap_dn2bv(272)
  1839. <= ldap_dn2bv(dc=sselab,dc=de)=0
  1840. => ldap_dn2bv(272)
  1841. <= ldap_dn2bv(dc=sselab,dc=de)=0
  1842. <<< dnPrettyNormal: <dc=sselab,dc=de>, <dc=sselab,dc=de>
  1843. backsql_oc_get_candidates(): added entry id=1, keyval=1 dn="dc=sselab,dc=de"
  1844. <==backsql_oc_get_candidates(): 1
  1845. ==>backsql_oc_get_candidates(): oc="sselabPerson"
  1846. ==>backsql_srch_query()
  1847. ==>backsql_process_filter()
  1848. <==backsql_process_filter() succeeded
  1849. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1850. Constructed query: SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1851. id: '2'
  1852. >>> dnPrettyNormal: <cn=user2,ou=people,dc=sselab,dc=de>
  1853. => ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de,0)
  1854. <= ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de)=0
  1855. => ldap_dn2bv(272)
  1856. <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0
  1857. => ldap_dn2bv(272)
  1858. <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0
  1859. <<< dnPrettyNormal: <cn=user2,ou=people,dc=sselab,dc=de>, <cn=user2,ou=people,dc=sselab,dc=de>
  1860. backsql_oc_get_candidates(): added entry id=9, keyval=24 dn="cn=user2,ou=people,dc=sselab,dc=de"
  1861. >>> dnPrettyNormal: <cn=user3,ou=people,dc=sselab,dc=de>
  1862. => ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de,0)
  1863. <= ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de)=0
  1864. => ldap_dn2bv(272)
  1865. <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0
  1866. => ldap_dn2bv(272)
  1867. <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0
  1868. <<< dnPrettyNormal: <cn=user3,ou=people,dc=sselab,dc=de>, <cn=user3,ou=people,dc=sselab,dc=de>
  1869. backsql_oc_get_candidates(): added entry id=15, keyval=25 dn="cn=user3,ou=people,dc=sselab,dc=de"
  1870. >>> dnPrettyNormal: <cn=user,ou=people,dc=sselab,dc=de>
  1871. => ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de,0)
  1872. <= ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de)=0
  1873. => ldap_dn2bv(272)
  1874. <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0
  1875. => ldap_dn2bv(272)
  1876. <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0
  1877. <<< dnPrettyNormal: <cn=user,ou=people,dc=sselab,dc=de>, <cn=user,ou=people,dc=sselab,dc=de>
  1878. backsql_oc_get_candidates(): added entry id=6, keyval=23 dn="cn=user,ou=people,dc=sselab,dc=de"
  1879. <==backsql_oc_get_candidates(): 3
  1880. ==>backsql_oc_get_candidates(): oc="sselabGroup"
  1881. ==>backsql_srch_query()
  1882. ==>backsql_process_filter()
  1883. <==backsql_process_filter() succeeded
  1884. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1885. Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1886. id: '3'
  1887. <==backsql_oc_get_candidates(): 0
  1888. ==>backsql_oc_get_candidates(): oc="sselabManagerGroup"
  1889. ==>backsql_srch_query()
  1890. ==>backsql_process_filter()
  1891. <==backsql_process_filter() succeeded
  1892. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1893. Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1894. id: '4'
  1895. >>> dnPrettyNormal: <cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de>
  1896. => ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de,0)
  1897. <= ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0
  1898. => ldap_dn2bv(272)
  1899. <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0
  1900. => ldap_dn2bv(272)
  1901. <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0
  1902. <<< dnPrettyNormal: <cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de>, <cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de>
  1903. backsql_oc_get_candidates(): added entry id=11, keyval=22 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de"
  1904. <==backsql_oc_get_candidates(): 1
  1905. ==>backsql_oc_get_candidates(): oc="sselabMemberGroup"
  1906. ==>backsql_srch_query()
  1907. ==>backsql_process_filter()
  1908. <==backsql_process_filter() succeeded
  1909. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1910. Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1911. id: '5'
  1912. >>> dnPrettyNormal: <cn=test1,ou=member-group,ou=group,dc=sselab,dc=de>
  1913. => ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de,0)
  1914. <= ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0
  1915. => ldap_dn2bv(272)
  1916. <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0
  1917. => ldap_dn2bv(272)
  1918. <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0
  1919. <<< dnPrettyNormal: <cn=test1,ou=member-group,ou=group,dc=sselab,dc=de>, <cn=test1,ou=member-group,ou=group,dc=sselab,dc=de>
  1920. backsql_oc_get_candidates(): added entry id=12, keyval=22 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de"
  1921. <==backsql_oc_get_candidates(): 1
  1922. ==>backsql_oc_get_candidates(): oc="referral"
  1923. ==>backsql_srch_query()
  1924. ==>backsql_process_filter()
  1925. <==backsql_process_filter() succeeded
  1926. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1927. Constructed query: SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  1928. id: '6'
  1929. >>> dnPrettyNormal: <dc=tim,dc=sselab,dc=de>
  1930. => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0)
  1931. <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0
  1932. => ldap_dn2bv(272)
  1933. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  1934. => ldap_dn2bv(272)
  1935. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  1936. <<< dnPrettyNormal: <dc=tim,dc=sselab,dc=de>, <dc=tim,dc=sselab,dc=de>
  1937. backsql_oc_get_candidates(): added entry id=7, keyval=1 dn="dc=tim,dc=sselab,dc=de"
  1938. <==backsql_oc_get_candidates(): 1
  1939. backsql_search(): loading data for entry id=1, oc_id=1, keyval=1
  1940. ==>backsql_id2entry()
  1941. backsql_id2entry(): retrieving all attributes
  1942. ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1
  1943. backsql_get_attr_vals(): number of values in query: 1
  1944. <==backsql_get_attr_vals()
  1945. ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1
  1946. backsql_get_attr_vals(): number of values in query: 0
  1947. <==backsql_id2entry()
  1948. => test_filter
  1949. PRESENT
  1950. => access_allowed: search access to "dc=sselab,dc=de" "objectClass" requested
  1951. => acl_get: [1] attr objectClass
  1952. => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested
  1953. => acl_mask: to all values by "", (=0)
  1954. <= check a_dn_pat: self
  1955. <= check a_dn_pat: *
  1956. <= acl_mask: [2] applying read(=rscxd) (stop)
  1957. <= acl_mask: [2] mask: read(=rscxd)
  1958. => slap_access_allowed: search access granted by read(=rscxd)
  1959. => access_allowed: search access granted by read(=rscxd)
  1960. <= test_filter 6
  1961. => send_search_entry: conn 1000 dn="dc=sselab,dc=de"
  1962. => access_allowed: read access to "dc=sselab,dc=de" "entry" requested
  1963. => acl_get: [1] attr entry
  1964. => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested
  1965. => acl_mask: to all values by "", (=0)
  1966. <= check a_dn_pat: self
  1967. <= check a_dn_pat: *
  1968. <= acl_mask: [2] applying read(=rscxd) (stop)
  1969. <= acl_mask: [2] mask: read(=rscxd)
  1970. => slap_access_allowed: read access granted by read(=rscxd)
  1971. => access_allowed: read access granted by read(=rscxd)
  1972. => access_allowed: result not in cache (objectClass)
  1973. => access_allowed: read access to "dc=sselab,dc=de" "objectClass" requested
  1974. => acl_get: [1] attr objectClass
  1975. => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested
  1976. => acl_mask: to value by "", (=0)
  1977. <= check a_dn_pat: self
  1978. <= check a_dn_pat: *
  1979. <= acl_mask: [2] applying read(=rscxd) (stop)
  1980. <= acl_mask: [2] mask: read(=rscxd)
  1981. => slap_access_allowed: read access granted by read(=rscxd)
  1982. => access_allowed: read access granted by read(=rscxd)
  1983. => access_allowed: result not in cache (dc)
  1984. => access_allowed: read access to "dc=sselab,dc=de" "dc" requested
  1985. => acl_get: [1] attr dc
  1986. => acl_mask: access to entry "dc=sselab,dc=de", attr "dc" requested
  1987. => acl_mask: to value by "", (=0)
  1988. <= check a_dn_pat: self
  1989. <= check a_dn_pat: *
  1990. <= acl_mask: [2] applying read(=rscxd) (stop)
  1991. <= acl_mask: [2] mask: read(=rscxd)
  1992. => slap_access_allowed: read access granted by read(=rscxd)
  1993. => access_allowed: read access granted by read(=rscxd)
  1994. conn=1000 op=1 ENTRY dn="dc=sselab,dc=de"
  1995. ber_flush2: 69 bytes to sd 10
  1996. 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel
  1997. 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob
  1998. 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO
  1999. 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s
  2000. 0040: 73 65 6c 61 62 selab
  2001. ldap_write: want=69, written=69
  2002. 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel
  2003. 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob
  2004. 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO
  2005. 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s
  2006. 0040: 73 65 6c 61 62 selab
  2007. <= send_search_entry: conn 1000 exit.
  2008. backsql_search(): loading data for entry id=9, oc_id=2, keyval=24
  2009. ==>backsql_id2entry()
  2010. backsql_id2entry(): retrieving all attributes
  2011. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=24
  2012. backsql_get_attr_vals(): number of values in query: 1
  2013. <==backsql_get_attr_vals()
  2014. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=24
  2015. backsql_get_attr_vals(): number of values in query: 1
  2016. <==backsql_get_attr_vals()
  2017. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=24
  2018. backsql_get_attr_vals(): number of values in query: 1
  2019. <==backsql_get_attr_vals()
  2020. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=24
  2021. backsql_get_attr_vals(): number of values in query: 1
  2022. <==backsql_get_attr_vals()
  2023. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=24
  2024. backsql_get_attr_vals(): number of values in query: 1
  2025. <==backsql_get_attr_vals()
  2026. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=24
  2027. backsql_get_attr_vals(): number of values in query: 1
  2028. <==backsql_get_attr_vals()
  2029. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=24
  2030. backsql_get_attr_vals(): number of values in query: 1
  2031. <==backsql_get_attr_vals()
  2032. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=24
  2033. backsql_get_attr_vals(): number of values in query: 1
  2034. <==backsql_get_attr_vals()
  2035. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=24
  2036. backsql_get_attr_vals(): number of values in query: 1
  2037. <==backsql_get_attr_vals()
  2038. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=24
  2039. backsql_get_attr_vals(): number of values in query: 1
  2040. <==backsql_get_attr_vals()
  2041. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=24
  2042. backsql_get_attr_vals(): number of values in query: 1
  2043. <==backsql_get_attr_vals()
  2044. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=24
  2045. backsql_get_attr_vals(): number of values in query: 1
  2046. <==backsql_get_attr_vals()
  2047. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=24
  2048. backsql_get_attr_vals(): number of values in query: 1
  2049. <==backsql_get_attr_vals()
  2050. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=24
  2051. backsql_get_attr_vals(): number of values in query: 0
  2052. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=24
  2053. backsql_get_attr_vals(): number of values in query: 1
  2054. <==backsql_get_attr_vals()
  2055. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=24
  2056. backsql_get_attr_vals(): number of values in query: 1
  2057. <==backsql_get_attr_vals()
  2058. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=24
  2059. backsql_get_attr_vals(): number of values in query: 1
  2060. <==backsql_get_attr_vals()
  2061. <==backsql_id2entry()
  2062. => test_filter
  2063. PRESENT
  2064. => access_allowed: search access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested
  2065. => acl_get: [1] attr objectClass
  2066. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  2067. => acl_mask: to all values by "", (=0)
  2068. <= check a_dn_pat: self
  2069. <= check a_dn_pat: *
  2070. <= acl_mask: [2] applying read(=rscxd) (stop)
  2071. <= acl_mask: [2] mask: read(=rscxd)
  2072. => slap_access_allowed: search access granted by read(=rscxd)
  2073. => access_allowed: search access granted by read(=rscxd)
  2074. <= test_filter 6
  2075. => send_search_entry: conn 1000 dn="cn=user2,ou=people,dc=sselab,dc=de"
  2076. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "entry" requested
  2077. => acl_get: [1] attr entry
  2078. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "entry" requested
  2079. => acl_mask: to all values by "", (=0)
  2080. <= check a_dn_pat: self
  2081. <= check a_dn_pat: *
  2082. <= acl_mask: [2] applying read(=rscxd) (stop)
  2083. <= acl_mask: [2] mask: read(=rscxd)
  2084. => slap_access_allowed: read access granted by read(=rscxd)
  2085. => access_allowed: read access granted by read(=rscxd)
  2086. => access_allowed: result not in cache (objectClass)
  2087. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested
  2088. => acl_get: [1] attr objectClass
  2089. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  2090. => acl_mask: to value by "", (=0)
  2091. <= check a_dn_pat: self
  2092. <= check a_dn_pat: *
  2093. <= acl_mask: [2] applying read(=rscxd) (stop)
  2094. <= acl_mask: [2] mask: read(=rscxd)
  2095. => slap_access_allowed: read access granted by read(=rscxd)
  2096. => access_allowed: read access granted by read(=rscxd)
  2097. => access_allowed: result not in cache (cn)
  2098. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "cn" requested
  2099. => acl_get: [1] attr cn
  2100. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "cn" requested
  2101. => acl_mask: to value by "", (=0)
  2102. <= check a_dn_pat: self
  2103. <= check a_dn_pat: *
  2104. <= acl_mask: [2] applying read(=rscxd) (stop)
  2105. <= acl_mask: [2] mask: read(=rscxd)
  2106. => slap_access_allowed: read access granted by read(=rscxd)
  2107. => access_allowed: read access granted by read(=rscxd)
  2108. => access_allowed: result not in cache (sn)
  2109. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "sn" requested
  2110. => acl_get: [1] attr sn
  2111. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "sn" requested
  2112. => acl_mask: to value by "", (=0)
  2113. <= check a_dn_pat: self
  2114. <= check a_dn_pat: *
  2115. <= acl_mask: [2] applying read(=rscxd) (stop)
  2116. <= acl_mask: [2] mask: read(=rscxd)
  2117. => slap_access_allowed: read access granted by read(=rscxd)
  2118. => access_allowed: read access granted by read(=rscxd)
  2119. => access_allowed: result not in cache (uid)
  2120. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "uid" requested
  2121. => acl_get: [1] attr uid
  2122. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "uid" requested
  2123. => acl_mask: to value by "", (=0)
  2124. <= check a_dn_pat: self
  2125. <= check a_dn_pat: *
  2126. <= acl_mask: [2] applying read(=rscxd) (stop)
  2127. <= acl_mask: [2] mask: read(=rscxd)
  2128. => slap_access_allowed: read access granted by read(=rscxd)
  2129. => access_allowed: read access granted by read(=rscxd)
  2130. => access_allowed: result not in cache (role)
  2131. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "role" requested
  2132. => acl_get: [1] attr role
  2133. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "role" requested
  2134. => acl_mask: to value by "", (=0)
  2135. <= check a_dn_pat: self
  2136. <= check a_dn_pat: *
  2137. <= acl_mask: [2] applying read(=rscxd) (stop)
  2138. <= acl_mask: [2] mask: read(=rscxd)
  2139. => slap_access_allowed: read access granted by read(=rscxd)
  2140. => access_allowed: read access granted by read(=rscxd)
  2141. => access_allowed: result not in cache (email)
  2142. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "email" requested
  2143. => acl_get: [1] attr email
  2144. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "email" requested
  2145. => acl_mask: to value by "", (=0)
  2146. <= check a_dn_pat: self
  2147. <= check a_dn_pat: *
  2148. <= acl_mask: [2] applying read(=rscxd) (stop)
  2149. <= acl_mask: [2] mask: read(=rscxd)
  2150. => slap_access_allowed: read access granted by read(=rscxd)
  2151. => access_allowed: read access granted by read(=rscxd)
  2152. => access_allowed: result not in cache (givenName)
  2153. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "givenName" requested
  2154. => acl_get: [1] attr givenName
  2155. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "givenName" requested
  2156. => acl_mask: to value by "", (=0)
  2157. <= check a_dn_pat: self
  2158. <= check a_dn_pat: *
  2159. <= acl_mask: [2] applying read(=rscxd) (stop)
  2160. <= acl_mask: [2] mask: read(=rscxd)
  2161. => slap_access_allowed: read access granted by read(=rscxd)
  2162. => access_allowed: read access granted by read(=rscxd)
  2163. => access_allowed: result not in cache (reputation)
  2164. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "reputation" requested
  2165. => acl_get: [1] attr reputation
  2166. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "reputation" requested
  2167. => acl_mask: to value by "", (=0)
  2168. <= check a_dn_pat: self
  2169. <= check a_dn_pat: *
  2170. <= acl_mask: [2] applying read(=rscxd) (stop)
  2171. <= acl_mask: [2] mask: read(=rscxd)
  2172. => slap_access_allowed: read access granted by read(=rscxd)
  2173. => access_allowed: read access granted by read(=rscxd)
  2174. => access_allowed: result not in cache (userPassword)
  2175. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "userPassword" requested
  2176. => acl_get: [1] attr userPassword
  2177. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "userPassword" requested
  2178. => acl_mask: to value by "", (=0)
  2179. <= check a_dn_pat: self
  2180. <= check a_dn_pat: *
  2181. <= acl_mask: [2] applying read(=rscxd) (stop)
  2182. <= acl_mask: [2] mask: read(=rscxd)
  2183. => slap_access_allowed: read access granted by read(=rscxd)
  2184. => access_allowed: read access granted by read(=rscxd)
  2185. conn=1000 op=1 ENTRY dn="cn=user2,ou=people,dc=sselab,dc=de"
  2186. ber_flush2: 283 bytes to sd 10
  2187. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  2188. 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people,
  2189. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  2190. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  2191. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  2192. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2
  2193. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20
  2194. 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r
  2195. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  2196. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  2197. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  2198. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  2199. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20..
  2200. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  2201. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  2202. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o
  2203. 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5
  2204. 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ=
  2205. ldap_write: want=283, written=283
  2206. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  2207. 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people,
  2208. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  2209. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  2210. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  2211. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2
  2212. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20
  2213. 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r
  2214. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  2215. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  2216. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  2217. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  2218. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20..
  2219. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  2220. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  2221. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o
  2222. 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5
  2223. 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ=
  2224. <= send_search_entry: conn 1000 exit.
  2225. backsql_search(): loading data for entry id=15, oc_id=2, keyval=25
  2226. ==>backsql_id2entry()
  2227. backsql_id2entry(): retrieving all attributes
  2228. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=25
  2229. backsql_get_attr_vals(): number of values in query: 1
  2230. <==backsql_get_attr_vals()
  2231. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=25
  2232. backsql_get_attr_vals(): number of values in query: 1
  2233. <==backsql_get_attr_vals()
  2234. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=25
  2235. backsql_get_attr_vals(): number of values in query: 1
  2236. <==backsql_get_attr_vals()
  2237. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=25
  2238. backsql_get_attr_vals(): number of values in query: 1
  2239. <==backsql_get_attr_vals()
  2240. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=25
  2241. backsql_get_attr_vals(): number of values in query: 1
  2242. <==backsql_get_attr_vals()
  2243. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=25
  2244. backsql_get_attr_vals(): number of values in query: 1
  2245. <==backsql_get_attr_vals()
  2246. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=25
  2247. backsql_get_attr_vals(): number of values in query: 1
  2248. <==backsql_get_attr_vals()
  2249. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=25
  2250. backsql_get_attr_vals(): number of values in query: 1
  2251. <==backsql_get_attr_vals()
  2252. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=25
  2253. backsql_get_attr_vals(): number of values in query: 1
  2254. <==backsql_get_attr_vals()
  2255. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=25
  2256. backsql_get_attr_vals(): number of values in query: 1
  2257. <==backsql_get_attr_vals()
  2258. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=25
  2259. backsql_get_attr_vals(): number of values in query: 1
  2260. <==backsql_get_attr_vals()
  2261. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=25
  2262. backsql_get_attr_vals(): number of values in query: 1
  2263. <==backsql_get_attr_vals()
  2264. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=25
  2265. backsql_get_attr_vals(): number of values in query: 1
  2266. <==backsql_get_attr_vals()
  2267. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=25
  2268. backsql_get_attr_vals(): number of values in query: 0
  2269. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=25
  2270. backsql_get_attr_vals(): number of values in query: 1
  2271. <==backsql_get_attr_vals()
  2272. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=25
  2273. backsql_get_attr_vals(): number of values in query: 1
  2274. <==backsql_get_attr_vals()
  2275. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=25
  2276. backsql_get_attr_vals(): number of values in query: 1
  2277. <==backsql_get_attr_vals()
  2278. <==backsql_id2entry()
  2279. => test_filter
  2280. PRESENT
  2281. => access_allowed: search access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested
  2282. => acl_get: [1] attr objectClass
  2283. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  2284. => acl_mask: to all values by "", (=0)
  2285. <= check a_dn_pat: self
  2286. <= check a_dn_pat: *
  2287. <= acl_mask: [2] applying read(=rscxd) (stop)
  2288. <= acl_mask: [2] mask: read(=rscxd)
  2289. => slap_access_allowed: search access granted by read(=rscxd)
  2290. => access_allowed: search access granted by read(=rscxd)
  2291. <= test_filter 6
  2292. => send_search_entry: conn 1000 dn="cn=user3,ou=people,dc=sselab,dc=de"
  2293. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "entry" requested
  2294. => acl_get: [1] attr entry
  2295. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "entry" requested
  2296. => acl_mask: to all values by "", (=0)
  2297. <= check a_dn_pat: self
  2298. <= check a_dn_pat: *
  2299. <= acl_mask: [2] applying read(=rscxd) (stop)
  2300. <= acl_mask: [2] mask: read(=rscxd)
  2301. => slap_access_allowed: read access granted by read(=rscxd)
  2302. => access_allowed: read access granted by read(=rscxd)
  2303. => access_allowed: result not in cache (objectClass)
  2304. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested
  2305. => acl_get: [1] attr objectClass
  2306. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  2307. => acl_mask: to value by "", (=0)
  2308. <= check a_dn_pat: self
  2309. <= check a_dn_pat: *
  2310. <= acl_mask: [2] applying read(=rscxd) (stop)
  2311. <= acl_mask: [2] mask: read(=rscxd)
  2312. => slap_access_allowed: read access granted by read(=rscxd)
  2313. => access_allowed: read access granted by read(=rscxd)
  2314. => access_allowed: result not in cache (cn)
  2315. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "cn" requested
  2316. => acl_get: [1] attr cn
  2317. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "cn" requested
  2318. => acl_mask: to value by "", (=0)
  2319. <= check a_dn_pat: self
  2320. <= check a_dn_pat: *
  2321. <= acl_mask: [2] applying read(=rscxd) (stop)
  2322. <= acl_mask: [2] mask: read(=rscxd)
  2323. => slap_access_allowed: read access granted by read(=rscxd)
  2324. => access_allowed: read access granted by read(=rscxd)
  2325. => access_allowed: result not in cache (sn)
  2326. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "sn" requested
  2327. => acl_get: [1] attr sn
  2328. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "sn" requested
  2329. => acl_mask: to value by "", (=0)
  2330. <= check a_dn_pat: self
  2331. <= check a_dn_pat: *
  2332. <= acl_mask: [2] applying read(=rscxd) (stop)
  2333. <= acl_mask: [2] mask: read(=rscxd)
  2334. => slap_access_allowed: read access granted by read(=rscxd)
  2335. => access_allowed: read access granted by read(=rscxd)
  2336. => access_allowed: result not in cache (uid)
  2337. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "uid" requested
  2338. => acl_get: [1] attr uid
  2339. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "uid" requested
  2340. => acl_mask: to value by "", (=0)
  2341. <= check a_dn_pat: self
  2342. <= check a_dn_pat: *
  2343. <= acl_mask: [2] applying read(=rscxd) (stop)
  2344. <= acl_mask: [2] mask: read(=rscxd)
  2345. => slap_access_allowed: read access granted by read(=rscxd)
  2346. => access_allowed: read access granted by read(=rscxd)
  2347. => access_allowed: result not in cache (role)
  2348. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "role" requested
  2349. => acl_get: [1] attr role
  2350. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "role" requested
  2351. => acl_mask: to value by "", (=0)
  2352. <= check a_dn_pat: self
  2353. <= check a_dn_pat: *
  2354. <= acl_mask: [2] applying read(=rscxd) (stop)
  2355. <= acl_mask: [2] mask: read(=rscxd)
  2356. => slap_access_allowed: read access granted by read(=rscxd)
  2357. => access_allowed: read access granted by read(=rscxd)
  2358. => access_allowed: result not in cache (email)
  2359. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "email" requested
  2360. => acl_get: [1] attr email
  2361. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "email" requested
  2362. => acl_mask: to value by "", (=0)
  2363. <= check a_dn_pat: self
  2364. <= check a_dn_pat: *
  2365. <= acl_mask: [2] applying read(=rscxd) (stop)
  2366. <= acl_mask: [2] mask: read(=rscxd)
  2367. => slap_access_allowed: read access granted by read(=rscxd)
  2368. => access_allowed: read access granted by read(=rscxd)
  2369. => access_allowed: result not in cache (givenName)
  2370. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "givenName" requested
  2371. => acl_get: [1] attr givenName
  2372. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "givenName" requested
  2373. => acl_mask: to value by "", (=0)
  2374. <= check a_dn_pat: self
  2375. <= check a_dn_pat: *
  2376. <= acl_mask: [2] applying read(=rscxd) (stop)
  2377. <= acl_mask: [2] mask: read(=rscxd)
  2378. => slap_access_allowed: read access granted by read(=rscxd)
  2379. => access_allowed: read access granted by read(=rscxd)
  2380. => access_allowed: result not in cache (reputation)
  2381. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "reputation" requested
  2382. => acl_get: [1] attr reputation
  2383. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "reputation" requested
  2384. => acl_mask: to value by "", (=0)
  2385. <= check a_dn_pat: self
  2386. <= check a_dn_pat: *
  2387. <= acl_mask: [2] applying read(=rscxd) (stop)
  2388. <= acl_mask: [2] mask: read(=rscxd)
  2389. => slap_access_allowed: read access granted by read(=rscxd)
  2390. => access_allowed: read access granted by read(=rscxd)
  2391. => access_allowed: result not in cache (userPassword)
  2392. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "userPassword" requested
  2393. => acl_get: [1] attr userPassword
  2394. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "userPassword" requested
  2395. => acl_mask: to value by "", (=0)
  2396. <= check a_dn_pat: self
  2397. <= check a_dn_pat: *
  2398. <= acl_mask: [2] applying read(=rscxd) (stop)
  2399. <= acl_mask: [2] mask: read(=rscxd)
  2400. => slap_access_allowed: read access granted by read(=rscxd)
  2401. => access_allowed: read access granted by read(=rscxd)
  2402. conn=1000 op=1 ENTRY dn="cn=user3,ou=people,dc=sselab,dc=de"
  2403. ber_flush2: 283 bytes to sd 10
  2404. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  2405. 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people,
  2406. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  2407. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  2408. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  2409. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3
  2410. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30
  2411. 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r
  2412. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  2413. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  2414. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  2415. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  2416. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30..
  2417. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  2418. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  2419. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C
  2420. 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC
  2421. 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM=
  2422. ldap_write: want=283, written=283
  2423. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  2424. 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people,
  2425. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  2426. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  2427. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  2428. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3
  2429. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30
  2430. 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r
  2431. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  2432. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  2433. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  2434. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  2435. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30..
  2436. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  2437. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  2438. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C
  2439. 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC
  2440. 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM=
  2441. <= send_search_entry: conn 1000 exit.
  2442. backsql_search(): loading data for entry id=6, oc_id=2, keyval=23
  2443. ==>backsql_id2entry()
  2444. backsql_id2entry(): retrieving all attributes
  2445. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=23
  2446. backsql_get_attr_vals(): number of values in query: 1
  2447. <==backsql_get_attr_vals()
  2448. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=23
  2449. backsql_get_attr_vals(): number of values in query: 1
  2450. <==backsql_get_attr_vals()
  2451. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=23
  2452. backsql_get_attr_vals(): number of values in query: 1
  2453. <==backsql_get_attr_vals()
  2454. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=23
  2455. backsql_get_attr_vals(): number of values in query: 1
  2456. <==backsql_get_attr_vals()
  2457. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=23
  2458. backsql_get_attr_vals(): number of values in query: 1
  2459. <==backsql_get_attr_vals()
  2460. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=23
  2461. backsql_get_attr_vals(): number of values in query: 1
  2462. <==backsql_get_attr_vals()
  2463. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=23
  2464. backsql_get_attr_vals(): number of values in query: 1
  2465. <==backsql_get_attr_vals()
  2466. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=23
  2467. backsql_get_attr_vals(): number of values in query: 1
  2468. <==backsql_get_attr_vals()
  2469. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=23
  2470. backsql_get_attr_vals(): number of values in query: 1
  2471. <==backsql_get_attr_vals()
  2472. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=23
  2473. backsql_get_attr_vals(): number of values in query: 1
  2474. <==backsql_get_attr_vals()
  2475. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=23
  2476. backsql_get_attr_vals(): number of values in query: 1
  2477. <==backsql_get_attr_vals()
  2478. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=23
  2479. backsql_get_attr_vals(): number of values in query: 1
  2480. <==backsql_get_attr_vals()
  2481. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=23
  2482. backsql_get_attr_vals(): number of values in query: 1
  2483. <==backsql_get_attr_vals()
  2484. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=23
  2485. backsql_get_attr_vals(): number of values in query: 0
  2486. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=23
  2487. backsql_get_attr_vals(): number of values in query: 1
  2488. <==backsql_get_attr_vals()
  2489. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=23
  2490. backsql_get_attr_vals(): number of values in query: 1
  2491. <==backsql_get_attr_vals()
  2492. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=23
  2493. backsql_get_attr_vals(): number of values in query: 1
  2494. <==backsql_get_attr_vals()
  2495. <==backsql_id2entry()
  2496. => test_filter
  2497. PRESENT
  2498. => access_allowed: search access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested
  2499. => acl_get: [1] attr objectClass
  2500. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  2501. => acl_mask: to all values by "", (=0)
  2502. <= check a_dn_pat: self
  2503. <= check a_dn_pat: *
  2504. <= acl_mask: [2] applying read(=rscxd) (stop)
  2505. <= acl_mask: [2] mask: read(=rscxd)
  2506. => slap_access_allowed: search access granted by read(=rscxd)
  2507. => access_allowed: search access granted by read(=rscxd)
  2508. <= test_filter 6
  2509. => send_search_entry: conn 1000 dn="cn=user,ou=people,dc=sselab,dc=de"
  2510. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "entry" requested
  2511. => acl_get: [1] attr entry
  2512. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "entry" requested
  2513. => acl_mask: to all values by "", (=0)
  2514. <= check a_dn_pat: self
  2515. <= check a_dn_pat: *
  2516. <= acl_mask: [2] applying read(=rscxd) (stop)
  2517. <= acl_mask: [2] mask: read(=rscxd)
  2518. => slap_access_allowed: read access granted by read(=rscxd)
  2519. => access_allowed: read access granted by read(=rscxd)
  2520. => access_allowed: result not in cache (objectClass)
  2521. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested
  2522. => acl_get: [1] attr objectClass
  2523. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  2524. => acl_mask: to value by "", (=0)
  2525. <= check a_dn_pat: self
  2526. <= check a_dn_pat: *
  2527. <= acl_mask: [2] applying read(=rscxd) (stop)
  2528. <= acl_mask: [2] mask: read(=rscxd)
  2529. => slap_access_allowed: read access granted by read(=rscxd)
  2530. => access_allowed: read access granted by read(=rscxd)
  2531. => access_allowed: result not in cache (cn)
  2532. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "cn" requested
  2533. => acl_get: [1] attr cn
  2534. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "cn" requested
  2535. => acl_mask: to value by "", (=0)
  2536. <= check a_dn_pat: self
  2537. <= check a_dn_pat: *
  2538. <= acl_mask: [2] applying read(=rscxd) (stop)
  2539. <= acl_mask: [2] mask: read(=rscxd)
  2540. => slap_access_allowed: read access granted by read(=rscxd)
  2541. => access_allowed: read access granted by read(=rscxd)
  2542. => access_allowed: result not in cache (sn)
  2543. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "sn" requested
  2544. => acl_get: [1] attr sn
  2545. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "sn" requested
  2546. => acl_mask: to value by "", (=0)
  2547. <= check a_dn_pat: self
  2548. <= check a_dn_pat: *
  2549. <= acl_mask: [2] applying read(=rscxd) (stop)
  2550. <= acl_mask: [2] mask: read(=rscxd)
  2551. => slap_access_allowed: read access granted by read(=rscxd)
  2552. => access_allowed: read access granted by read(=rscxd)
  2553. => access_allowed: result not in cache (uid)
  2554. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "uid" requested
  2555. => acl_get: [1] attr uid
  2556. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "uid" requested
  2557. => acl_mask: to value by "", (=0)
  2558. <= check a_dn_pat: self
  2559. <= check a_dn_pat: *
  2560. <= acl_mask: [2] applying read(=rscxd) (stop)
  2561. <= acl_mask: [2] mask: read(=rscxd)
  2562. => slap_access_allowed: read access granted by read(=rscxd)
  2563. => access_allowed: read access granted by read(=rscxd)
  2564. => access_allowed: result not in cache (role)
  2565. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "role" requested
  2566. => acl_get: [1] attr role
  2567. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "role" requested
  2568. => acl_mask: to value by "", (=0)
  2569. <= check a_dn_pat: self
  2570. <= check a_dn_pat: *
  2571. <= acl_mask: [2] applying read(=rscxd) (stop)
  2572. <= acl_mask: [2] mask: read(=rscxd)
  2573. => slap_access_allowed: read access granted by read(=rscxd)
  2574. => access_allowed: read access granted by read(=rscxd)
  2575. => access_allowed: result not in cache (email)
  2576. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "email" requested
  2577. => acl_get: [1] attr email
  2578. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "email" requested
  2579. => acl_mask: to value by "", (=0)
  2580. <= check a_dn_pat: self
  2581. <= check a_dn_pat: *
  2582. <= acl_mask: [2] applying read(=rscxd) (stop)
  2583. <= acl_mask: [2] mask: read(=rscxd)
  2584. => slap_access_allowed: read access granted by read(=rscxd)
  2585. => access_allowed: read access granted by read(=rscxd)
  2586. => access_allowed: result not in cache (givenName)
  2587. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "givenName" requested
  2588. => acl_get: [1] attr givenName
  2589. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "givenName" requested
  2590. => acl_mask: to value by "", (=0)
  2591. <= check a_dn_pat: self
  2592. <= check a_dn_pat: *
  2593. <= acl_mask: [2] applying read(=rscxd) (stop)
  2594. <= acl_mask: [2] mask: read(=rscxd)
  2595. => slap_access_allowed: read access granted by read(=rscxd)
  2596. => access_allowed: read access granted by read(=rscxd)
  2597. => access_allowed: result not in cache (reputation)
  2598. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "reputation" requested
  2599. => acl_get: [1] attr reputation
  2600. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "reputation" requested
  2601. => acl_mask: to value by "", (=0)
  2602. <= check a_dn_pat: self
  2603. <= check a_dn_pat: *
  2604. <= acl_mask: [2] applying read(=rscxd) (stop)
  2605. <= acl_mask: [2] mask: read(=rscxd)
  2606. => slap_access_allowed: read access granted by read(=rscxd)
  2607. => access_allowed: read access granted by read(=rscxd)
  2608. => access_allowed: result not in cache (userPassword)
  2609. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "userPassword" requested
  2610. => acl_get: [1] attr userPassword
  2611. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "userPassword" requested
  2612. => acl_mask: to value by "", (=0)
  2613. <= check a_dn_pat: self
  2614. <= check a_dn_pat: *
  2615. <= acl_mask: [2] applying read(=rscxd) (stop)
  2616. <= acl_mask: [2] mask: read(=rscxd)
  2617. => slap_access_allowed: read access granted by read(=rscxd)
  2618. => access_allowed: read access granted by read(=rscxd)
  2619. conn=1000 op=1 ENTRY dn="cn=user,ou=people,dc=sselab,dc=de"
  2620. ber_flush2: 279 bytes to sd 10
  2621. 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn=
  2622. 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d
  2623. 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0.
  2624. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass
  2625. 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson
  2626. 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0.
  2627. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0...
  2628. 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role
  2629. 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai
  2630. 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike
  2631. 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache
  2632. 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam
  2633. 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep
  2634. 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR
  2635. 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo
  2636. 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb
  2637. 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW
  2638. 0110: 57 67 7a 72 63 6b 3d Wgzrck=
  2639. ldap_write: want=279, written=279
  2640. 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn=
  2641. 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d
  2642. 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0.
  2643. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass
  2644. 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson
  2645. 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0.
  2646. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0...
  2647. 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role
  2648. 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai
  2649. 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike
  2650. 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache
  2651. 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam
  2652. 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep
  2653. 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR
  2654. 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo
  2655. 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb
  2656. 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW
  2657. 0110: 57 67 7a 72 63 6b 3d Wgzrck=
  2658. <= send_search_entry: conn 1000 exit.
  2659. backsql_search(): loading data for entry id=11, oc_id=4, keyval=22
  2660. ==>backsql_id2entry()
  2661. backsql_id2entry(): retrieving all attributes
  2662. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="cn" keyval=22
  2663. backsql_get_attr_vals(): number of values in query: 1
  2664. <==backsql_get_attr_vals()
  2665. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="gidNumber" keyval=22
  2666. backsql_get_attr_vals(): number of values in query: 1
  2667. <==backsql_get_attr_vals()
  2668. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="memberUid" keyval=22
  2669. backsql_get_attr_vals(): number of values in query: 1
  2670. <==backsql_get_attr_vals()
  2671. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="objectClass" keyval=22
  2672. backsql_get_attr_vals(): number of values in query: 0
  2673. <==backsql_id2entry()
  2674. => test_filter
  2675. PRESENT
  2676. => access_allowed: search access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  2677. => acl_get: [1] attr objectClass
  2678. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  2679. => acl_mask: to all values by "", (=0)
  2680. <= check a_dn_pat: self
  2681. <= check a_dn_pat: *
  2682. <= acl_mask: [2] applying read(=rscxd) (stop)
  2683. <= acl_mask: [2] mask: read(=rscxd)
  2684. => slap_access_allowed: search access granted by read(=rscxd)
  2685. => access_allowed: search access granted by read(=rscxd)
  2686. <= test_filter 6
  2687. => send_search_entry: conn 1000 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de"
  2688. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "entry" requested
  2689. => acl_get: [1] attr entry
  2690. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "entry" requested
  2691. => acl_mask: to all values by "", (=0)
  2692. <= check a_dn_pat: self
  2693. <= check a_dn_pat: *
  2694. <= acl_mask: [2] applying read(=rscxd) (stop)
  2695. <= acl_mask: [2] mask: read(=rscxd)
  2696. => slap_access_allowed: read access granted by read(=rscxd)
  2697. => access_allowed: read access granted by read(=rscxd)
  2698. => access_allowed: result not in cache (objectClass)
  2699. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  2700. => acl_get: [1] attr objectClass
  2701. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  2702. => acl_mask: to value by "", (=0)
  2703. <= check a_dn_pat: self
  2704. <= check a_dn_pat: *
  2705. <= acl_mask: [2] applying read(=rscxd) (stop)
  2706. <= acl_mask: [2] mask: read(=rscxd)
  2707. => slap_access_allowed: read access granted by read(=rscxd)
  2708. => access_allowed: read access granted by read(=rscxd)
  2709. => access_allowed: result not in cache (cn)
  2710. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "cn" requested
  2711. => acl_get: [1] attr cn
  2712. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "cn" requested
  2713. => acl_mask: to value by "", (=0)
  2714. <= check a_dn_pat: self
  2715. <= check a_dn_pat: *
  2716. <= acl_mask: [2] applying read(=rscxd) (stop)
  2717. <= acl_mask: [2] mask: read(=rscxd)
  2718. => slap_access_allowed: read access granted by read(=rscxd)
  2719. => access_allowed: read access granted by read(=rscxd)
  2720. => access_allowed: result not in cache (gidNumber)
  2721. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "gidNumber" requested
  2722. => acl_get: [1] attr gidNumber
  2723. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested
  2724. => acl_mask: to value by "", (=0)
  2725. <= check a_dn_pat: self
  2726. <= check a_dn_pat: *
  2727. <= acl_mask: [2] applying read(=rscxd) (stop)
  2728. <= acl_mask: [2] mask: read(=rscxd)
  2729. => slap_access_allowed: read access granted by read(=rscxd)
  2730. => access_allowed: read access granted by read(=rscxd)
  2731. => access_allowed: result not in cache (memberUid)
  2732. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "memberUid" requested
  2733. => acl_get: [1] attr memberUid
  2734. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested
  2735. => acl_mask: to value by "", (=0)
  2736. <= check a_dn_pat: self
  2737. <= check a_dn_pat: *
  2738. <= acl_mask: [2] applying read(=rscxd) (stop)
  2739. <= acl_mask: [2] mask: read(=rscxd)
  2740. => slap_access_allowed: read access granted by read(=rscxd)
  2741. => access_allowed: read access granted by read(=rscxd)
  2742. conn=1000 op=1 ENTRY dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de"
  2743. ber_flush2: 162 bytes to sd 10
  2744. 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te
  2745. 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g
  2746. 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc
  2747. 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0
  2748. 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1.
  2749. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG
  2750. 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te
  2751. 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g
  2752. 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20..
  2753. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us
  2754. 00a0: 65 72 er
  2755. ldap_write: want=162, written=162
  2756. 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te
  2757. 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g
  2758. 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc
  2759. 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0
  2760. 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1.
  2761. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG
  2762. 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te
  2763. 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g
  2764. 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20..
  2765. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us
  2766. 00a0: 65 72 er
  2767. <= send_search_entry: conn 1000 exit.
  2768. backsql_search(): loading data for entry id=12, oc_id=5, keyval=22
  2769. ==>backsql_id2entry()
  2770. backsql_id2entry(): retrieving all attributes
  2771. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="cn" keyval=22
  2772. backsql_get_attr_vals(): number of values in query: 1
  2773. <==backsql_get_attr_vals()
  2774. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="gidNumber" keyval=22
  2775. backsql_get_attr_vals(): number of values in query: 1
  2776. <==backsql_get_attr_vals()
  2777. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="memberUid" keyval=22
  2778. backsql_get_attr_vals(): number of values in query: 2
  2779. <==backsql_get_attr_vals()
  2780. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="objectClass" keyval=22
  2781. backsql_get_attr_vals(): number of values in query: 0
  2782. <==backsql_id2entry()
  2783. => test_filter
  2784. PRESENT
  2785. => access_allowed: search access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  2786. => acl_get: [1] attr objectClass
  2787. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  2788. => acl_mask: to all values by "", (=0)
  2789. <= check a_dn_pat: self
  2790. <= check a_dn_pat: *
  2791. <= acl_mask: [2] applying read(=rscxd) (stop)
  2792. <= acl_mask: [2] mask: read(=rscxd)
  2793. => slap_access_allowed: search access granted by read(=rscxd)
  2794. => access_allowed: search access granted by read(=rscxd)
  2795. <= test_filter 6
  2796. => send_search_entry: conn 1000 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de"
  2797. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "entry" requested
  2798. => acl_get: [1] attr entry
  2799. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "entry" requested
  2800. => acl_mask: to all values by "", (=0)
  2801. <= check a_dn_pat: self
  2802. <= check a_dn_pat: *
  2803. <= acl_mask: [2] applying read(=rscxd) (stop)
  2804. <= acl_mask: [2] mask: read(=rscxd)
  2805. => slap_access_allowed: read access granted by read(=rscxd)
  2806. => access_allowed: read access granted by read(=rscxd)
  2807. => access_allowed: result not in cache (objectClass)
  2808. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  2809. => acl_get: [1] attr objectClass
  2810. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  2811. => acl_mask: to value by "", (=0)
  2812. <= check a_dn_pat: self
  2813. <= check a_dn_pat: *
  2814. <= acl_mask: [2] applying read(=rscxd) (stop)
  2815. <= acl_mask: [2] mask: read(=rscxd)
  2816. => slap_access_allowed: read access granted by read(=rscxd)
  2817. => access_allowed: read access granted by read(=rscxd)
  2818. => access_allowed: result not in cache (cn)
  2819. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "cn" requested
  2820. => acl_get: [1] attr cn
  2821. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "cn" requested
  2822. => acl_mask: to value by "", (=0)
  2823. <= check a_dn_pat: self
  2824. <= check a_dn_pat: *
  2825. <= acl_mask: [2] applying read(=rscxd) (stop)
  2826. <= acl_mask: [2] mask: read(=rscxd)
  2827. => slap_access_allowed: read access granted by read(=rscxd)
  2828. => access_allowed: read access granted by read(=rscxd)
  2829. => access_allowed: result not in cache (gidNumber)
  2830. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "gidNumber" requested
  2831. => acl_get: [1] attr gidNumber
  2832. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested
  2833. => acl_mask: to value by "", (=0)
  2834. <= check a_dn_pat: self
  2835. <= check a_dn_pat: *
  2836. <= acl_mask: [2] applying read(=rscxd) (stop)
  2837. <= acl_mask: [2] mask: read(=rscxd)
  2838. => slap_access_allowed: read access granted by read(=rscxd)
  2839. => access_allowed: read access granted by read(=rscxd)
  2840. => access_allowed: result not in cache (memberUid)
  2841. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "memberUid" requested
  2842. => acl_get: [1] attr memberUid
  2843. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested
  2844. => acl_mask: to value by "", (=0)
  2845. <= check a_dn_pat: self
  2846. <= check a_dn_pat: *
  2847. <= acl_mask: [2] applying read(=rscxd) (stop)
  2848. <= acl_mask: [2] mask: read(=rscxd)
  2849. => slap_access_allowed: read access granted by read(=rscxd)
  2850. => access_allowed: read access granted by read(=rscxd)
  2851. => access_allowed: result was in cache (memberUid)
  2852. conn=1000 op=1 ENTRY dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de"
  2853. ber_flush2: 167 bytes to sd 10
  2854. 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te
  2855. 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr
  2856. 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc=
  2857. 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0"
  2858. 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1..
  2859. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro
  2860. 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test
  2861. 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN
  2862. 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me
  2863. 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2
  2864. 00a0: 04 05 75 73 65 72 33 ..user3
  2865. ldap_write: want=167, written=167
  2866. 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te
  2867. 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr
  2868. 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc=
  2869. 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0"
  2870. 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1..
  2871. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro
  2872. 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test
  2873. 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN
  2874. 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me
  2875. 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2
  2876. 00a0: 04 05 75 73 65 72 33 ..user3
  2877. <= send_search_entry: conn 1000 exit.
  2878. backsql_search(): loading data for entry id=7, oc_id=6, keyval=1
  2879. ==>backsql_id2entry()
  2880. backsql_id2entry(): retrieving all attributes
  2881. ==>backsql_get_attr_vals(): oc="referral" attr="dc" keyval=1
  2882. backsql_get_attr_vals(): number of values in query: 1
  2883. <==backsql_get_attr_vals()
  2884. ==>backsql_get_attr_vals(): oc="referral" attr="ref" keyval=1
  2885. backsql_get_attr_vals(): number of values in query: 1
  2886. <==backsql_get_attr_vals()
  2887. ==>backsql_get_attr_vals(): oc="referral" attr="objectClass" keyval=1
  2888. backsql_get_attr_vals(): number of values in query: 1
  2889. <==backsql_get_attr_vals()
  2890. <==backsql_id2entry()
  2891. ldap_url_parse_ext(ldap://localhost:390/dc=tim,dc=sselab,dc=de)
  2892. >>> dnPretty: <dc=tim,dc=sselab,dc=de>
  2893. => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0)
  2894. <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0
  2895. => ldap_dn2bv(272)
  2896. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  2897. <<< dnPretty: <dc=tim,dc=sselab,dc=de>
  2898. >>> dnPretty: <dc=sselab,dc=de>
  2899. => ldap_bv2dn(dc=sselab,dc=de,0)
  2900. <= ldap_bv2dn(dc=sselab,dc=de)=0
  2901. => ldap_dn2bv(272)
  2902. <= ldap_dn2bv(dc=sselab,dc=de)=0
  2903. <<< dnPretty: <dc=sselab,dc=de>
  2904. >>> dnPretty: <dc=tim,dc=sselab,dc=de>
  2905. => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0)
  2906. <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0
  2907. => ldap_dn2bv(272)
  2908. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  2909. <<< dnPretty: <dc=tim,dc=sselab,dc=de>
  2910. => send_search_reference: dn="dc=tim,dc=sselab,dc=de"
  2911. => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "entry" requested
  2912. => acl_get: [1] attr entry
  2913. => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "entry" requested
  2914. => acl_mask: to all values by "", (=0)
  2915. <= check a_dn_pat: self
  2916. <= check a_dn_pat: *
  2917. <= acl_mask: [2] applying read(=rscxd) (stop)
  2918. <= acl_mask: [2] mask: read(=rscxd)
  2919. => slap_access_allowed: read access granted by read(=rscxd)
  2920. => access_allowed: read access granted by read(=rscxd)
  2921. => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "ref" requested
  2922. => acl_get: [1] attr ref
  2923. => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "ref" requested
  2924. => acl_mask: to all values by "", (=0)
  2925. <= check a_dn_pat: self
  2926. <= check a_dn_pat: *
  2927. <= acl_mask: [2] applying read(=rscxd) (stop)
  2928. <= acl_mask: [2] mask: read(=rscxd)
  2929. => slap_access_allowed: read access granted by read(=rscxd)
  2930. => access_allowed: read access granted by read(=rscxd)
  2931. ber_flush2: 50 bytes to sd 10
  2932. 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap://
  2933. 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc
  2934. 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s
  2935. 0030: 75 62 ub
  2936. ldap_write: want=50, written=50
  2937. 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap://
  2938. 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc
  2939. 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s
  2940. 0030: 75 62 ub
  2941. conn=1000 op=1 REF #0 "ldap://localhost:390/dc=sselab,dc=de??sub"
  2942. <= send_search_reference
  2943. send_ldap_result: conn=1000 op=1 p=3
  2944. send_ldap_result: err=0 matched="" text=""
  2945. send_ldap_response: msgid=2 tag=101 err=0
  2946. ber_flush2: 14 bytes to sd 10
  2947. 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........
  2948. ldap_write: want=14, written=14
  2949. 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........
  2950. conn=1000 op=1 SEARCH RESULT tag=101 err=0 nentries=6 text=
  2951. <==backsql_search()
  2952. daemon: activity on 1 descriptor
  2953. daemon: activity on: 10r
  2954. daemon: read active on 10
  2955. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  2956. connection_get(10)
  2957. connection_get(10): got connid=1000
  2958. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  2959. connection_read(10): checking for input on id=1000
  2960. ber_get_next
  2961. ldap_read: want=8, got=7
  2962. 0000: 30 05 02 01 03 42 00 0....B.
  2963. ber_get_next: tag 0x30 len 5 contents:
  2964. ber_dump: buf=0xb7fc2030 ptr=0xb7fc2030 end=0xb7fc2035 len=5
  2965. 0000: 02 01 03 42 00 ...B.
  2966. op tag 0x42, time 1332925362
  2967. ber_get_next
  2968. ldap_read: want=8, got=0
  2969.  
  2970. ber_get_next on fd 10 failed errno=0 (Success)
  2971. connection_read(10): input error=-2 id=1000, closing.
  2972. connection_closing: readying conn=1000 sd=10 for close
  2973. connection_close: deferring conn=1000 sd=10
  2974. conn=1000 op=2 do_unbind
  2975. conn=1000 op=2 UNBIND
  2976. connection_resched: attempting closing conn=1000 sd=10
  2977. connection_close: conn=1000 sd=10
  2978. daemon: removing 10
  2979. conn=1000 fd=10 closed
  2980. daemon: activity on 1 descriptor
  2981. daemon: activity on:
  2982. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  2983. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  2984. daemon: shutdown requested and initiated.
  2985. daemon: closing 7
  2986. daemon: closing 8
  2987. slapd shutdown: waiting for 0 operations/tasks to finish
  2988. ==>backsql_close_db_handle(0xb5d00878)
  2989. <==backsql_close_db_handle(0xb5d00878)
  2990. slapd shutdown: initiated
  2991. ==>backsql_db_close()
  2992. <==backsql_db_close()
  2993. slapd destroy: freeing system resources.
  2994. ==>backsql_db_destroy()
  2995. ==>backsql_free_db_env()
  2996. <==backsql_free_db_env()
  2997. ==>destroy_schema_map()
  2998. ==>free_oc(): "dcObject"
  2999. ==>free_attr(): "objectClass"
  3000. <==free_attr()
  3001. ==>free_attr(): "dc"
  3002. <==free_attr()
  3003. <==free_oc()
  3004. ==>free_oc(): "sselabGroup"
  3005. ==>free_attr(): "cn"
  3006. <==free_attr()
  3007. ==>free_attr(): "objer_dump: buf=0xb5d00468 ptr=0xb5d0049a end=0xb5d0049c len=2
  3008. 0000: 00 00 ..
  3009. attrs:
  3010. conn=1000 op=1 SRCH base="dc=sselab,dc=de" scope=2 deref=0 filter="(objectClass=*)"
  3011. ==> limits_get: conn=1000 op=1 self="[anonymous]" this="dc=sselab,dc=de"
  3012. ==>backsql_search(): base="dc=sselab,dc=de", filter="(objectClass=*)", scope=2, deref=0, attrsonly=0, attributes to load: all
  3013. ==>backsql_get_db_conn()
  3014. ==>backsql_open_db_handle()
  3015. <==backsql_open_db_handle()
  3016. <==backsql_get_db_conn()
  3017. ==>backsql_dn2id("dc=sselab,dc=de") matched expected
  3018. backsql_dn2id("dc=sselab,dc=de"): id_query "SELECT id,keyval,oc_map_id,dn FROM ldap_entries WHERE upper(dn)=upper(?)"
  3019. backsql_dn2id("dc=sselab,dc=de"): id=1 keyval=1 oc_id=1 dn=dc=sselab,dc=de
  3020. >>> dnPrettyNormal: <dc=sselab,dc=de>
  3021. => ldap_bv2dn(dc=sselab,dc=de,0)
  3022. <= ldap_bv2dn(dc=sselab,dc=de)=0
  3023. => ldap_dn2bv(272)
  3024. <= ldap_dn2bv(dc=sselab,dc=de)=0
  3025. => ldap_dn2bv(272)
  3026. <= ldap_dn2bv(dc=sselab,dc=de)=0
  3027. <<< dnPrettyNormal: <dc=sselab,dc=de>, <dc=sselab,dc=de>
  3028. <==backsql_dn2id("dc=sselab,dc=de"): err=0
  3029. ==>backsql_id2entry()
  3030. backsql_id2entry(): retrieving all attributes
  3031. ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1
  3032. backsql_get_attr_vals(): number of values in query: 1
  3033. <==backsql_get_attr_vals()
  3034. ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1
  3035. backsql_get_attr_vals(): number of values in query: 0
  3036. <==backsql_id2entry()
  3037. => access_allowed: search access to "dc=sselab,dc=de" "entry" requested
  3038. => acl_get: [1] attr entry
  3039. => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested
  3040. => acl_mask: to all values by "", (=0)
  3041. <= check a_dn_pat: self
  3042. <= check a_dn_pat: *
  3043. <= acl_mask: [2] applying read(=rscxd) (stop)
  3044. <= acl_mask: [2] mask: read(=rscxd)
  3045. => slap_access_allowed: search access granted by read(=rscxd)
  3046. => access_allowed: search access granted by read(=rscxd)
  3047. ==>backsql_oc_get_candidates(): oc="dcObject"
  3048. ==>backsql_srch_query()
  3049. ==>backsql_process_filter()
  3050. <==backsql_process_filter() succeeded
  3051. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3052. Constructed query: SELECT DISTINCT ldap_entries.id,dc_object.id,text('dcObject') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,dc_object WHERE dc_object.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3053. id: '1'
  3054. >>> dnPrettyNormal: <dc=sselab,dc=de>
  3055. => ldap_bv2dn(dc=sselab,dc=de,0)
  3056. <= ldap_bv2dn(dc=sselab,dc=de)=0
  3057. => ldap_dn2bv(272)
  3058. <= ldap_dn2bv(dc=sselab,dc=de)=0
  3059. => ldap_dn2bv(272)
  3060. <= ldap_dn2bv(dc=sselab,dc=de)=0
  3061. <<< dnPrettyNormal: <dc=sselab,dc=de>, <dc=sselab,dc=de>
  3062. backsql_oc_get_candidates(): added entry id=1, keyval=1 dn="dc=sselab,dc=de"
  3063. <==backsql_oc_get_candidates(): 1
  3064. ==>backsql_oc_get_candidates(): oc="sselabPerson"
  3065. ==>backsql_srch_query()
  3066. ==>backsql_process_filter()
  3067. <==backsql_process_filter() succeeded
  3068. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3069. Constructed query: SELECT DISTINCT ldap_entries.id,persons_ldap.ldap_id,text('sselabPerson') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,persons_ldap WHERE persons_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3070. id: '2'
  3071. >>> dnPrettyNormal: <cn=user2,ou=people,dc=sselab,dc=de>
  3072. => ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de,0)
  3073. <= ldap_bv2dn(cn=user2,ou=people,dc=sselab,dc=de)=0
  3074. => ldap_dn2bv(272)
  3075. <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0
  3076. => ldap_dn2bv(272)
  3077. <= ldap_dn2bv(cn=user2,ou=people,dc=sselab,dc=de)=0
  3078. <<< dnPrettyNormal: <cn=user2,ou=people,dc=sselab,dc=de>, <cn=user2,ou=people,dc=sselab,dc=de>
  3079. backsql_oc_get_candidates(): added entry id=9, keyval=24 dn="cn=user2,ou=people,dc=sselab,dc=de"
  3080. >>> dnPrettyNormal: <cn=user3,ou=people,dc=sselab,dc=de>
  3081. => ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de,0)
  3082. <= ldap_bv2dn(cn=user3,ou=people,dc=sselab,dc=de)=0
  3083. => ldap_dn2bv(272)
  3084. <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0
  3085. => ldap_dn2bv(272)
  3086. <= ldap_dn2bv(cn=user3,ou=people,dc=sselab,dc=de)=0
  3087. <<< dnPrettyNormal: <cn=user3,ou=people,dc=sselab,dc=de>, <cn=user3,ou=people,dc=sselab,dc=de>
  3088. backsql_oc_get_candidates(): added entry id=15, keyval=25 dn="cn=user3,ou=people,dc=sselab,dc=de"
  3089. >>> dnPrettyNormal: <cn=user,ou=people,dc=sselab,dc=de>
  3090. => ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de,0)
  3091. <= ldap_bv2dn(cn=user,ou=people,dc=sselab,dc=de)=0
  3092. => ldap_dn2bv(272)
  3093. <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0
  3094. => ldap_dn2bv(272)
  3095. <= ldap_dn2bv(cn=user,ou=people,dc=sselab,dc=de)=0
  3096. <<< dnPrettyNormal: <cn=user,ou=people,dc=sselab,dc=de>, <cn=user,ou=people,dc=sselab,dc=de>
  3097. backsql_oc_get_candidates(): added entry id=6, keyval=23 dn="cn=user,ou=people,dc=sselab,dc=de"
  3098. <==backsql_oc_get_candidates(): 3
  3099. ==>backsql_oc_get_candidates(): oc="sselabGroup"
  3100. ==>backsql_srch_query()
  3101. ==>backsql_process_filter()
  3102. <==backsql_process_filter() succeeded
  3103. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3104. Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3105. id: '3'
  3106. <==backsql_oc_get_candidates(): 0
  3107. ==>backsql_oc_get_candidates(): oc="sselabManagerGroup"
  3108. ==>backsql_srch_query()
  3109. ==>backsql_process_filter()
  3110. <==backsql_process_filter() succeeded
  3111. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3112. Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabManagerGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3113. id: '4'
  3114. >>> dnPrettyNormal: <cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de>
  3115. => ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de,0)
  3116. <= ldap_bv2dn(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0
  3117. => ldap_dn2bv(272)
  3118. <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0
  3119. => ldap_dn2bv(272)
  3120. <= ldap_dn2bv(cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de)=0
  3121. <<< dnPrettyNormal: <cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de>, <cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de>
  3122. backsql_oc_get_candidates(): added entry id=11, keyval=22 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de"
  3123. <==backsql_oc_get_candidates(): 1
  3124. ==>backsql_oc_get_candidates(): oc="sselabMemberGroup"
  3125. ==>backsql_srch_query()
  3126. ==>backsql_process_filter()
  3127. <==backsql_process_filter() succeeded
  3128. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3129. Constructed query: SELECT DISTINCT ldap_entries.id,projects_ldap.ldap_id,text('sselabMemberGroup') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,projects_ldap WHERE projects_ldap.ldap_id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3130. id: '5'
  3131. >>> dnPrettyNormal: <cn=test1,ou=member-group,ou=group,dc=sselab,dc=de>
  3132. => ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de,0)
  3133. <= ldap_bv2dn(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0
  3134. => ldap_dn2bv(272)
  3135. <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0
  3136. => ldap_dn2bv(272)
  3137. <= ldap_dn2bv(cn=test1,ou=member-group,ou=group,dc=sselab,dc=de)=0
  3138. <<< dnPrettyNormal: <cn=test1,ou=member-group,ou=group,dc=sselab,dc=de>, <cn=test1,ou=member-group,ou=group,dc=sselab,dc=de>
  3139. backsql_oc_get_candidates(): added entry id=12, keyval=22 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de"
  3140. <==backsql_oc_get_candidates(): 1
  3141. ==>backsql_oc_get_candidates(): oc="referral"
  3142. ==>backsql_srch_query()
  3143. ==>backsql_process_filter()
  3144. <==backsql_process_filter() succeeded
  3145. <==backsql_srch_query() returns SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3146. Constructed query: SELECT DISTINCT ldap_entries.id,referrals.id,text('referral') AS objectClass,ldap_entries.dn AS dn FROM ldap_entries,referrals WHERE referrals.id=ldap_entries.keyval AND ldap_entries.oc_map_id=? AND 9=9 AND 3=3
  3147. id: '6'
  3148. >>> dnPrettyNormal: <dc=tim,dc=sselab,dc=de>
  3149. => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0)
  3150. <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0
  3151. => ldap_dn2bv(272)
  3152. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  3153. => ldap_dn2bv(272)
  3154. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  3155. <<< dnPrettyNormal: <dc=tim,dc=sselab,dc=de>, <dc=tim,dc=sselab,dc=de>
  3156. backsql_oc_get_candidates(): added entry id=7, keyval=1 dn="dc=tim,dc=sselab,dc=de"
  3157. <==backsql_oc_get_candidates(): 1
  3158. backsql_search(): loading data for entry id=1, oc_id=1, keyval=1
  3159. ==>backsql_id2entry()
  3160. backsql_id2entry(): retrieving all attributes
  3161. ==>backsql_get_attr_vals(): oc="dcObject" attr="dc" keyval=1
  3162. backsql_get_attr_vals(): number of values in query: 1
  3163. <==backsql_get_attr_vals()
  3164. ==>backsql_get_attr_vals(): oc="dcObject" attr="objectClass" keyval=1
  3165. backsql_get_attr_vals(): number of values in query: 0
  3166. <==backsql_id2entry()
  3167. => test_filter
  3168. PRESENT
  3169. => access_allowed: search access to "dc=sselab,dc=de" "objectClass" requested
  3170. => acl_get: [1] attr objectClass
  3171. => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested
  3172. => acl_mask: to all values by "", (=0)
  3173. <= check a_dn_pat: self
  3174. <= check a_dn_pat: *
  3175. <= acl_mask: [2] applying read(=rscxd) (stop)
  3176. <= acl_mask: [2] mask: read(=rscxd)
  3177. => slap_access_allowed: search access granted by read(=rscxd)
  3178. => access_allowed: search access granted by read(=rscxd)
  3179. <= test_filter 6
  3180. => send_search_entry: conn 1000 dn="dc=sselab,dc=de"
  3181. => access_allowed: read access to "dc=sselab,dc=de" "entry" requested
  3182. => acl_get: [1] attr entry
  3183. => acl_mask: access to entry "dc=sselab,dc=de", attr "entry" requested
  3184. => acl_mask: to all values by "", (=0)
  3185. <= check a_dn_pat: self
  3186. <= check a_dn_pat: *
  3187. <= acl_mask: [2] applying read(=rscxd) (stop)
  3188. <= acl_mask: [2] mask: read(=rscxd)
  3189. => slap_access_allowed: read access granted by read(=rscxd)
  3190. => access_allowed: read access granted by read(=rscxd)
  3191. => access_allowed: result not in cache (objectClass)
  3192. => access_allowed: read access to "dc=sselab,dc=de" "objectClass" requested
  3193. => acl_get: [1] attr objectClass
  3194. => acl_mask: access to entry "dc=sselab,dc=de", attr "objectClass" requested
  3195. => acl_mask: to value by "", (=0)
  3196. <= check a_dn_pat: self
  3197. <= check a_dn_pat: *
  3198. <= acl_mask: [2] applying read(=rscxd) (stop)
  3199. <= acl_mask: [2] mask: read(=rscxd)
  3200. => slap_access_allowed: read access granted by read(=rscxd)
  3201. => access_allowed: read access granted by read(=rscxd)
  3202. => access_allowed: result not in cache (dc)
  3203. => access_allowed: read access to "dc=sselab,dc=de" "dc" requested
  3204. => acl_get: [1] attr dc
  3205. => acl_mask: access to entry "dc=sselab,dc=de", attr "dc" requested
  3206. => acl_mask: to value by "", (=0)
  3207. <= check a_dn_pat: self
  3208. <= check a_dn_pat: *
  3209. <= acl_mask: [2] applying read(=rscxd) (stop)
  3210. <= acl_mask: [2] mask: read(=rscxd)
  3211. => slap_access_allowed: read access granted by read(=rscxd)
  3212. => access_allowed: read access granted by read(=rscxd)
  3213. conn=1000 op=1 ENTRY dn="dc=sselab,dc=de"
  3214. ber_flush2: 69 bytes to sd 10
  3215. 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel
  3216. 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob
  3217. 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO
  3218. 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s
  3219. 0040: 73 65 6c 61 62 selab
  3220. ldap_write: want=69, written=69
  3221. 0000: 30 43 02 01 02 64 3e 04 0f 64 63 3d 73 73 65 6c 0C...d>..dc=ssel
  3222. 0010: 61 62 2c 64 63 3d 64 65 30 2b 30 19 04 0b 6f 62 ab,dc=de0+0...ob
  3223. 0020: 6a 65 63 74 43 6c 61 73 73 31 0a 04 08 64 63 4f jectClass1...dcO
  3224. 0030: 62 6a 65 63 74 30 0e 04 02 64 63 31 08 04 06 73 bject0...dc1...s
  3225. 0040: 73 65 6c 61 62 selab
  3226. <= send_search_entry: conn 1000 exit.
  3227. backsql_search(): loading data for entry id=9, oc_id=2, keyval=24
  3228. ==>backsql_id2entry()
  3229. backsql_id2entry(): retrieving all attributes
  3230. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=24
  3231. backsql_get_attr_vals(): number of values in query: 1
  3232. <==backsql_get_attr_vals()
  3233. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=24
  3234. backsql_get_attr_vals(): number of values in query: 1
  3235. <==backsql_get_attr_vals()
  3236. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=24
  3237. backsql_get_attr_vals(): number of values in query: 1
  3238. <==backsql_get_attr_vals()
  3239. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=24
  3240. backsql_get_attr_vals(): number of values in query: 1
  3241. <==backsql_get_attr_vals()
  3242. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=24
  3243. backsql_get_attr_vals(): number of values in query: 1
  3244. <==backsql_get_attr_vals()
  3245. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=24
  3246. backsql_get_attr_vals(): number of values in query: 1
  3247. <==backsql_get_attr_vals()
  3248. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=24
  3249. backsql_get_attr_vals(): number of values in query: 1
  3250. <==backsql_get_attr_vals()
  3251. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=24
  3252. backsql_get_attr_vals(): number of values in query: 1
  3253. <==backsql_get_attr_vals()
  3254. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=24
  3255. backsql_get_attr_vals(): number of values in query: 1
  3256. <==backsql_get_attr_vals()
  3257. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=24
  3258. backsql_get_attr_vals(): number of values in query: 1
  3259. <==backsql_get_attr_vals()
  3260. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=24
  3261. backsql_get_attr_vals(): number of values in query: 1
  3262. <==backsql_get_attr_vals()
  3263. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=24
  3264. backsql_get_attr_vals(): number of values in query: 1
  3265. <==backsql_get_attr_vals()
  3266. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=24
  3267. backsql_get_attr_vals(): number of values in query: 1
  3268. <==backsql_get_attr_vals()
  3269. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=24
  3270. backsql_get_attr_vals(): number of values in query: 0
  3271. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=24
  3272. backsql_get_attr_vals(): number of values in query: 1
  3273. <==backsql_get_attr_vals()
  3274. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=24
  3275. backsql_get_attr_vals(): number of values in query: 1
  3276. <==backsql_get_attr_vals()
  3277. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=24
  3278. backsql_get_attr_vals(): number of values in query: 1
  3279. <==backsql_get_attr_vals()
  3280. <==backsql_id2entry()
  3281. => test_filter
  3282. PRESENT
  3283. => access_allowed: search access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested
  3284. => acl_get: [1] attr objectClass
  3285. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  3286. => acl_mask: to all values by "", (=0)
  3287. <= check a_dn_pat: self
  3288. <= check a_dn_pat: *
  3289. <= acl_mask: [2] applying read(=rscxd) (stop)
  3290. <= acl_mask: [2] mask: read(=rscxd)
  3291. => slap_access_allowed: search access granted by read(=rscxd)
  3292. => access_allowed: search access granted by read(=rscxd)
  3293. <= test_filter 6
  3294. => send_search_entry: conn 1000 dn="cn=user2,ou=people,dc=sselab,dc=de"
  3295. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "entry" requested
  3296. => acl_get: [1] attr entry
  3297. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "entry" requested
  3298. => acl_mask: to all values by "", (=0)
  3299. <= check a_dn_pat: self
  3300. <= check a_dn_pat: *
  3301. <= acl_mask: [2] applying read(=rscxd) (stop)
  3302. <= acl_mask: [2] mask: read(=rscxd)
  3303. => slap_access_allowed: read access granted by read(=rscxd)
  3304. => access_allowed: read access granted by read(=rscxd)
  3305. => access_allowed: result not in cache (objectClass)
  3306. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "objectClass" requested
  3307. => acl_get: [1] attr objectClass
  3308. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  3309. => acl_mask: to value by "", (=0)
  3310. <= check a_dn_pat: self
  3311. <= check a_dn_pat: *
  3312. <= acl_mask: [2] applying read(=rscxd) (stop)
  3313. <= acl_mask: [2] mask: read(=rscxd)
  3314. => slap_access_allowed: read access granted by read(=rscxd)
  3315. => access_allowed: read access granted by read(=rscxd)
  3316. => access_allowed: result not in cache (cn)
  3317. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "cn" requested
  3318. => acl_get: [1] attr cn
  3319. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "cn" requested
  3320. => acl_mask: to value by "", (=0)
  3321. <= check a_dn_pat: self
  3322. <= check a_dn_pat: *
  3323. <= acl_mask: [2] applying read(=rscxd) (stop)
  3324. <= acl_mask: [2] mask: read(=rscxd)
  3325. => slap_access_allowed: read access granted by read(=rscxd)
  3326. => access_allowed: read access granted by read(=rscxd)
  3327. => access_allowed: result not in cache (sn)
  3328. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "sn" requested
  3329. => acl_get: [1] attr sn
  3330. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "sn" requested
  3331. => acl_mask: to value by "", (=0)
  3332. <= check a_dn_pat: self
  3333. <= check a_dn_pat: *
  3334. <= acl_mask: [2] applying read(=rscxd) (stop)
  3335. <= acl_mask: [2] mask: read(=rscxd)
  3336. => slap_access_allowed: read access granted by read(=rscxd)
  3337. => access_allowed: read access granted by read(=rscxd)
  3338. => access_allowed: result not in cache (uid)
  3339. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "uid" requested
  3340. => acl_get: [1] attr uid
  3341. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "uid" requested
  3342. => acl_mask: to value by "", (=0)
  3343. <= check a_dn_pat: self
  3344. <= check a_dn_pat: *
  3345. <= acl_mask: [2] applying read(=rscxd) (stop)
  3346. <= acl_mask: [2] mask: read(=rscxd)
  3347. => slap_access_allowed: read access granted by read(=rscxd)
  3348. => access_allowed: read access granted by read(=rscxd)
  3349. => access_allowed: result not in cache (role)
  3350. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "role" requested
  3351. => acl_get: [1] attr role
  3352. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "role" requested
  3353. => acl_mask: to value by "", (=0)
  3354. <= check a_dn_pat: self
  3355. <= check a_dn_pat: *
  3356. <= acl_mask: [2] applying read(=rscxd) (stop)
  3357. <= acl_mask: [2] mask: read(=rscxd)
  3358. => slap_access_allowed: read access granted by read(=rscxd)
  3359. => access_allowed: read access granted by read(=rscxd)
  3360. => access_allowed: result not in cache (email)
  3361. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "email" requested
  3362. => acl_get: [1] attr email
  3363. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "email" requested
  3364. => acl_mask: to value by "", (=0)
  3365. <= check a_dn_pat: self
  3366. <= check a_dn_pat: *
  3367. <= acl_mask: [2] applying read(=rscxd) (stop)
  3368. <= acl_mask: [2] mask: read(=rscxd)
  3369. => slap_access_allowed: read access granted by read(=rscxd)
  3370. => access_allowed: read access granted by read(=rscxd)
  3371. => access_allowed: result not in cache (givenName)
  3372. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "givenName" requested
  3373. => acl_get: [1] attr givenName
  3374. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "givenName" requested
  3375. => acl_mask: to value by "", (=0)
  3376. <= check a_dn_pat: self
  3377. <= check a_dn_pat: *
  3378. <= acl_mask: [2] applying read(=rscxd) (stop)
  3379. <= acl_mask: [2] mask: read(=rscxd)
  3380. => slap_access_allowed: read access granted by read(=rscxd)
  3381. => access_allowed: read access granted by read(=rscxd)
  3382. => access_allowed: result not in cache (reputation)
  3383. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "reputation" requested
  3384. => acl_get: [1] attr reputation
  3385. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "reputation" requested
  3386. => acl_mask: to value by "", (=0)
  3387. <= check a_dn_pat: self
  3388. <= check a_dn_pat: *
  3389. <= acl_mask: [2] applying read(=rscxd) (stop)
  3390. <= acl_mask: [2] mask: read(=rscxd)
  3391. => slap_access_allowed: read access granted by read(=rscxd)
  3392. => access_allowed: read access granted by read(=rscxd)
  3393. => access_allowed: result not in cache (userPassword)
  3394. => access_allowed: read access to "cn=user2,ou=people,dc=sselab,dc=de" "userPassword" requested
  3395. => acl_get: [1] attr userPassword
  3396. => acl_mask: access to entry "cn=user2,ou=people,dc=sselab,dc=de", attr "userPassword" requested
  3397. => acl_mask: to value by "", (=0)
  3398. <= check a_dn_pat: self
  3399. <= check a_dn_pat: *
  3400. <= acl_mask: [2] applying read(=rscxd) (stop)
  3401. <= acl_mask: [2] mask: read(=rscxd)
  3402. => slap_access_allowed: read access granted by read(=rscxd)
  3403. => access_allowed: read access granted by read(=rscxd)
  3404. conn=1000 op=1 ENTRY dn="cn=user2,ou=people,dc=sselab,dc=de"
  3405. ber_flush2: 283 bytes to sd 10
  3406. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  3407. 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people,
  3408. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  3409. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  3410. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  3411. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2
  3412. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20
  3413. 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r
  3414. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  3415. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  3416. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  3417. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  3418. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20..
  3419. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  3420. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  3421. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o
  3422. 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5
  3423. 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ=
  3424. ldap_write: want=283, written=283
  3425. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  3426. 0010: 75 73 65 72 32 2c 6f 75 3d 70 65 6f 70 6c 65 2c user2,ou=people,
  3427. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  3428. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  3429. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  3430. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 32 n0...cn1...user2
  3431. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 32 30 0...sn1...user20
  3432. 0070: 0a 04 03 75 69 64 31 03 04 01 34 30 0e 04 04 72 ...uid1...40...r
  3433. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  3434. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  3435. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  3436. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  3437. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 32 30 17 04 Name1...user20..
  3438. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  3439. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  3440. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 6f ssword1#.!{SHA}o
  3441. 0100: 59 67 63 42 75 37 4a 62 62 6d 51 48 48 75 2f 35 YgcBu7JbbmQHHu/5
  3442. 0110: 42 78 43 6f 2f 43 4f 6e 4c 51 3d BxCo/COnLQ=
  3443. <= send_search_entry: conn 1000 exit.
  3444. backsql_search(): loading data for entry id=15, oc_id=2, keyval=25
  3445. ==>backsql_id2entry()
  3446. backsql_id2entry(): retrieving all attributes
  3447. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=25
  3448. backsql_get_attr_vals(): number of values in query: 1
  3449. <==backsql_get_attr_vals()
  3450. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=25
  3451. backsql_get_attr_vals(): number of values in query: 1
  3452. <==backsql_get_attr_vals()
  3453. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=25
  3454. backsql_get_attr_vals(): number of values in query: 1
  3455. <==backsql_get_attr_vals()
  3456. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=25
  3457. backsql_get_attr_vals(): number of values in query: 1
  3458. <==backsql_get_attr_vals()
  3459. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=25
  3460. backsql_get_attr_vals(): number of values in query: 1
  3461. <==backsql_get_attr_vals()
  3462. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=25
  3463. backsql_get_attr_vals(): number of values in query: 1
  3464. <==backsql_get_attr_vals()
  3465. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=25
  3466. backsql_get_attr_vals(): number of values in query: 1
  3467. <==backsql_get_attr_vals()
  3468. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=25
  3469. backsql_get_attr_vals(): number of values in query: 1
  3470. <==backsql_get_attr_vals()
  3471. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=25
  3472. backsql_get_attr_vals(): number of values in query: 1
  3473. <==backsql_get_attr_vals()
  3474. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=25
  3475. backsql_get_attr_vals(): number of values in query: 1
  3476. <==backsql_get_attr_vals()
  3477. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=25
  3478. backsql_get_attr_vals(): number of values in query: 1
  3479. <==backsql_get_attr_vals()
  3480. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=25
  3481. backsql_get_attr_vals(): number of values in query: 1
  3482. <==backsql_get_attr_vals()
  3483. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=25
  3484. backsql_get_attr_vals(): number of values in query: 1
  3485. <==backsql_get_attr_vals()
  3486. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=25
  3487. backsql_get_attr_vals(): number of values in query: 0
  3488. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=25
  3489. backsql_get_attr_vals(): number of values in query: 1
  3490. <==backsql_get_attr_vals()
  3491. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=25
  3492. backsql_get_attr_vals(): number of values in query: 1
  3493. <==backsql_get_attr_vals()
  3494. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=25
  3495. backsql_get_attr_vals(): number of values in query: 1
  3496. <==backsql_get_attr_vals()
  3497. <==backsql_id2entry()
  3498. => test_filter
  3499. PRESENT
  3500. => access_allowed: search access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested
  3501. => acl_get: [1] attr objectClass
  3502. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  3503. => acl_mask: to all values by "", (=0)
  3504. <= check a_dn_pat: self
  3505. <= check a_dn_pat: *
  3506. <= acl_mask: [2] applying read(=rscxd) (stop)
  3507. <= acl_mask: [2] mask: read(=rscxd)
  3508. => slap_access_allowed: search access granted by read(=rscxd)
  3509. => access_allowed: search access granted by read(=rscxd)
  3510. <= test_filter 6
  3511. => send_search_entry: conn 1000 dn="cn=user3,ou=people,dc=sselab,dc=de"
  3512. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "entry" requested
  3513. => acl_get: [1] attr entry
  3514. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "entry" requested
  3515. => acl_mask: to all values by "", (=0)
  3516. <= check a_dn_pat: self
  3517. <= check a_dn_pat: *
  3518. <= acl_mask: [2] applying read(=rscxd) (stop)
  3519. <= acl_mask: [2] mask: read(=rscxd)
  3520. => slap_access_allowed: read access granted by read(=rscxd)
  3521. => access_allowed: read access granted by read(=rscxd)
  3522. => access_allowed: result not in cache (objectClass)
  3523. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "objectClass" requested
  3524. => acl_get: [1] attr objectClass
  3525. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  3526. => acl_mask: to value by "", (=0)
  3527. <= check a_dn_pat: self
  3528. <= check a_dn_pat: *
  3529. <= acl_mask: [2] applying read(=rscxd) (stop)
  3530. <= acl_mask: [2] mask: read(=rscxd)
  3531. => slap_access_allowed: read access granted by read(=rscxd)
  3532. => access_allowed: read access granted by read(=rscxd)
  3533. => access_allowed: result not in cache (cn)
  3534. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "cn" requested
  3535. => acl_get: [1] attr cn
  3536. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "cn" requested
  3537. => acl_mask: to value by "", (=0)
  3538. <= check a_dn_pat: self
  3539. <= check a_dn_pat: *
  3540. <= acl_mask: [2] applying read(=rscxd) (stop)
  3541. <= acl_mask: [2] mask: read(=rscxd)
  3542. => slap_access_allowed: read access granted by read(=rscxd)
  3543. => access_allowed: read access granted by read(=rscxd)
  3544. => access_allowed: result not in cache (sn)
  3545. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "sn" requested
  3546. => acl_get: [1] attr sn
  3547. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "sn" requested
  3548. => acl_mask: to value by "", (=0)
  3549. <= check a_dn_pat: self
  3550. <= check a_dn_pat: *
  3551. <= acl_mask: [2] applying read(=rscxd) (stop)
  3552. <= acl_mask: [2] mask: read(=rscxd)
  3553. => slap_access_allowed: read access granted by read(=rscxd)
  3554. => access_allowed: read access granted by read(=rscxd)
  3555. => access_allowed: result not in cache (uid)
  3556. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "uid" requested
  3557. => acl_get: [1] attr uid
  3558. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "uid" requested
  3559. => acl_mask: to value by "", (=0)
  3560. <= check a_dn_pat: self
  3561. <= check a_dn_pat: *
  3562. <= acl_mask: [2] applying read(=rscxd) (stop)
  3563. <= acl_mask: [2] mask: read(=rscxd)
  3564. => slap_access_allowed: read access granted by read(=rscxd)
  3565. => access_allowed: read access granted by read(=rscxd)
  3566. => access_allowed: result not in cache (role)
  3567. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "role" requested
  3568. => acl_get: [1] attr role
  3569. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "role" requested
  3570. => acl_mask: to value by "", (=0)
  3571. <= check a_dn_pat: self
  3572. <= check a_dn_pat: *
  3573. <= acl_mask: [2] applying read(=rscxd) (stop)
  3574. <= acl_mask: [2] mask: read(=rscxd)
  3575. => slap_access_allowed: read access granted by read(=rscxd)
  3576. => access_allowed: read access granted by read(=rscxd)
  3577. => access_allowed: result not in cache (email)
  3578. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "email" requested
  3579. => acl_get: [1] attr email
  3580. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "email" requested
  3581. => acl_mask: to value by "", (=0)
  3582. <= check a_dn_pat: self
  3583. <= check a_dn_pat: *
  3584. <= acl_mask: [2] applying read(=rscxd) (stop)
  3585. <= acl_mask: [2] mask: read(=rscxd)
  3586. => slap_access_allowed: read access granted by read(=rscxd)
  3587. => access_allowed: read access granted by read(=rscxd)
  3588. => access_allowed: result not in cache (givenName)
  3589. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "givenName" requested
  3590. => acl_get: [1] attr givenName
  3591. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "givenName" requested
  3592. => acl_mask: to value by "", (=0)
  3593. <= check a_dn_pat: self
  3594. <= check a_dn_pat: *
  3595. <= acl_mask: [2] applying read(=rscxd) (stop)
  3596. <= acl_mask: [2] mask: read(=rscxd)
  3597. => slap_access_allowed: read access granted by read(=rscxd)
  3598. => access_allowed: read access granted by read(=rscxd)
  3599. => access_allowed: result not in cache (reputation)
  3600. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "reputation" requested
  3601. => acl_get: [1] attr reputation
  3602. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "reputation" requested
  3603. => acl_mask: to value by "", (=0)
  3604. <= check a_dn_pat: self
  3605. <= check a_dn_pat: *
  3606. <= acl_mask: [2] applying read(=rscxd) (stop)
  3607. <= acl_mask: [2] mask: read(=rscxd)
  3608. => slap_access_allowed: read access granted by read(=rscxd)
  3609. => access_allowed: read access granted by read(=rscxd)
  3610. => access_allowed: result not in cache (userPassword)
  3611. => access_allowed: read access to "cn=user3,ou=people,dc=sselab,dc=de" "userPassword" requested
  3612. => acl_get: [1] attr userPassword
  3613. => acl_mask: access to entry "cn=user3,ou=people,dc=sselab,dc=de", attr "userPassword" requested
  3614. => acl_mask: to value by "", (=0)
  3615. <= check a_dn_pat: self
  3616. <= check a_dn_pat: *
  3617. <= acl_mask: [2] applying read(=rscxd) (stop)
  3618. <= acl_mask: [2] mask: read(=rscxd)
  3619. => slap_access_allowed: read access granted by read(=rscxd)
  3620. => access_allowed: read access granted by read(=rscxd)
  3621. conn=1000 op=1 ENTRY dn="cn=user3,ou=people,dc=sselab,dc=de"
  3622. ber_flush2: 283 bytes to sd 10
  3623. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  3624. 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people,
  3625. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  3626. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  3627. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  3628. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3
  3629. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30
  3630. 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r
  3631. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  3632. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  3633. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  3634. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  3635. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30..
  3636. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  3637. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  3638. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C
  3639. 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC
  3640. 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM=
  3641. ldap_write: want=283, written=283
  3642. 0000: 30 82 01 17 02 01 02 64 82 01 10 04 22 63 6e 3d 0......d...."cn=
  3643. 0010: 75 73 65 72 33 2c 6f 75 3d 70 65 6f 70 6c 65 2c user3,ou=people,
  3644. 0020: 64 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 dc=sselab,dc=de0
  3645. 0030: 81 e9 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 ..0...objectClas
  3646. 0040: 73 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f s1...sselabPerso
  3647. 0050: 6e 30 0d 04 02 63 6e 31 07 04 05 75 73 65 72 33 n0...cn1...user3
  3648. 0060: 30 0d 04 02 73 6e 31 07 04 05 75 73 65 72 33 30 0...sn1...user30
  3649. 0070: 0a 04 03 75 69 64 31 03 04 01 35 30 0e 04 04 72 ...uid1...50...r
  3650. 0080: 6f 6c 65 31 06 04 04 55 73 65 72 30 2a 04 05 65 ole1...User0*..e
  3651. 0090: 6d 61 69 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 mail1!..robert.e
  3652. 00a0: 69 6b 65 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 ikermann@rwth-aa
  3653. 00b0: 63 68 65 6e 2e 64 65 30 14 04 09 67 69 76 65 6e chen.de0...given
  3654. 00c0: 4e 61 6d 65 31 07 04 05 75 73 65 72 33 30 17 04 Name1...user30..
  3655. 00d0: 0a 72 65 70 75 74 61 74 69 6f 6e 31 09 04 07 4e .reputation1...N
  3656. 00e0: 45 55 54 52 41 4c 30 33 04 0c 75 73 65 72 50 61 EUTRAL03..userPa
  3657. 00f0: 73 73 77 6f 72 64 31 23 04 21 7b 53 48 41 7d 43 ssword1#.!{SHA}C
  3658. 0100: 33 2b 45 6c 45 62 54 4f 44 56 47 30 56 70 49 43 3+ElEbTODVG0VpIC
  3659. 0110: 57 59 49 52 45 4c 4e 49 5a 4d 3d WYIRELNIZM=
  3660. <= send_search_entry: conn 1000 exit.
  3661. backsql_search(): loading data for entry id=6, oc_id=2, keyval=23
  3662. ==>backsql_id2entry()
  3663. backsql_id2entry(): retrieving all attributes
  3664. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="cn" keyval=23
  3665. backsql_get_attr_vals(): number of values in query: 1
  3666. <==backsql_get_attr_vals()
  3667. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="sn" keyval=23
  3668. backsql_get_attr_vals(): number of values in query: 1
  3669. <==backsql_get_attr_vals()
  3670. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="uid" keyval=23
  3671. backsql_get_attr_vals(): number of values in query: 1
  3672. <==backsql_get_attr_vals()
  3673. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="city" keyval=23
  3674. backsql_get_attr_vals(): number of values in query: 1
  3675. <==backsql_get_attr_vals()
  3676. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="role" keyval=23
  3677. backsql_get_attr_vals(): number of values in query: 1
  3678. <==backsql_get_attr_vals()
  3679. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="email" keyval=23
  3680. backsql_get_attr_vals(): number of values in query: 1
  3681. <==backsql_get_attr_vals()
  3682. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="gender" keyval=23
  3683. backsql_get_attr_vals(): number of values in query: 1
  3684. <==backsql_get_attr_vals()
  3685. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="street" keyval=23
  3686. backsql_get_attr_vals(): number of values in query: 1
  3687. <==backsql_get_attr_vals()
  3688. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="country" keyval=23
  3689. backsql_get_attr_vals(): number of values in query: 1
  3690. <==backsql_get_attr_vals()
  3691. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="givenName" keyval=23
  3692. backsql_get_attr_vals(): number of values in query: 1
  3693. <==backsql_get_attr_vals()
  3694. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="postalCode" keyval=23
  3695. backsql_get_attr_vals(): number of values in query: 1
  3696. <==backsql_get_attr_vals()
  3697. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="reputation" keyval=23
  3698. backsql_get_attr_vals(): number of values in query: 1
  3699. <==backsql_get_attr_vals()
  3700. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="dateOfBirth" keyval=23
  3701. backsql_get_attr_vals(): number of values in query: 1
  3702. <==backsql_get_attr_vals()
  3703. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="objectClass" keyval=23
  3704. backsql_get_attr_vals(): number of values in query: 0
  3705. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="phoneNumber" keyval=23
  3706. backsql_get_attr_vals(): number of values in query: 1
  3707. <==backsql_get_attr_vals()
  3708. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="mobileNumber" keyval=23
  3709. backsql_get_attr_vals(): number of values in query: 1
  3710. <==backsql_get_attr_vals()
  3711. ==>backsql_get_attr_vals(): oc="sselabPerson" attr="userPassword" keyval=23
  3712. backsql_get_attr_vals(): number of values in query: 1
  3713. <==backsql_get_attr_vals()
  3714. <==backsql_id2entry()
  3715. => test_filter
  3716. PRESENT
  3717. => access_allowed: search access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested
  3718. => acl_get: [1] attr objectClass
  3719. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  3720. => acl_mask: to all values by "", (=0)
  3721. <= check a_dn_pat: self
  3722. <= check a_dn_pat: *
  3723. <= acl_mask: [2] applying read(=rscxd) (stop)
  3724. <= acl_mask: [2] mask: read(=rscxd)
  3725. => slap_access_allowed: search access granted by read(=rscxd)
  3726. => access_allowed: search access granted by read(=rscxd)
  3727. <= test_filter 6
  3728. => send_search_entry: conn 1000 dn="cn=user,ou=people,dc=sselab,dc=de"
  3729. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "entry" requested
  3730. => acl_get: [1] attr entry
  3731. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "entry" requested
  3732. => acl_mask: to all values by "", (=0)
  3733. <= check a_dn_pat: self
  3734. <= check a_dn_pat: *
  3735. <= acl_mask: [2] applying read(=rscxd) (stop)
  3736. <= acl_mask: [2] mask: read(=rscxd)
  3737. => slap_access_allowed: read access granted by read(=rscxd)
  3738. => access_allowed: read access granted by read(=rscxd)
  3739. => access_allowed: result not in cache (objectClass)
  3740. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "objectClass" requested
  3741. => acl_get: [1] attr objectClass
  3742. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "objectClass" requested
  3743. => acl_mask: to value by "", (=0)
  3744. <= check a_dn_pat: self
  3745. <= check a_dn_pat: *
  3746. <= acl_mask: [2] applying read(=rscxd) (stop)
  3747. <= acl_mask: [2] mask: read(=rscxd)
  3748. => slap_access_allowed: read access granted by read(=rscxd)
  3749. => access_allowed: read access granted by read(=rscxd)
  3750. => access_allowed: result not in cache (cn)
  3751. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "cn" requested
  3752. => acl_get: [1] attr cn
  3753. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "cn" requested
  3754. => acl_mask: to value by "", (=0)
  3755. <= check a_dn_pat: self
  3756. <= check a_dn_pat: *
  3757. <= acl_mask: [2] applying read(=rscxd) (stop)
  3758. <= acl_mask: [2] mask: read(=rscxd)
  3759. => slap_access_allowed: read access granted by read(=rscxd)
  3760. => access_allowed: read access granted by read(=rscxd)
  3761. => access_allowed: result not in cache (sn)
  3762. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "sn" requested
  3763. => acl_get: [1] attr sn
  3764. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "sn" requested
  3765. => acl_mask: to value by "", (=0)
  3766. <= check a_dn_pat: self
  3767. <= check a_dn_pat: *
  3768. <= acl_mask: [2] applying read(=rscxd) (stop)
  3769. <= acl_mask: [2] mask: read(=rscxd)
  3770. => slap_access_allowed: read access granted by read(=rscxd)
  3771. => access_allowed: read access granted by read(=rscxd)
  3772. => access_allowed: result not in cache (uid)
  3773. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "uid" requested
  3774. => acl_get: [1] attr uid
  3775. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "uid" requested
  3776. => acl_mask: to value by "", (=0)
  3777. <= check a_dn_pat: self
  3778. <= check a_dn_pat: *
  3779. <= acl_mask: [2] applying read(=rscxd) (stop)
  3780. <= acl_mask: [2] mask: read(=rscxd)
  3781. => slap_access_allowed: read access granted by read(=rscxd)
  3782. => access_allowed: read access granted by read(=rscxd)
  3783. => access_allowed: result not in cache (role)
  3784. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "role" requested
  3785. => acl_get: [1] attr role
  3786. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "role" requested
  3787. => acl_mask: to value by "", (=0)
  3788. <= check a_dn_pat: self
  3789. <= check a_dn_pat: *
  3790. <= acl_mask: [2] applying read(=rscxd) (stop)
  3791. <= acl_mask: [2] mask: read(=rscxd)
  3792. => slap_access_allowed: read access granted by read(=rscxd)
  3793. => access_allowed: read access granted by read(=rscxd)
  3794. => access_allowed: result not in cache (email)
  3795. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "email" requested
  3796. => acl_get: [1] attr email
  3797. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "email" requested
  3798. => acl_mask: to value by "", (=0)
  3799. <= check a_dn_pat: self
  3800. <= check a_dn_pat: *
  3801. <= acl_mask: [2] applying read(=rscxd) (stop)
  3802. <= acl_mask: [2] mask: read(=rscxd)
  3803. => slap_access_allowed: read access granted by read(=rscxd)
  3804. => access_allowed: read access granted by read(=rscxd)
  3805. => access_allowed: result not in cache (givenName)
  3806. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "givenName" requested
  3807. => acl_get: [1] attr givenName
  3808. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "givenName" requested
  3809. => acl_mask: to value by "", (=0)
  3810. <= check a_dn_pat: self
  3811. <= check a_dn_pat: *
  3812. <= acl_mask: [2] applying read(=rscxd) (stop)
  3813. <= acl_mask: [2] mask: read(=rscxd)
  3814. => slap_access_allowed: read access granted by read(=rscxd)
  3815. => access_allowed: read access granted by read(=rscxd)
  3816. => access_allowed: result not in cache (reputation)
  3817. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "reputation" requested
  3818. => acl_get: [1] attr reputation
  3819. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "reputation" requested
  3820. => acl_mask: to value by "", (=0)
  3821. <= check a_dn_pat: self
  3822. <= check a_dn_pat: *
  3823. <= acl_mask: [2] applying read(=rscxd) (stop)
  3824. <= acl_mask: [2] mask: read(=rscxd)
  3825. => slap_access_allowed: read access granted by read(=rscxd)
  3826. => access_allowed: read access granted by read(=rscxd)
  3827. => access_allowed: result not in cache (userPassword)
  3828. => access_allowed: read access to "cn=user,ou=people,dc=sselab,dc=de" "userPassword" requested
  3829. => acl_get: [1] attr userPassword
  3830. => acl_mask: access to entry "cn=user,ou=people,dc=sselab,dc=de", attr "userPassword" requested
  3831. => acl_mask: to value by "", (=0)
  3832. <= check a_dn_pat: self
  3833. <= check a_dn_pat: *
  3834. <= acl_mask: [2] applying read(=rscxd) (stop)
  3835. <= acl_mask: [2] mask: read(=rscxd)
  3836. => slap_access_allowed: read access granted by read(=rscxd)
  3837. => access_allowed: read access granted by read(=rscxd)
  3838. conn=1000 op=1 ENTRY dn="cn=user,ou=people,dc=sselab,dc=de"
  3839. ber_flush2: 279 bytes to sd 10
  3840. 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn=
  3841. 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d
  3842. 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0.
  3843. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass
  3844. 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson
  3845. 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0.
  3846. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0...
  3847. 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role
  3848. 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai
  3849. 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike
  3850. 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache
  3851. 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam
  3852. 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep
  3853. 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR
  3854. 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo
  3855. 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb
  3856. 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW
  3857. 0110: 57 67 7a 72 63 6b 3d Wgzrck=
  3858. ldap_write: want=279, written=279
  3859. 0000: 30 82 01 13 02 01 02 64 82 01 0c 04 21 63 6e 3d 0......d....!cn=
  3860. 0010: 75 73 65 72 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 user,ou=people,d
  3861. 0020: 63 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 81 c=sselab,dc=de0.
  3862. 0030: e6 30 1d 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 .0...objectClass
  3863. 0040: 31 0e 04 0c 73 73 65 6c 61 62 50 65 72 73 6f 6e 1...sselabPerson
  3864. 0050: 30 0c 04 02 63 6e 31 06 04 04 75 73 65 72 30 0c 0...cn1...user0.
  3865. 0060: 04 02 73 6e 31 06 04 04 75 73 65 72 30 0a 04 03 ..sn1...user0...
  3866. 0070: 75 69 64 31 03 04 01 33 30 0e 04 04 72 6f 6c 65 uid1...30...role
  3867. 0080: 31 06 04 04 55 73 65 72 30 2a 04 05 65 6d 61 69 1...User0*..emai
  3868. 0090: 6c 31 21 04 1f 72 6f 62 65 72 74 2e 65 69 6b 65 l1!..robert.eike
  3869. 00a0: 72 6d 61 6e 6e 40 72 77 74 68 2d 61 61 63 68 65 rmann@rwth-aache
  3870. 00b0: 6e 2e 64 65 30 13 04 09 67 69 76 65 6e 4e 61 6d n.de0...givenNam
  3871. 00c0: 65 31 06 04 04 75 73 65 72 30 17 04 0a 72 65 70 e1...user0...rep
  3872. 00d0: 75 74 61 74 69 6f 6e 31 09 04 07 4e 45 55 54 52 utation1...NEUTR
  3873. 00e0: 41 4c 30 33 04 0c 75 73 65 72 50 61 73 73 77 6f AL03..userPasswo
  3874. 00f0: 72 64 31 23 04 21 7b 53 48 41 7d 45 74 36 70 62 rd1#.!{SHA}Et6pb
  3875. 0100: 2b 77 67 57 54 56 6d 71 33 56 70 4c 4a 6c 4a 57 +wgWTVmq3VpLJlJW
  3876. 0110: 57 67 7a 72 63 6b 3d Wgzrck=
  3877. <= send_search_entry: conn 1000 exit.
  3878. backsql_search(): loading data for entry id=11, oc_id=4, keyval=22
  3879. ==>backsql_id2entry()
  3880. backsql_id2entry(): retrieving all attributes
  3881. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="cn" keyval=22
  3882. backsql_get_attr_vals(): number of values in query: 1
  3883. <==backsql_get_attr_vals()
  3884. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="gidNumber" keyval=22
  3885. backsql_get_attr_vals(): number of values in query: 1
  3886. <==backsql_get_attr_vals()
  3887. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="memberUid" keyval=22
  3888. backsql_get_attr_vals(): number of values in query: 1
  3889. <==backsql_get_attr_vals()
  3890. ==>backsql_get_attr_vals(): oc="sselabManagerGroup" attr="objectClass" keyval=22
  3891. backsql_get_attr_vals(): number of values in query: 0
  3892. <==backsql_id2entry()
  3893. => test_filter
  3894. PRESENT
  3895. => access_allowed: search access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  3896. => acl_get: [1] attr objectClass
  3897. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  3898. => acl_mask: to all values by "", (=0)
  3899. <= check a_dn_pat: self
  3900. <= check a_dn_pat: *
  3901. <= acl_mask: [2] applying read(=rscxd) (stop)
  3902. <= acl_mask: [2] mask: read(=rscxd)
  3903. => slap_access_allowed: search access granted by read(=rscxd)
  3904. => access_allowed: search access granted by read(=rscxd)
  3905. <= test_filter 6
  3906. => send_search_entry: conn 1000 dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de"
  3907. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "entry" requested
  3908. => acl_get: [1] attr entry
  3909. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "entry" requested
  3910. => acl_mask: to all values by "", (=0)
  3911. <= check a_dn_pat: self
  3912. <= check a_dn_pat: *
  3913. <= acl_mask: [2] applying read(=rscxd) (stop)
  3914. <= acl_mask: [2] mask: read(=rscxd)
  3915. => slap_access_allowed: read access granted by read(=rscxd)
  3916. => access_allowed: read access granted by read(=rscxd)
  3917. => access_allowed: result not in cache (objectClass)
  3918. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  3919. => acl_get: [1] attr objectClass
  3920. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  3921. => acl_mask: to value by "", (=0)
  3922. <= check a_dn_pat: self
  3923. <= check a_dn_pat: *
  3924. <= acl_mask: [2] applying read(=rscxd) (stop)
  3925. <= acl_mask: [2] mask: read(=rscxd)
  3926. => slap_access_allowed: read access granted by read(=rscxd)
  3927. => access_allowed: read access granted by read(=rscxd)
  3928. => access_allowed: result not in cache (cn)
  3929. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "cn" requested
  3930. => acl_get: [1] attr cn
  3931. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "cn" requested
  3932. => acl_mask: to value by "", (=0)
  3933. <= check a_dn_pat: self
  3934. <= check a_dn_pat: *
  3935. <= acl_mask: [2] applying read(=rscxd) (stop)
  3936. <= acl_mask: [2] mask: read(=rscxd)
  3937. => slap_access_allowed: read access granted by read(=rscxd)
  3938. => access_allowed: read access granted by read(=rscxd)
  3939. => access_allowed: result not in cache (gidNumber)
  3940. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "gidNumber" requested
  3941. => acl_get: [1] attr gidNumber
  3942. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested
  3943. => acl_mask: to value by "", (=0)
  3944. <= check a_dn_pat: self
  3945. <= check a_dn_pat: *
  3946. <= acl_mask: [2] applying read(=rscxd) (stop)
  3947. <= acl_mask: [2] mask: read(=rscxd)
  3948. => slap_access_allowed: read access granted by read(=rscxd)
  3949. => access_allowed: read access granted by read(=rscxd)
  3950. => access_allowed: result not in cache (memberUid)
  3951. => access_allowed: read access to "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de" "memberUid" requested
  3952. => acl_get: [1] attr memberUid
  3953. => acl_mask: access to entry "cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested
  3954. => acl_mask: to value by "", (=0)
  3955. <= check a_dn_pat: self
  3956. <= check a_dn_pat: *
  3957. <= acl_mask: [2] applying read(=rscxd) (stop)
  3958. <= acl_mask: [2] mask: read(=rscxd)
  3959. => slap_access_allowed: read access granted by read(=rscxd)
  3960. => access_allowed: read access granted by read(=rscxd)
  3961. conn=1000 op=1 ENTRY dn="cn=test1,ou=manager-group,ou=group,dc=sselab,dc=de"
  3962. ber_flush2: 162 bytes to sd 10
  3963. 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te
  3964. 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g
  3965. 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc
  3966. 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0
  3967. 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1.
  3968. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG
  3969. 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te
  3970. 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g
  3971. 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20..
  3972. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us
  3973. 00a0: 65 72 er
  3974. ldap_write: want=162, written=162
  3975. 0000: 30 81 9f 02 01 02 64 81 99 04 32 63 6e 3d 74 65 0.....d...2cn=te
  3976. 0010: 73 74 31 2c 6f 75 3d 6d 61 6e 61 67 65 72 2d 67 st1,ou=manager-g
  3977. 0020: 72 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 roup,ou=group,dc
  3978. 0030: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 63 30 =sselab,dc=de0c0
  3979. 0040: 23 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 14 #..objectClass1.
  3980. 0050: 04 12 73 73 65 6c 61 62 4d 61 6e 61 67 65 72 47 ..sselabManagerG
  3981. 0060: 72 6f 75 70 30 15 04 02 63 6e 31 0f 04 0d 74 65 roup0...cn1...te
  3982. 0070: 73 74 31 5f 6d 61 6e 61 67 65 72 30 10 04 09 67 st1_manager0...g
  3983. 0080: 69 64 4e 75 6d 62 65 72 31 03 04 01 32 30 13 04 idNumber1...20..
  3984. 0090: 09 6d 65 6d 62 65 72 55 69 64 31 06 04 04 75 73 .memberUid1...us
  3985. 00a0: 65 72 er
  3986. <= send_search_entry: conn 1000 exit.
  3987. backsql_search(): loading data for entry id=12, oc_id=5, keyval=22
  3988. ==>backsql_id2entry()
  3989. backsql_id2entry(): retrieving all attributes
  3990. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="cn" keyval=22
  3991. backsql_get_attr_vals(): number of values in query: 1
  3992. <==backsql_get_attr_vals()
  3993. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="gidNumber" keyval=22
  3994. backsql_get_attr_vals(): number of values in query: 1
  3995. <==backsql_get_attr_vals()
  3996. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="memberUid" keyval=22
  3997. backsql_get_attr_vals(): number of values in query: 2
  3998. <==backsql_get_attr_vals()
  3999. ==>backsql_get_attr_vals(): oc="sselabMemberGroup" attr="objectClass" keyval=22
  4000. backsql_get_attr_vals(): number of values in query: 0
  4001. <==backsql_id2entry()
  4002. => test_filter
  4003. PRESENT
  4004. => access_allowed: search access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  4005. => acl_get: [1] attr objectClass
  4006. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  4007. => acl_mask: to all values by "", (=0)
  4008. <= check a_dn_pat: self
  4009. <= check a_dn_pat: *
  4010. <= acl_mask: [2] applying read(=rscxd) (stop)
  4011. <= acl_mask: [2] mask: read(=rscxd)
  4012. => slap_access_allowed: search access granted by read(=rscxd)
  4013. => access_allowed: search access granted by read(=rscxd)
  4014. <= test_filter 6
  4015. => send_search_entry: conn 1000 dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de"
  4016. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "entry" requested
  4017. => acl_get: [1] attr entry
  4018. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "entry" requested
  4019. => acl_mask: to all values by "", (=0)
  4020. <= check a_dn_pat: self
  4021. <= check a_dn_pat: *
  4022. <= acl_mask: [2] applying read(=rscxd) (stop)
  4023. <= acl_mask: [2] mask: read(=rscxd)
  4024. => slap_access_allowed: read access granted by read(=rscxd)
  4025. => access_allowed: read access granted by read(=rscxd)
  4026. => access_allowed: result not in cache (objectClass)
  4027. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "objectClass" requested
  4028. => acl_get: [1] attr objectClass
  4029. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "objectClass" requested
  4030. => acl_mask: to value by "", (=0)
  4031. <= check a_dn_pat: self
  4032. <= check a_dn_pat: *
  4033. <= acl_mask: [2] applying read(=rscxd) (stop)
  4034. <= acl_mask: [2] mask: read(=rscxd)
  4035. => slap_access_allowed: read access granted by read(=rscxd)
  4036. => access_allowed: read access granted by read(=rscxd)
  4037. => access_allowed: result not in cache (cn)
  4038. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "cn" requested
  4039. => acl_get: [1] attr cn
  4040. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "cn" requested
  4041. => acl_mask: to value by "", (=0)
  4042. <= check a_dn_pat: self
  4043. <= check a_dn_pat: *
  4044. <= acl_mask: [2] applying read(=rscxd) (stop)
  4045. <= acl_mask: [2] mask: read(=rscxd)
  4046. => slap_access_allowed: read access granted by read(=rscxd)
  4047. => access_allowed: read access granted by read(=rscxd)
  4048. => access_allowed: result not in cache (gidNumber)
  4049. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "gidNumber" requested
  4050. => acl_get: [1] attr gidNumber
  4051. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "gidNumber" requested
  4052. => acl_mask: to value by "", (=0)
  4053. <= check a_dn_pat: self
  4054. <= check a_dn_pat: *
  4055. <= acl_mask: [2] applying read(=rscxd) (stop)
  4056. <= acl_mask: [2] mask: read(=rscxd)
  4057. => slap_access_allowed: read access granted by read(=rscxd)
  4058. => access_allowed: read access granted by read(=rscxd)
  4059. => access_allowed: result not in cache (memberUid)
  4060. => access_allowed: read access to "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de" "memberUid" requested
  4061. => acl_get: [1] attr memberUid
  4062. => acl_mask: access to entry "cn=test1,ou=member-group,ou=group,dc=sselab,dc=de", attr "memberUid" requested
  4063. => acl_mask: to value by "", (=0)
  4064. <= check a_dn_pat: self
  4065. <= check a_dn_pat: *
  4066. <= acl_mask: [2] applying read(=rscxd) (stop)
  4067. <= acl_mask: [2] mask: read(=rscxd)
  4068. => slap_access_allowed: read access granted by read(=rscxd)
  4069. => access_allowed: read access granted by read(=rscxd)
  4070. => access_allowed: result was in cache (memberUid)
  4071. conn=1000 op=1 ENTRY dn="cn=test1,ou=member-group,ou=group,dc=sselab,dc=de"
  4072. ber_flush2: 167 bytes to sd 10
  4073. 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te
  4074. 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr
  4075. 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc=
  4076. 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0"
  4077. 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1..
  4078. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro
  4079. 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test
  4080. 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN
  4081. 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me
  4082. 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2
  4083. 00a0: 04 05 75 73 65 72 33 ..user3
  4084. ldap_write: want=167, written=167
  4085. 0000: 30 81 a4 02 01 02 64 81 9e 04 31 63 6e 3d 74 65 0.....d...1cn=te
  4086. 0010: 73 74 31 2c 6f 75 3d 6d 65 6d 62 65 72 2d 67 72 st1,ou=member-gr
  4087. 0020: 6f 75 70 2c 6f 75 3d 67 72 6f 75 70 2c 64 63 3d oup,ou=group,dc=
  4088. 0030: 73 73 65 6c 61 62 2c 64 63 3d 64 65 30 69 30 22 sselab,dc=de0i0"
  4089. 0040: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 13 04 ..objectClass1..
  4090. 0050: 11 73 73 65 6c 61 62 4d 65 6d 62 65 72 47 72 6f .sselabMemberGro
  4091. 0060: 75 70 30 14 04 02 63 6e 31 0e 04 0c 74 65 73 74 up0...cn1...test
  4092. 0070: 31 5f 6d 65 6d 62 65 72 30 10 04 09 67 69 64 4e 1_member0...gidN
  4093. 0080: 75 6d 62 65 72 31 03 04 01 32 30 1b 04 09 6d 65 umber1...20...me
  4094. 0090: 6d 62 65 72 55 69 64 31 0e 04 05 75 73 65 72 32 mberUid1...user2
  4095. 00a0: 04 05 75 73 65 72 33 ..user3
  4096. <= send_search_entry: conn 1000 exit.
  4097. backsql_search(): loading data for entry id=7, oc_id=6, keyval=1
  4098. ==>backsql_id2entry()
  4099. backsql_id2entry(): retrieving all attributes
  4100. ==>backsql_get_attr_vals(): oc="referral" attr="dc" keyval=1
  4101. backsql_get_attr_vals(): number of values in query: 1
  4102. <==backsql_get_attr_vals()
  4103. ==>backsql_get_attr_vals(): oc="referral" attr="ref" keyval=1
  4104. backsql_get_attr_vals(): number of values in query: 1
  4105. <==backsql_get_attr_vals()
  4106. ==>backsql_get_attr_vals(): oc="referral" attr="objectClass" keyval=1
  4107. backsql_get_attr_vals(): number of values in query: 1
  4108. <==backsql_get_attr_vals()
  4109. <==backsql_id2entry()
  4110. ldap_url_parse_ext(ldap://localhost:390/dc=tim,dc=sselab,dc=de)
  4111. >>> dnPretty: <dc=tim,dc=sselab,dc=de>
  4112. => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0)
  4113. <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0
  4114. => ldap_dn2bv(272)
  4115. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  4116. <<< dnPretty: <dc=tim,dc=sselab,dc=de>
  4117. >>> dnPretty: <dc=sselab,dc=de>
  4118. => ldap_bv2dn(dc=sselab,dc=de,0)
  4119. <= ldap_bv2dn(dc=sselab,dc=de)=0
  4120. => ldap_dn2bv(272)
  4121. <= ldap_dn2bv(dc=sselab,dc=de)=0
  4122. <<< dnPretty: <dc=sselab,dc=de>
  4123. >>> dnPretty: <dc=tim,dc=sselab,dc=de>
  4124. => ldap_bv2dn(dc=tim,dc=sselab,dc=de,0)
  4125. <= ldap_bv2dn(dc=tim,dc=sselab,dc=de)=0
  4126. => ldap_dn2bv(272)
  4127. <= ldap_dn2bv(dc=tim,dc=sselab,dc=de)=0
  4128. <<< dnPretty: <dc=tim,dc=sselab,dc=de>
  4129. => send_search_reference: dn="dc=tim,dc=sselab,dc=de"
  4130. => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "entry" requested
  4131. => acl_get: [1] attr entry
  4132. => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "entry" requested
  4133. => acl_mask: to all values by "", (=0)
  4134. <= check a_dn_pat: self
  4135. <= check a_dn_pat: *
  4136. <= acl_mask: [2] applying read(=rscxd) (stop)
  4137. <= acl_mask: [2] mask: read(=rscxd)
  4138. => slap_access_allowed: read access granted by read(=rscxd)
  4139. => access_allowed: read access granted by read(=rscxd)
  4140. => access_allowed: read access to "dc=tim,dc=sselab,dc=de" "ref" requested
  4141. => acl_get: [1] attr ref
  4142. => acl_mask: access to entry "dc=tim,dc=sselab,dc=de", attr "ref" requested
  4143. => acl_mask: to all values by "", (=0)
  4144. <= check a_dn_pat: self
  4145. <= check a_dn_pat: *
  4146. <= acl_mask: [2] applying read(=rscxd) (stop)
  4147. <= acl_mask: [2] mask: read(=rscxd)
  4148. => slap_access_allowed: read access granted by read(=rscxd)
  4149. => access_allowed: read access granted by read(=rscxd)
  4150. ber_flush2: 50 bytes to sd 10
  4151. 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap://
  4152. 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc
  4153. 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s
  4154. 0030: 75 62 ub
  4155. ldap_write: want=50, written=50
  4156. 0000: 30 30 02 01 02 73 2b 04 29 6c 64 61 70 3a 2f 2f 00...s+.)ldap://
  4157. 0010: 6c 6f 63 61 6c 68 6f 73 74 3a 33 39 30 2f 64 63 localhost:390/dc
  4158. 0020: 3d 73 73 65 6c 61 62 2c 64 63 3d 64 65 3f 3f 73 =sselab,dc=de??s
  4159. 0030: 75 62 ub
  4160. conn=1000 op=1 REF #0 "ldap://localhost:390/dc=sselab,dc=de??sub"
  4161. <= send_search_reference
  4162. send_ldap_result: conn=1000 op=1 p=3
  4163. send_ldap_result: err=0 matched="" text=""
  4164. send_ldap_response: msgid=2 tag=101 err=0
  4165. ber_flush2: 14 bytes to sd 10
  4166. 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........
  4167. ldap_write: want=14, written=14
  4168. 0000: 30 0c 02 01 02 65 07 0a 01 00 04 00 04 00 0....e........
  4169. conn=1000 op=1 SEARCH RESULT tag=101 err=0 nentries=6 text=
  4170. <==backsql_search()
  4171. daemon: activity on 1 descriptor
  4172. daemon: activity on: 10r
  4173. daemon: read active on 10
  4174. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  4175. connection_get(10)
  4176. connection_get(10): got connid=1000
  4177. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  4178. connection_read(10): checking for input on id=1000
  4179. ber_get_next
  4180. ldap_read: want=8, got=7
  4181. 0000: 30 05 02 01 03 42 00 0....B.
  4182. ber_get_next: tag 0x30 len 5 contents:
  4183. ber_dump: buf=0xb7fc2030 ptr=0xb7fc2030 end=0xb7fc2035 len=5
  4184. 0000: 02 01 03 42 00 ...B.
  4185. op tag 0x42, time 1332925362
  4186. ber_get_next
  4187. ldap_read: want=8, got=0
  4188.  
  4189. ber_get_next on fd 10 failed errno=0 (Success)
  4190. connection_read(10): input error=-2 id=1000, closing.
  4191. connection_closing: readying conn=1000 sd=10 for close
  4192. connection_close: deferring conn=1000 sd=10
  4193. conn=1000 op=2 do_unbind
  4194. conn=1000 op=2 UNBIND
  4195. connection_resched: attempting closing conn=1000 sd=10
  4196. connection_close: conn=1000 sd=10
  4197. daemon: removing 10
  4198. conn=1000 fd=10 closed
  4199. daemon: activity on 1 descriptor
  4200. daemon: activity on:
  4201. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  4202. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  4203. daemon: shutdown requested and initiated.
  4204. daemon: closing 7
  4205. daemon: closing 8
  4206. slapd shutdown: waiting for 0 operations/tasks to finish
  4207. ==>backsql_close_db_handle(0xb5d00878)
  4208. <==backsql_close_db_handle(0xb5d00878)
  4209. slapd shutdown: initiated
  4210. ==>backsql_db_close()
  4211. <==backsql_db_close()
  4212. slapd destroy: freeing system resources.
  4213. ==>backsql_db_destroy()
  4214. ==>backsql_free_db_env()
  4215. <==backsql_free_db_env()
  4216. ==>destroy_schema_map()
  4217. ==>free_oc(): "dcObject"
  4218. ==>free_attr(): "objectClass"
  4219. <==free_attr()
  4220. ==>free_attr(): "dc"
  4221. <==free_attr()
  4222. <==free_oc()
  4223. ==>free_oc(): "sselabGroup"
  4224. ==>free_attr(): "cn"
  4225. <==free_attr()
  4226. ==>free_attr(): "obj
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement