Advertisement
Guest User

Untitled

a guest
May 23rd, 2017
96
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 62.06 KB | None | 0 0
  1. @ldap2:~$ sudo slapd -u openldap -g openldap -d -1
  2. @(#) $OpenLDAP: slapd 2.4.21 (Apr 26 2010 11:08:43) $
  3. buildd@yellow:/build/buildd/openldap-2.4.21/debian/build/servers/slapd
  4. ldap_pvt_gethostbyname_a: host=ldap2, r=0
  5. daemon_init: <null>
  6. daemon_init: listen on ldap:///
  7. daemon_init: 1 listeners to open...
  8. ldap_url_parse_ext(ldap:///)
  9. daemon: listener initialized ldap:///
  10. daemon_init: 2 listeners opened
  11. ldap_create
  12. slapd init: initiated server.
  13. slap_sasl_init: initialized!
  14. backend_startup_one: starting "cn=config"
  15. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config.ldif"
  16. => str2entry: "dn: cn=config
  17. objectClass: olcGlobal
  18. cn: config
  19. olcArgsFile: /var/run/slapd/slapd.args
  20. olcLogLevel: none
  21. olcPidFile: /var/run/slapd/slapd.pid
  22. olcToolThreads: 1
  23. structuralObjectClass: olcGlobal
  24. entryUUID: cee0ef5e-ebc4-102e-9a10-5b86b1f5b888
  25. creatorsName: cn=config
  26. createTimestamp: 20100504123212Z
  27. olcTLSCACertificateFile: /etc/ssl/certs/cacert.pem
  28. olcTLSCertificateFile: /etc/ssl/certs/etc/ssl/certs/x01-test_slapd_cert.pem
  29. olcTLSCertificateKeyFile: /etc/ssl/private/ldap01_slapd_key.pem
  30. entryCSN: 20100505120923.177991Z#000000#000#000000
  31. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  32. modifyTimestamp: 20100505120923Z
  33. "
  34. >>> dnPrettyNormal: <cn=config>
  35. => ldap_bv2dn(cn=config,0)
  36. <= ldap_bv2dn(cn=config)=0
  37. => ldap_dn2bv(272)
  38. <= ldap_dn2bv(cn=config)=0
  39. => ldap_dn2bv(272)
  40. <= ldap_dn2bv(cn=config)=0
  41. <<< dnPrettyNormal: <cn=config>, <cn=config>
  42. >>> dnNormalize: <cn=config>
  43. => ldap_bv2dn(cn=config,0)
  44. <= ldap_bv2dn(cn=config)=0
  45. => ldap_dn2bv(272)
  46. <= ldap_dn2bv(cn=config)=0
  47. <<< dnNormalize: <cn=config>
  48. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  49. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  50. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  51. => ldap_dn2bv(272)
  52. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  53. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  54. <= str2entry(cn=config) -> 0x7f9a162b1a78
  55. => test_filter
  56. PRESENT
  57. => access_allowed: search access to "cn=config" "objectClass" requested
  58. <= root access granted
  59. => access_allowed: search access granted by manage(=mwrscxd)
  60. <= test_filter 6
  61. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=module{0}.ldif"
  62. => str2entry: "dn: cn=module{0}
  63. objectClass: olcModuleList
  64. cn: module{0}
  65. olcModulePath: /usr/lib/ldap
  66. olcModuleLoad: {0}back_hdb
  67. olcModuleLoad: {1}syncprov
  68. olcModuleLoad: {2}accesslog
  69. structuralObjectClass: olcModuleList
  70. entryUUID: 0fbeb31c-ebc5-102e-8dac-6b4ee0d5dde4
  71. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  72. createTimestamp: 20100504123400Z
  73. entryCSN: 20100504145612.924639Z#000000#000#000000
  74. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  75. modifyTimestamp: 20100504145612Z
  76. "
  77. >>> dnPrettyNormal: <cn=module{0}>
  78. => ldap_bv2dn(cn=module{0},0)
  79. <= ldap_bv2dn(cn=module{0})=0
  80. => ldap_dn2bv(272)
  81. <= ldap_dn2bv(cn=module{0})=0
  82. => ldap_dn2bv(272)
  83. <= ldap_dn2bv(cn=module{0})=0
  84. <<< dnPrettyNormal: <cn=module{0}>, <cn=module{0}>
  85. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  86. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  87. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  88. => ldap_dn2bv(272)
  89. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  90. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  91. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  92. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  93. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  94. => ldap_dn2bv(272)
  95. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  96. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  97. <= str2entry(cn=module{0}) -> 0x7f9a162b1a78
  98. => test_filter
  99. PRESENT
  100. => access_allowed: search access to "cn=module{0},cn=config" "objectClass" requested
  101. <= root access granted
  102. => access_allowed: search access granted by manage(=mwrscxd)
  103. <= test_filter 6
  104. loaded module back_hdb
  105. hdb_back_initialize: initialize HDB backend
  106. hdb_back_initialize: Berkeley DB 4.7.25: (May 15, 2008)
  107. module back_hdb: null module registered
  108. loaded module syncprov
  109. module syncprov: null module registered
  110. loaded module accesslog
  111. module accesslog: null module registered
  112. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema.ldif"
  113. => str2entry: "dn: cn=schema
  114. objectClass: olcSchemaConfig
  115. cn: schema
  116. structuralObjectClass: olcSchemaConfig
  117. entryUUID: cee10b7e-ebc4-102e-9a13-5b86b1f5b888
  118. creatorsName: cn=config
  119. createTimestamp: 20100504123212Z
  120. entryCSN: 20100504123212.066254Z#000000#000#000000
  121. modifiersName: cn=config
  122. modifyTimestamp: 20100504123212Z
  123. "
  124. >>> dnPrettyNormal: <cn=schema>
  125. => ldap_bv2dn(cn=schema,0)
  126. <= ldap_bv2dn(cn=schema)=0
  127. => ldap_dn2bv(272)
  128. <= ldap_dn2bv(cn=schema)=0
  129. => ldap_dn2bv(272)
  130. <= ldap_dn2bv(cn=schema)=0
  131. <<< dnPrettyNormal: <cn=schema>, <cn=schema>
  132. >>> dnNormalize: <cn=config>
  133. => ldap_bv2dn(cn=config,0)
  134. <= ldap_bv2dn(cn=config)=0
  135. => ldap_dn2bv(272)
  136. <= ldap_dn2bv(cn=config)=0
  137. <<< dnNormalize: <cn=config>
  138. >>> dnNormalize: <cn=config>
  139. => ldap_bv2dn(cn=config,0)
  140. <= ldap_bv2dn(cn=config)=0
  141. => ldap_dn2bv(272)
  142. <= ldap_dn2bv(cn=config)=0
  143. <<< dnNormalize: <cn=config>
  144. <= str2entry(cn=schema) -> 0x7f9a162b1a78
  145. => test_filter
  146. PRESENT
  147. => access_allowed: search access to "cn=schema,cn=config" "objectClass" requested
  148. <= root access granted
  149. => access_allowed: search access granted by manage(=mwrscxd)
  150. <= test_filter 6
  151. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={0}core.ldif"
  152. => str2entry: "dn: cn={0}core
  153. objectClass: olcSchemaConfig
  154. cn: {0}core
  155. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: kno
  156. wledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  157. 1.15{32768} )
  158. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (f
  159. amily) name(s) for which the entity is known by' SUP name )
  160. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial numb
  161. er of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  162. YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  163. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: ISO-
  164. 3166 country 2-letter code' SUP name SINGLE-VALUE )
  165. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: loc
  166. ality which this object resides in' SUP name )
  167. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2
  168. 256: state or province which this object resides in' SUP name )
  169. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC225
  170. 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS
  171. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  172. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256
  173. : organization this object belongs to' SUP name )
  174. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC '
  175. RFC2256: organizational unit this object belongs to' SUP name )
  176. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated
  177. with the entity' SUP name )
  178. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search gui
  179. de, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )
  180. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: busin
  181. ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  182. X 1.3.6.1.4.1.1466.115.121.1.15{128} )
  183. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal a
  184. ddress' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYN
  185. TAX 1.3.6.1.4.1.1466.115.121.1.41 )
  186. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code
  187. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.
  188. 1.1466.115.121.1.15{40} )
  189. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Off
  190. ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3
  191. .6.1.4.1.1466.115.121.1.15{40} )
  192. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2
  193. 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnor
  194. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  195. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Teleph
  196. one Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMat
  197. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  198. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Numb
  199. er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  200. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC22
  201. 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  202. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DE
  203. SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.12
  204. 1.1.22 )
  205. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Addr
  206. ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1
  207. .3.6.1.4.1.1466.115.121.1.36{15} )
  208. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256
  209. : international ISDN number' EQUALITY numericStringMatch SUBSTR numericString
  210. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  211. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: regi
  212. stered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41
  213. )
  214. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: d
  215. estination indicator' EQUALITY caseIgnoreMatch SUBSTR cas>>> dnPrettyNormal: <cn={0}core>
  216. => ldap_bv2dn(cn={0}core,0)
  217. <= ldap_bv2dn(cn={0}core)=0
  218. => ldap_dn2bv(272)
  219. <= ldap_dn2bv(cn={0}core)=0
  220. => ldap_dn2bv(272)
  221. <= ldap_dn2bv(cn={0}core)=0
  222. <<< dnPrettyNormal: <cn={0}core>, <cn={0}core>
  223. >>> dnNormalize: <cn=config>
  224. => ldap_bv2dn(cn=config,0)
  225. <= ldap_bv2dn(cn=config)=0
  226. => ldap_dn2bv(272)
  227. <= ldap_dn2bv(cn=config)=0
  228. <<< dnNormalize: <cn=config>
  229. >>> dnNormalize: <cn=config>
  230. => ldap_bv2dn(cn=config,0)
  231. <= ldap_bv2dn(cn=config)=0
  232. => ldap_dn2bv(272)
  233. <= ldap_dn2bv(cn=config)=0
  234. <<< dnNormalize: <cn=config>
  235. <= str2entry(cn={0}core) -> 0x7f9a162b1a78
  236. => test_filter
  237. PRESENT
  238. => access_allowed: search access to "cn={0}core,cn=schema,cn=config" "objectClass" requested
  239. <= root access granted
  240. => access_allowed: search access granted by manage(=mwrscxd)
  241. <= test_filter 6
  242. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={1}cosine.ldif"
  243. => str2entry: "dn: cn={1}cosine
  244. objectClass: olcSchemaConfig
  245. cn: {1}cosine
  246. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
  247. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
  248. 1466.115.121.1.15{256} )
  249. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
  250. eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  251. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  252. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
  253. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  254. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  255. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
  256. 274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  257. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  258. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
  259. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  260. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
  261. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  262. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  263. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
  264. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  265. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  266. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
  267. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  268. .121.1.12 )
  269. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
  270. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
  271. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  272. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
  273. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  274. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  275. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
  276. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  277. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  278. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
  279. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
  280. .3.6.1.4.1.1466.115.121.1.12 )
  281. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
  282. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
  283. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  284. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
  285. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
  286. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  287. .1.50 )
  288. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC
  289. 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146
  290. 6.115.121.1.12 )
  291. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
  292. 1.3.6.1.4.1.1466.115.121.1.39 )
  293. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY ca
  294. seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  295. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY c
  296. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  297. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY c
  298. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  299. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY c
  300. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  301. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY
  302. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  303. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALIT
  304. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  305. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAM>>> dnPrettyNormal: <cn={1}cosine>
  306. => ldap_bv2dn(cn={1}cosine,0)
  307. <= ldap_bv2dn(cn={1}cosine)=0
  308. => ldap_dn2bv(272)
  309. <= ldap_dn2bv(cn={1}cosine)=0
  310. => ldap_dn2bv(272)
  311. <= ldap_dn2bv(cn={1}cosine)=0
  312. <<< dnPrettyNormal: <cn={1}cosine>, <cn={1}cosine>
  313. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  314. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  315. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  316. => ldap_dn2bv(272)
  317. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  318. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  319. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  320. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  321. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  322. => ldap_dn2bv(272)
  323. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  324. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  325. <= str2entry(cn={1}cosine) -> 0x7f9a162b1a78
  326. => test_filter
  327. PRESENT
  328. => access_allowed: search access to "cn={1}cosine,cn=schema,cn=config" "objectClass" requested
  329. <= root access granted
  330. => access_allowed: search access granted by manage(=mwrscxd)
  331. <= test_filter 6
  332. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={2}nis.ldif"
  333. => str2entry: "dn: cn={2}nis
  334. objectClass: olcSchemaConfig
  335. cn: {2}nis
  336. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; th
  337. e common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatc
  338. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  339. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolut
  340. e path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
  341. 466.115.121.1.26 SINGLE-VALUE )
  342. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to th
  343. e login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.2
  344. 6 SINGLE-VALUE )
  345. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integ
  346. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  347. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
  348. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  349. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
  350. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  351. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerM
  352. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  353. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integer
  354. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  355. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerM
  356. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  357. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMat
  358. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  359. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactI
  360. A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  361. 26 )
  362. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY ca
  363. seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  364. 5.121.1.26 )
  365. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgr
  366. oup triple' SYNTAX 1.3.6.1.1.1.0.0 )
  367. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY intege
  368. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  369. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name )
  370. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY int
  371. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  372. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integer
  373. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  374. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address
  375. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  376. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP netw
  377. ork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  378. NGLE-VALUE )
  379. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netm
  380. ask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  381. NGLE-VALUE )
  382. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address'
  383. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  384. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootp
  385. aramd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  386. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image nam
  387. e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  388. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  389. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExac
  390. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  391. 1.26{1024} SINGLE-VALUE )
  392. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction o
  393. f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNu
  394. mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $
  395. description ) )
  396. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional a
  397. ttributes for shadow passwords'>>> dnPrettyNormal: <cn={2}nis>
  398. => ldap_bv2dn(cn={2}nis,0)
  399. <= ldap_bv2dn(cn={2}nis)=0
  400. => ldap_dn2bv(272)
  401. <= ldap_dn2bv(cn={2}nis)=0
  402. => ldap_dn2bv(272)
  403. <= ldap_dn2bv(cn={2}nis)=0
  404. <<< dnPrettyNormal: <cn={2}nis>, <cn={2}nis>
  405. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  406. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  407. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  408. => ldap_dn2bv(272)
  409. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  410. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  411. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  412. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  413. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  414. => ldap_dn2bv(272)
  415. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  416. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  417. <= str2entry(cn={2}nis) -> 0x7f9a162b1a78
  418. => test_filter
  419. PRESENT
  420. => access_allowed: search access to "cn={2}nis,cn=schema,cn=config" "objectClass" requested
  421. <= root access granted
  422. => access_allowed: search access granted by manage(=mwrscxd)
  423. <= test_filter 6
  424. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={3}inetorgperson.ldif"
  425. => str2entry: "dn: cn={3}inetorgperson
  426. objectClass: olcSchemaConfig
  427. cn: {3}inetorgperson
  428. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
  429. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
  430. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  431. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
  432. RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
  433. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  434. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
  435. 2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
  436. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
  437. NGLE-VALUE )
  438. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
  439. C2798: numerically identifies an employee within an organization' EQUALITY ca
  440. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  441. 1.1.15 SINGLE-VALUE )
  442. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
  443. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  444. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  445. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
  446. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  447. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
  448. 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
  449. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  450. 15 SINGLE-VALUE )
  451. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
  452. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
  453. 66.115.121.1.5 )
  454. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
  455. 798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
  456. 15.121.1.5 )
  457. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
  458. 798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY
  459. ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
  460. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
  461. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
  462. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
  463. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  464. structuralObjectClass: olcSchemaConfig
  465. entryUUID: d9db631c-ebc4-102e-8dab-6b4ee0d5dde4
  466. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  467. createTimestamp: 20100504123230Z
  468. entryCSN: 20100504123230.484110Z#000000#000#000000
  469. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  470. modifyTimestamp: 20100504123230Z
  471. "
  472. >>> dnPrettyNormal: <cn={3}inetorgperson>
  473. => ldap_bv2dn(cn={3}inetorgperson,0)
  474. <= ldap_bv2dn(cn={3}inetorgperson)=0
  475. => ldap_dn2bv(272)
  476. <= ldap_dn2bv(cn={3}inetorgperson)=0
  477. => ldap_dn2bv(272)
  478. <= ldap_dn2bv(cn={3}inetorgperson)=0
  479. <<< dnPrettyNormal: <cn={3}inetorgperson>, <cn={3}inetorgperson>
  480. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  481. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  482. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  483. => ldap_dn2bv(272)
  484. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  485. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  486. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  487. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  488. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  489. => ldap_dn2bv(272)
  490. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  491. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  492. <= str2entry(cn={3}inetorgperson) -> 0x7f9a162b1a78
  493. => test_filter
  494. PRESENT
  495. => access_allowed: search access to "cn={3}inetorgperson,cn=schema,cn=config" "objectClass" requested
  496. <= root access granted
  497. => access_allowed: search access granted by manage(=mwrscxd)
  498. <= test_filter 6
  499. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={4}dyngroup.ldif"
  500. => str2entry: "dn: cn={4}dyngroup
  501. objectClass: olcSchemaConfig
  502. cn: {4}dyngroup
  503. olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730
  504. olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3
  505. olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1
  506. olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2
  507. olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11
  508. olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8
  509. olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1
  510. olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2
  511. olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL' DESC 'I
  512. dentifies an URL associated with each member of a group. Any type of labeled
  513. URL can be used.' SUP labeledURI )
  514. olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity to use
  515. when processing the memberURL' SUP distinguishedName SINGLE-VALUE )
  516. olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional authoriza
  517. tion rules that determine who is allowed to assume the dgIdentity' EQUALITY a
  518. uthzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' )
  519. olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP top S
  520. TRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o $ ou $
  521. owner $ seeAlso ) )
  522. olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top AUXILIARY MAY
  523. ( dgIdentity $ dgAuthz ) )
  524. structuralObjectClass: olcSchemaConfig
  525. entryUUID: 4ad1f88a-ebc8-102e-8daf-6b4ee0d5dde4
  526. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  527. createTimestamp: 20100504125708Z
  528. entryCSN: 20100504125708.495128Z#000000#000#000000
  529. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  530. modifyTimestamp: 20100504125708Z
  531. "
  532. >>> dnPrettyNormal: <cn={4}dyngroup>
  533. => ldap_bv2dn(cn={4}dyngroup,0)
  534. <= ldap_bv2dn(cn={4}dyngroup)=0
  535. => ldap_dn2bv(272)
  536. <= ldap_dn2bv(cn={4}dyngroup)=0
  537. => ldap_dn2bv(272)
  538. <= ldap_dn2bv(cn={4}dyngroup)=0
  539. <<< dnPrettyNormal: <cn={4}dyngroup>, <cn={4}dyngroup>
  540. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  541. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  542. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  543. => ldap_dn2bv(272)
  544. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  545. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  546. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  547. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  548. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  549. => ldap_dn2bv(272)
  550. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  551. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  552. <= str2entry(cn={4}dyngroup) -> 0x7f9a162b1a78
  553. => test_filter
  554. PRESENT
  555. => access_allowed: search access to "cn={4}dyngroup,cn=schema,cn=config" "objectClass" requested
  556. <= root access granted
  557. => access_allowed: search access granted by manage(=mwrscxd)
  558. <= test_filter 6
  559. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif"
  560. => str2entry: "dn: olcDatabase={-1}frontend
  561. objectClass: olcDatabaseConfig
  562. objectClass: olcFrontendConfig
  563. olcDatabase: {-1}frontend
  564. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  565. ,cn=auth manage by * break
  566. olcAccess: {1}to dn.base="" by * read
  567. olcAccess: {2}to dn.base="cn=subschema" by * read
  568. olcSizeLimit: 500
  569. structuralObjectClass: olcDatabaseConfig
  570. entryUUID: cee0fb66-ebc4-102e-9a11-5b86b1f5b888
  571. creatorsName: cn=config
  572. createTimestamp: 20100504123212Z
  573. entryCSN: 20100504123212.065842Z#000000#000#000000
  574. modifiersName: cn=config
  575. modifyTimestamp: 20100504123212Z
  576. "
  577. >>> dnPrettyNormal: <olcDatabase={-1}frontend>
  578. => ldap_bv2dn(olcDatabase={-1}frontend,0)
  579. <= ldap_bv2dn(olcDatabase={-1}frontend)=0
  580. => ldap_dn2bv(272)
  581. <= ldap_dn2bv(olcDatabase={-1}frontend)=0
  582. => ldap_dn2bv(272)
  583. <= ldap_dn2bv(olcDatabase={-1}frontend)=0
  584. <<< dnPrettyNormal: <olcDatabase={-1}frontend>, <olcDatabase={-1}frontend>
  585. >>> dnNormalize: <cn=config>
  586. => ldap_bv2dn(cn=config,0)
  587. <= ldap_bv2dn(cn=config)=0
  588. => ldap_dn2bv(272)
  589. <= ldap_dn2bv(cn=config)=0
  590. <<< dnNormalize: <cn=config>
  591. >>> dnNormalize: <cn=config>
  592. => ldap_bv2dn(cn=config,0)
  593. <= ldap_bv2dn(cn=config)=0
  594. => ldap_dn2bv(272)
  595. <= ldap_dn2bv(cn=config)=0
  596. <<< dnNormalize: <cn=config>
  597. <= str2entry(olcDatabase={-1}frontend) -> 0x7f9a162b1a78
  598. => test_filter
  599. PRESENT
  600. => access_allowed: search access to "olcDatabase={-1}frontend,cn=config" "objectClass" requested
  601. <= root access granted
  602. => access_allowed: search access granted by manage(=mwrscxd)
  603. <= test_filter 6
  604. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  605. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  606. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  607. => ldap_dn2bv(272)
  608. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  609. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  610. Backend ACL: access to *
  611. by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" manage
  612. by * +0 break
  613.  
  614. >>> dnNormalize: <>
  615. <<< dnNormalize: <>
  616. Backend ACL: access to dn.base=""
  617. by * read
  618.  
  619. >>> dnNormalize: <cn=subschema>
  620. => ldap_bv2dn(cn=subschema,0)
  621. <= ldap_bv2dn(cn=subschema)=0
  622. => ldap_dn2bv(272)
  623. <= ldap_dn2bv(cn=subschema)=0
  624. <<< dnNormalize: <cn=subschema>
  625. Backend ACL: access to dn.base="cn=subschema"
  626. by * read
  627.  
  628. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif"
  629. => str2entry: "dn: olcDatabase={0}config
  630. objectClass: olcDatabaseConfig
  631. olcDatabase: {0}config
  632. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  633. ,cn=auth manage by * break
  634. structuralObjectClass: olcDatabaseConfig
  635. entryUUID: cee1043a-ebc4-102e-9a12-5b86b1f5b888
  636. creatorsName: cn=config
  637. createTimestamp: 20100504123212Z
  638. entryCSN: 20100504123212.066068Z#000000#000#000000
  639. modifiersName: cn=config
  640. modifyTimestamp: 20100504123212Z
  641. "
  642. >>> dnPrettyNormal: <olcDatabase={0}config>
  643. => ldap_bv2dn(olcDatabase={0}config,0)
  644. <= ldap_bv2dn(olcDatabase={0}config)=0
  645. => ldap_dn2bv(272)
  646. <= ldap_dn2bv(olcDatabase={0}config)=0
  647. => ldap_dn2bv(272)
  648. <= ldap_dn2bv(olcDatabase={0}config)=0
  649. <<< dnPrettyNormal: <olcDatabase={0}config>, <olcDatabase={0}config>
  650. >>> dnNormalize: <cn=config>
  651. => ldap_bv2dn(cn=config,0)
  652. <= ldap_bv2dn(cn=config)=0
  653. => ldap_dn2bv(272)
  654. <= ldap_dn2bv(cn=config)=0
  655. <<< dnNormalize: <cn=config>
  656. >>> dnNormalize: <cn=config>
  657. => ldap_bv2dn(cn=config,0)
  658. <= ldap_bv2dn(cn=config)=0
  659. => ldap_dn2bv(272)
  660. <= ldap_dn2bv(cn=config)=0
  661. <<< dnNormalize: <cn=config>
  662. <= str2entry(olcDatabase={0}config) -> 0x7f9a162b1a78
  663. => test_filter
  664. PRESENT
  665. => access_allowed: search access to "olcDatabase={0}config,cn=config" "objectClass" requested
  666. <= root access granted
  667. => access_allowed: search access granted by manage(=mwrscxd)
  668. <= test_filter 6
  669. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  670. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  671. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  672. => ldap_dn2bv(272)
  673. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  674. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  675. Backend ACL: access to *
  676. by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" manage
  677. by * +0 break
  678.  
  679. /etc/ldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
  680. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif"
  681. => str2entry: "dn: olcDatabase={1}hdb
  682. objectClass: olcDatabaseConfig
  683. objectClass: olcHdbConfig
  684. olcDatabase: {1}hdb
  685. olcDbDirectory: /var/lib/ldap
  686. olcSuffix: dc=alatest,dc=com
  687. olcAccess: {0}to attrs=userPassword by dn="cn=admin,dc=alatest,dc=com" write b
  688. y anonymous auth by self write by * none
  689. olcAccess: {1}to attrs=shadowLastChange by self write by * read
  690. olcAccess: {2}to dn.base="" by * read
  691. olcAccess: {3}to * by dn="cn=admin,dc=alatest,dc=com" write by * read
  692. olcLastMod: TRUE
  693. olcRootDN: cn=admin,dc=alatest,dc=com
  694. olcRootPW:: YXR0LjU2MA==
  695. olcDbCheckpoint: 512 30
  696. olcDbConfig: {0}set_cachesize 0 2097152 0
  697. olcDbConfig: {1}set_lk_max_objects 1500
  698. olcDbConfig: {2}set_lk_max_locks 1500
  699. olcDbConfig: {3}set_lk_max_lockers 1500
  700. olcDbIndex: objectClass eq
  701. olcDbIndex: uidNumber eq
  702. olcDbIndex: uid eq,pres,sub
  703. olcDbIndex: entryCSN eq
  704. olcDbIndex: entryUUID eq
  705. structuralObjectClass: olcHdbConfig
  706. entryUUID: 0fbf0da8-ebc5-102e-8dad-6b4ee0d5dde4
  707. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  708. createTimestamp: 20100504123400Z
  709. entryCSN: 20100504145612.923447Z#000000#000#000000
  710. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  711. modifyTimestamp: 20100504145612Z
  712. "
  713. >>> dnPrettyNormal: <olcDatabase={1}hdb>
  714. => ldap_bv2dn(olcDatabase={1}hdb,0)
  715. <= ldap_bv2dn(olcDatabase={1}hdb)=0
  716. => ldap_dn2bv(272)
  717. <= ldap_dn2bv(olcDatabase={1}hdb)=0
  718. => ldap_dn2bv(272)
  719. <= ldap_dn2bv(olcDatabase={1}hdb)=0
  720. <<< dnPrettyNormal: <olcDatabase={1}hdb>, <olcDatabase={1}hdb>
  721. >>> dnNormalize: <dc=alatest,dc=com>
  722. => ldap_bv2dn(dc=alatest,dc=com,0)
  723. <= ldap_bv2dn(dc=alatest,dc=com)=0
  724. => ldap_dn2bv(272)
  725. <= ldap_dn2bv(dc=alatest,dc=com)=0
  726. <<< dnNormalize: <dc=alatest,dc=com>
  727. >>> dnNormalize: <cn=admin,dc=alatest,dc=com>
  728. => ldap_bv2dn(cn=admin,dc=alatest,dc=com,0)
  729. <= ldap_bv2dn(cn=admin,dc=alatest,dc=com)=0
  730. => ldap_dn2bv(272)
  731. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  732. <<< dnNormalize: <cn=admin,dc=alatest,dc=com>
  733. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  734. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  735. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  736. => ldap_dn2bv(272)
  737. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  738. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  739. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  740. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  741. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  742. => ldap_dn2bv(272)
  743. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  744. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  745. <= str2entry(olcDatabase={1}hdb) -> 0x7f9a162b1a78
  746. => test_filter
  747. PRESENT
  748. => access_allowed: search access to "olcDatabase={1}hdb,cn=config" "objectClass" requested
  749. <= root access granted
  750. => access_allowed: search access granted by manage(=mwrscxd)
  751. <= test_filter 6
  752. >>> dnPrettyNormal: <dc=alatest,dc=com>
  753. => ldap_bv2dn(dc=alatest,dc=com,0)
  754. <= ldap_bv2dn(dc=alatest,dc=com)=0
  755. => ldap_dn2bv(272)
  756. <= ldap_dn2bv(dc=alatest,dc=com)=0
  757. => ldap_dn2bv(272)
  758. <= ldap_dn2bv(dc=alatest,dc=com)=0
  759. <<< dnPrettyNormal: <dc=alatest,dc=com>, <dc=alatest,dc=com>
  760. >>> dnPrettyNormal: <cn=admin,dc=alatest,dc=com>
  761. => ldap_bv2dn(cn=admin,dc=alatest,dc=com,0)
  762. <= ldap_bv2dn(cn=admin,dc=alatest,dc=com)=0
  763. => ldap_dn2bv(272)
  764. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  765. => ldap_dn2bv(272)
  766. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  767. <<< dnPrettyNormal: <cn=admin,dc=alatest,dc=com>, <cn=admin,dc=alatest,dc=com>
  768. hdb_db_init: Initializing HDB database
  769. >>> dnPrettyNormal: <dc=alatest,dc=com>
  770. => ldap_bv2dn(dc=alatest,dc=com,0)
  771. <= ldap_bv2dn(dc=alatest,dc=com)=0
  772. => ldap_dn2bv(272)
  773. <= ldap_dn2bv(dc=alatest,dc=com)=0
  774. => ldap_dn2bv(272)
  775. <= ldap_dn2bv(dc=alatest,dc=com)=0
  776. <<< dnPrettyNormal: <dc=alatest,dc=com>, <dc=alatest,dc=com>
  777. >>> dnNormalize: <cn=admin,dc=alatest,dc=com>
  778. => ldap_bv2dn(cn=admin,dc=alatest,dc=com,0)
  779. <= ldap_bv2dn(cn=admin,dc=alatest,dc=com)=0
  780. => ldap_dn2bv(272)
  781. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  782. <<< dnNormalize: <cn=admin,dc=alatest,dc=com>
  783. Backend ACL: access to attrs=userPassword
  784. by dn.base="cn=admin,dc=alatest,dc=com" write
  785. by anonymous auth
  786. by self write
  787. by * none
  788.  
  789. /etc/ldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
  790. Backend ACL: access to attrs=shadowLastChange
  791. by self write
  792. by * read
  793.  
  794. /etc/ldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
  795. >>> dnNormalize: <>
  796. <<< dnNormalize: <>
  797. Backend ACL: access to dn.base=""
  798. by * read
  799.  
  800. /etc/ldap/slapd.d: line 1: warning: ACL appears to be out of scope within backend naming context
  801. >>> dnNormalize: <cn=admin,dc=alatest,dc=com>
  802. => ldap_bv2dn(cn=admin,dc=alatest,dc=com,0)
  803. <= ldap_bv2dn(cn=admin,dc=alatest,dc=com)=0
  804. => ldap_dn2bv(272)
  805. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  806. <<< dnNormalize: <cn=admin,dc=alatest,dc=com>
  807. Backend ACL: access to *
  808. by dn.base="cn=admin,dc=alatest,dc=com" write
  809. by * read
  810.  
  811. /etc/ldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
  812. >>> dnPrettyNormal: <cn=admin,dc=alatest,dc=com>
  813. => ldap_bv2dn(cn=admin,dc=alatest,dc=com,0)
  814. <= ldap_bv2dn(cn=admin,dc=alatest,dc=com)=0
  815. => ldap_dn2bv(272)
  816. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  817. => ldap_dn2bv(272)
  818. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  819. <<< dnPrettyNormal: <cn=admin,dc=alatest,dc=com>, <cn=admin,dc=alatest,dc=com>
  820. index objectClass 0x0004
  821. index uidNumber 0x0004
  822. index uid 0x0716
  823. index entryCSN 0x0004
  824. index entryUUID 0x0004
  825. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb/olcOverlay={0}syncprov.ldif"
  826. => str2entry: "dn: olcOverlay={0}syncprov
  827. objectClass: olcOverlayConfig
  828. objectClass: olcSyncProvConfig
  829. olcOverlay: {0}syncprov
  830. olcSpNoPresent: TRUE
  831. structuralObjectClass: olcSyncProvConfig
  832. entryUUID: ed448bf4-ebd8-102e-8dc0-6b4ee0d5dde4
  833. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  834. createTimestamp: 20100504145612Z
  835. entryCSN: 20100504145612.984589Z#000000#000#000000
  836. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  837. modifyTimestamp: 20100504145612Z
  838. "
  839. >>> dnPrettyNormal: <olcOverlay={0}syncprov>
  840. => ldap_bv2dn(olcOverlay={0}syncprov,0)
  841. <= ldap_bv2dn(olcOverlay={0}syncprov)=0
  842. => ldap_dn2bv(272)
  843. <= ldap_dn2bv(olcOverlay={0}syncprov)=0
  844. => ldap_dn2bv(272)
  845. <= ldap_dn2bv(olcOverlay={0}syncprov)=0
  846. <<< dnPrettyNormal: <olcOverlay={0}syncprov>, <olcOverlay={0}syncprov>
  847. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  848. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  849. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  850. => ldap_dn2bv(272)
  851. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  852. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  853. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  854. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  855. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  856. => ldap_dn2bv(272)
  857. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  858. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  859. <= str2entry(olcOverlay={0}syncprov) -> 0x7f9a162b1a78
  860. => test_filter
  861. PRESENT
  862. => access_allowed: search access to "olcOverlay={0}syncprov,olcDatabase={1}hdb,cn=config" "objectClass" requested
  863. <= root access granted
  864. => access_allowed: search access granted by manage(=mwrscxd)
  865. <= test_filter 6
  866. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb/olcOverlay={1}accesslog.ldif"
  867. => str2entry: "dn: olcOverlay={1}accesslog
  868. objectClass: olcOverlayConfig
  869. objectClass: olcAccessLogConfig
  870. olcOverlay: {1}accesslog
  871. olcAccessLogDB: cn=accesslog
  872. olcAccessLogOps: writes
  873. olcAccessLogPurge: 07+00:00 01+00:00
  874. olcAccessLogSuccess: TRUE
  875. structuralObjectClass: olcAccessLogConfig
  876. entryUUID: ed449a04-ebd8-102e-8dc1-6b4ee0d5dde4
  877. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  878. createTimestamp: 20100504145612Z
  879. entryCSN: 20100504145612.984949Z#000000#000#000000
  880. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  881. modifyTimestamp: 20100504145612Z
  882. "
  883. >>> dnPrettyNormal: <olcOverlay={1}accesslog>
  884. => ldap_bv2dn(olcOverlay={1}accesslog,0)
  885. <= ldap_bv2dn(olcOverlay={1}accesslog)=0
  886. => ldap_dn2bv(272)
  887. <= ldap_dn2bv(olcOverlay={1}accesslog)=0
  888. => ldap_dn2bv(272)
  889. <= ldap_dn2bv(olcOverlay={1}accesslog)=0
  890. <<< dnPrettyNormal: <olcOverlay={1}accesslog>, <olcOverlay={1}accesslog>
  891. >>> dnNormalize: <cn=accesslog>
  892. => ldap_bv2dn(cn=accesslog,0)
  893. <= ldap_bv2dn(cn=accesslog)=0
  894. => ldap_dn2bv(272)
  895. <= ldap_dn2bv(cn=accesslog)=0
  896. <<< dnNormalize: <cn=accesslog>
  897. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  898. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  899. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  900. => ldap_dn2bv(272)
  901. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  902. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  903. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  904. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  905. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  906. => ldap_dn2bv(272)
  907. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  908. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  909. <= str2entry(olcOverlay={1}accesslog) -> 0x7f9a162b1a78
  910. => test_filter
  911. PRESENT
  912. => access_allowed: search access to "olcOverlay={1}accesslog,olcDatabase={1}hdb,cn=config" "objectClass" requested
  913. <= root access granted
  914. => access_allowed: search access granted by manage(=mwrscxd)
  915. <= test_filter 6
  916. >>> dnPrettyNormal: <cn=accesslog>
  917. => ldap_bv2dn(cn=accesslog,0)
  918. <= ldap_bv2dn(cn=accesslog)=0
  919. => ldap_dn2bv(272)
  920. <= ldap_dn2bv(cn=accesslog)=0
  921. => ldap_dn2bv(272)
  922. <= ldap_dn2bv(cn=accesslog)=0
  923. <<< dnPrettyNormal: <cn=accesslog>, <cn=accesslog>
  924. >>> dnPrettyNormal: <cn=accesslog>
  925. => ldap_bv2dn(cn=accesslog,0)
  926. <= ldap_bv2dn(cn=accesslog)=0
  927. => ldap_dn2bv(272)
  928. <= ldap_dn2bv(cn=accesslog)=0
  929. => ldap_dn2bv(272)
  930. <= ldap_dn2bv(cn=accesslog)=0
  931. <<< dnPrettyNormal: <cn=accesslog>, <cn=accesslog>
  932. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={2}hdb.ldif"
  933. => str2entry: "dn: olcDatabase={2}hdb
  934. objectClass: olcDatabaseConfig
  935. objectClass: olcHdbConfig
  936. olcDatabase: {2}hdb
  937. olcDbDirectory: /var/lib/ldap/accesslog
  938. olcSuffix: cn=accesslog
  939. olcRootDN: cn=admin,dc=alatest,dc=com
  940. olcDbIndex: default eq
  941. olcDbIndex: entryCSN,objectClass,reqEnd,reqResult,reqStart
  942. structuralObjectClass: olcHdbConfig
  943. entryUUID: ed4003fe-ebd8-102e-8dbd-6b4ee0d5dde4
  944. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  945. createTimestamp: 20100504145612Z
  946. entryCSN: 20100504145612.954892Z#000000#000#000000
  947. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  948. modifyTimestamp: 20100504145612Z
  949. "
  950. >>> dnPrettyNormal: <olcDatabase={2}hdb>
  951. => ldap_bv2dn(olcDatabase={2}hdb,0)
  952. <= ldap_bv2dn(olcDatabase={2}hdb)=0
  953. => ldap_dn2bv(272)
  954. <= ldap_dn2bv(olcDatabase={2}hdb)=0
  955. => ldap_dn2bv(272)
  956. <= ldap_dn2bv(olcDatabase={2}hdb)=0
  957. <<< dnPrettyNormal: <olcDatabase={2}hdb>, <olcDatabase={2}hdb>
  958. >>> dnNormalize: <cn=accesslog>
  959. => ldap_bv2dn(cn=accesslog,0)
  960. <= ldap_bv2dn(cn=accesslog)=0
  961. => ldap_dn2bv(272)
  962. <= ldap_dn2bv(cn=accesslog)=0
  963. <<< dnNormalize: <cn=accesslog>
  964. >>> dnNormalize: <cn=admin,dc=alatest,dc=com>
  965. => ldap_bv2dn(cn=admin,dc=alatest,dc=com,0)
  966. <= ldap_bv2dn(cn=admin,dc=alatest,dc=com)=0
  967. => ldap_dn2bv(272)
  968. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  969. <<< dnNormalize: <cn=admin,dc=alatest,dc=com>
  970. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  971. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  972. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  973. => ldap_dn2bv(272)
  974. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  975. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  976. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  977. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  978. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  979. => ldap_dn2bv(272)
  980. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  981. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  982. <= str2entry(olcDatabase={2}hdb) -> 0x7f9a162b1a78
  983. => test_filter
  984. PRESENT
  985. => access_allowed: search access to "olcDatabase={2}hdb,cn=config" "objectClass" requested
  986. <= root access granted
  987. => access_allowed: search access granted by manage(=mwrscxd)
  988. <= test_filter 6
  989. >>> dnPrettyNormal: <cn=accesslog>
  990. => ldap_bv2dn(cn=accesslog,0)
  991. <= ldap_bv2dn(cn=accesslog)=0
  992. => ldap_dn2bv(272)
  993. <= ldap_dn2bv(cn=accesslog)=0
  994. => ldap_dn2bv(272)
  995. <= ldap_dn2bv(cn=accesslog)=0
  996. <<< dnPrettyNormal: <cn=accesslog>, <cn=accesslog>
  997. >>> dnPrettyNormal: <cn=admin,dc=alatest,dc=com>
  998. => ldap_bv2dn(cn=admin,dc=alatest,dc=com,0)
  999. <= ldap_bv2dn(cn=admin,dc=alatest,dc=com)=0
  1000. => ldap_dn2bv(272)
  1001. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  1002. => ldap_dn2bv(272)
  1003. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  1004. <<< dnPrettyNormal: <cn=admin,dc=alatest,dc=com>, <cn=admin,dc=alatest,dc=com>
  1005. hdb_db_init: Initializing HDB database
  1006. >>> dnPrettyNormal: <cn=accesslog>
  1007. => ldap_bv2dn(cn=accesslog,0)
  1008. <= ldap_bv2dn(cn=accesslog)=0
  1009. => ldap_dn2bv(272)
  1010. <= ldap_dn2bv(cn=accesslog)=0
  1011. => ldap_dn2bv(272)
  1012. <= ldap_dn2bv(cn=accesslog)=0
  1013. <<< dnPrettyNormal: <cn=accesslog>, <cn=accesslog>
  1014. >>> dnPrettyNormal: <cn=admin,dc=alatest,dc=com>
  1015. => ldap_bv2dn(cn=admin,dc=alatest,dc=com,0)
  1016. <= ldap_bv2dn(cn=admin,dc=alatest,dc=com)=0
  1017. => ldap_dn2bv(272)
  1018. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  1019. => ldap_dn2bv(272)
  1020. <= ldap_dn2bv(cn=admin,dc=alatest,dc=com)=0
  1021. <<< dnPrettyNormal: <cn=admin,dc=alatest,dc=com>, <cn=admin,dc=alatest,dc=com>
  1022. index entryCSN 0x0004
  1023. index objectClass 0x0004
  1024. index reqEnd 0x0004
  1025. index reqResult 0x0004
  1026. index reqStart 0x0004
  1027. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={2}hdb/olcOverlay={0}syncprov.ldif"
  1028. => str2entry: "dn: olcOverlay={0}syncprov
  1029. objectClass: olcOverlayConfig
  1030. objectClass: olcSyncProvConfig
  1031. olcOverlay: {0}syncprov
  1032. olcSpNoPresent: TRUE
  1033. olcSpReloadHint: TRUE
  1034. structuralObjectClass: olcSyncProvConfig
  1035. entryUUID: ed4463c2-ebd8-102e-8dbf-6b4ee0d5dde4
  1036. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  1037. createTimestamp: 20100504145612Z
  1038. entryCSN: 20100504145612.983558Z#000000#000#000000
  1039. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  1040. modifyTimestamp: 20100504145612Z
  1041. "
  1042. >>> dnPrettyNormal: <olcOverlay={0}syncprov>
  1043. => ldap_bv2dn(olcOverlay={0}syncprov,0)
  1044. <= ldap_bv2dn(olcOverlay={0}syncprov)=0
  1045. => ldap_dn2bv(272)
  1046. <= ldap_dn2bv(olcOverlay={0}syncprov)=0
  1047. => ldap_dn2bv(272)
  1048. <= ldap_dn2bv(olcOverlay={0}syncprov)=0
  1049. <<< dnPrettyNormal: <olcOverlay={0}syncprov>, <olcOverlay={0}syncprov>
  1050. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1051. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  1052. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1053. => ldap_dn2bv(272)
  1054. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1055. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1056. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1057. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  1058. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1059. => ldap_dn2bv(272)
  1060. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1061. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1062. <= str2entry(olcOverlay={0}syncprov) -> 0x7f9a162b1a78
  1063. => test_filter
  1064. PRESENT
  1065. => access_allowed: search access to "olcOverlay={0}syncprov,olcDatabase={2}hdb,cn=config" "objectClass" requested
  1066. <= root access granted
  1067. => access_allowed: search access granted by manage(=mwrscxd)
  1068. <= test_filter 6
  1069. send_ldap_result: conn=-1 op=0 p=0
  1070. send_ldap_result: err=0 matched="" text=""
  1071. >>> dnNormalize: <cn=Subschema>
  1072. => ldap_bv2dn(cn=Subschema,0)
  1073. <= ldap_bv2dn(cn=Subschema)=0
  1074. => ldap_dn2bv(272)
  1075. <= ldap_dn2bv(cn=subschema)=0
  1076. <<< dnNormalize: <cn=subschema>
  1077. matching_rule_use_init
  1078. 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  1079. 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  1080. 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ olcDbConfig $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
  1081. 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ olcDbConfig $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
  1082. 2.5.13.39 (certificateListMatch): 2.5.13.38 (certificateListExactMatch): matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
  1083. 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
  1084. 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) )
  1085. 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  1086. 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
  1087. 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
  1088. 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
  1089. 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
  1090. 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
  1091. 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES ( userPassword $ olcDbCryptKey ) )
  1092. 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
  1093. 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  1094. 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcDbChecksum $ olcDbNoSync $ olcDbDirtyRead $ olcDbLinearIndex $ olcSpNoPresent $ olcSpReloadHint $ olcAccessLogSuccess ) )
  1095. 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
  1096. 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
  1097. 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  1098. 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  1099. 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcSpCheckpoint $ olcAccessLogOps $ olcAccessLogPurge $ olcAccessLogOld $ olcAccessLogOldAttr $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ memberURL ) )
  1100. 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  1101. 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  1102. 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcSpCheckpoint $ olcAccessLogOps $ olcAccessLogPurge $ olcAccessLogOld $ olcAccessLogOldAttr $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ memberURL ) )
  1103. 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcAccessLogDB $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect $ dgIdentity ) )
  1104. 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
  1105. main: TLS init def ctx failed: -1
  1106. slapd destroy: freeing system resources.
  1107. slapd stopped.
  1108. connections_destroy: nothing to destroy.
  1109. alasudo@ldap2:~$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement