This is a multi-part message in MIME format. --------------000504090501070603080100 Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit
Pierangelo Masarati wrote:
----- "Michael Ströder" michael@stroeder.com wrote:
Pierangelo Masarati wrote:
Are you sure you're loading the sasl mechs you've compiled for?
That's a typical issue with SASL (see SASL_PATH, in case).
#2 0x405df014 in ?? () from /usr/lib/libldap-2.4.so.2
Hmm, it seems the problem is rather that the LDAP client libs from the
RPM package installed by openSUSE are loaded instead the ones from the
build directory. That's bad. Any way around this when running 'make test'?
LD_LIBRARY_PATH to your just built libs?
Hmm, I don't have a clue what's going on. I tried with my RE24 source tree from which I've successfully built a couple of days ago. I've removed openSUSE packages for OpenLDAP client libs and cyrus-sasl-ldap-auxprop. Still no success. It does not core dump anymore but slapd does not start (see below).
Ciao, Michael.
-------------------------------- snip ---------------------------------
Starting test000-rootdse ...
running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... ./scripts/test000-rootdse: line 66: kill: (21057) - No such process ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)
Test failed ./scripts/test000-rootdse failed (exit 255)
make[2]: *** [bdb-yes] Error 255 make[2]: Leaving directory `/home/michael/src/openldap/OPENLDAP_REL_ENG_2_4/openldap/tests' make[1]: *** [test] Error 2 make[1]: Leaving directory `/home/michael/src/openldap/OPENLDAP_REL_ENG_2_4/openldap/tests' make: *** [test] Error 2 -------------------------------- snip ---------------------------------
--------------000504090501070603080100 Content-Type: text/x-log; name="slapd.1.log" Content-Transfer-Encoding: quoted-printable Content-Disposition: inline; filename="slapd.1.log"
@(#) $OpenLDAP: slapd 2.4.X (Aug 5 2008 13:40:27) $ michael@nb2:/home/michael/src/openldap/OPENLDAP_REL_ENG_2_4/openldap/ser= vers/slapd ldap_pvt_gethostbyname_a: host=3Dnb2, r=3D0 daemon_init: ldap://localhost:9011/ daemon_init: listen on ldap://localhost:9011/ daemon_init: 1 listeners to open... ldap_url_parse_ext(ldap://localhost:9011/) daemon: listener initialized ldap://localhost:9011/ daemon_init: 3 listeners opened ldap_create lt-slapd init: initiated server. slap_sasl_init: initialized! bdb_back_initialize: initialize BDB backend bdb_back_initialize: Berkeley DB 4.5.20: (June 6, 2008) hdb_back_initialize: initialize HDB backend hdb_back_initialize: Berkeley DB 4.5.20: (June 6, 2008) =3D=3D>sql_back_initialize() <=3D=3Dsql_back_initialize() =3D=3D> translucent_initialize =3D> str2entry: "dn: vendorName: The OpenLDAP Project http://www.openldap.org/ "
dnPrettyNormal: <>
<<< dnPrettyNormal: <>, <> <=3D str2entry() -> 0x8338184 bdb_db_init: Initializing BDB database
dnPrettyNormal: <o=3DOpenLDAP Project,l=3DInternet>
=3D> ldap_bv2dn(o=3DOpenLDAP Project,l=3DInternet,0) <=3D ldap_bv2dn(o=3DOpenLDAP Project,l=3DInternet)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(o=3DOpenLDAP Project,l=3DInternet)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(o=3Dopenldap project,l=3Dinternet)=3D0=20 <<< dnPrettyNormal: <o=3DOpenLDAP Project,l=3DInternet>, <o=3Dopenldap pr= oject,l=3Dinternet>
dnPrettyNormal: <cn=3DMonitor>
=3D> ldap_bv2dn(cn=3DMonitor,0) <=3D ldap_bv2dn(cn=3DMonitor)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DMonitor)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3Dmonitor)=3D0=20 <<< dnPrettyNormal: <cn=3DMonitor>, <cn=3Dmonitor>
dnNormalize: <cn=3DSubschema>
=3D> ldap_bv2dn(cn=3DSubschema,0) <=3D ldap_bv2dn(cn=3DSubschema)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3Dsubschema)=3D0=20 <<< dnNormalize: <cn=3Dsubschema> matching_rule_use_init 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.84= 0.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion = $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $= olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcInd= exSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcInde= xIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSo= ckbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThread= s $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSiz= e $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth= $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcDDSmaxDynamicObject= s $ olcProxyCacheQueries $ olcSpSessionlog $ mailPreferenceOption $ shado= wLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ sh= adowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber= $ searchTimeLimit $ bindTimeLimit $ profileTTL $ pwdMinAge $ pwdMaxAge $= pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGr= aceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInter= val ) ) 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.8= 40.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersio= n $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending= $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcI= ndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIn= dexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olc= SockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThre= ads $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheS= ize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDep= th $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ olcDDSmaxDynamicObje= cts $ olcProxyCacheQueries $ olcSpSessionlog $ mailPreferenceOption $ sha= dowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ = shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumb= er $ searchTimeLimit $ bindTimeLimit $ profileTTL $ pwdMinAge $ pwdMaxAge= $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwd= GraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInt= erval ) ) 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1= =2E3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer= $ olcDbConfig $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDR= ecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ co= rbaIor $ javaCodebase $ javaDoc $ mailLocalAddress $ mailHost $ mailRouti= ngAddress $ rfc822MailMember $ gecos $ homeDirectory $ loginShell $ membe= rUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumb= er $ macAddress $ bootFile $ nisMapEntry $ attributeMap $ credentialLevel= $ objectclassMap $ defaultSearchScope $ serviceCredentialLevel $ pwdChec= kModule ) ) 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.= 3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ o= lcDbConfig $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecor= d $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ corbaI= or $ javaCodebase $ javaDoc $ mailLocalAddress $ mailHost $ mailRoutingAd= dress $ rfc822MailMember $ gecos $ homeDirectory $ loginShell $ memberUid= $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $= macAddress $ bootFile $ nisMapEntry $ attributeMap $ credentialLevel $ o= bjectclassMap $ defaultSearchScope $ serviceCredentialLevel $ pwdCheckMod= ule ) ) 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): = matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userC= ertificate $ cACertificate ) ) 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2= =2E5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supported= Control $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ support= edApplicationContext $ pwdAttribute ) ) 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 = NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryT= tl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConn= MaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstr= IfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen = $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMax= Incoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcD= bCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcD= bMode $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth $ olcDb= ProtocolVersion $ olcDbConnectionPoolMax $ olcDDSmaxDynamicObjects $ olcP= roxyCacheQueries $ olcSpSessionlog $ mailPreferenceOption $ shadowLastCha= nge $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpi= re $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ searc= hTimeLimit $ bindTimeLimit $ profileTTL $ pwdMinAge $ pwdMaxAge $ pwdInHi= story $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthN= Limit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval ) ) 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME '= generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp $ pwdCh= angedTime $ pwdAccountLockedTime $ pwdFailureTime $ pwdGraceUseTime ) ) 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NA= ME 'protocolInformationMatch' APPLIES protocolInformation ) 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uni= queMemberMatch' APPLIES uniqueMember ) 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NA= ME 'presentationAddressMatch' APPLIES presentationAddress ) 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME '= telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pa= ger ) ) 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octe= tStringMatch' APPLIES ( userPassword $ olcDbCryptKey $ pwdHistory $ javaS= erializedData ) ) 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStr= ingMatch' APPLIES x500UniqueIdentifier ) 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerM= atch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $= olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTime= out $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAny= Len $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefD= epth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxInco= mingAuth $ olcThreads $ olcToolThreads $ olcDbCacheFree $ olcDbCacheSize = $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ o= lcDbShmKey $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConne= ctionPoolMax $ olcDDSmaxDynamicObjects $ olcProxyCacheQueries $ olcSpSess= ionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax = $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServiceP= ort $ ipProtocolNumber $ oncRpcNumber $ searchTimeLimit $ bindTimeLimit $= profileTTL $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pw= dMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $= pwdMaxFailure $ pwdFailureCountInterval ) ) 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanM= atch' APPLIES ( hasSubordinates $ olcGentleHUP $ olcHidden $ olcLastMod $= olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcDbNo= Sync $ olcDbDirtyRead $ olcDbLinearIndex $ olcChainCacheURI $ olcChainRet= urnError $ olcDbRebindAsUser $ olcDbChaseReferrals $ olcDbProxyWhoAmI $ o= lcDbSingleConn $ olcDbUseTemporaryConn $ olcDbNorefs $ olcAccessLogSucces= s $ olcDDSstate $ olcMemberOfRefInt $ pwdReset $ olcPPolicyHashCleartext = $ olcPPolicyUseLockout $ olcProxySaveQueries $ olcRwmNormalizeMapped $ ol= cSpNoPresent $ olcSpReloadHint $ olcTranslucentStrict $ olcTranslucentNoG= lue $ olcUniqueStrict $ followReferrals $ dereferenceAliases $ pwdLockout= $ pwdMustChange $ pwdAllowUserChange $ pwdSafeModify ) ) 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'c= aseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePos= talAddress ) ) 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'nume= ricStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) ) 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME= 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator= $ dnQualifier ) ) 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME '= caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ d= nQualifier ) ) 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExac= tMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ = ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcCon= figDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcA= ttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcB= ackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ o= lcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olc= ObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFo= rmat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcR= eferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplog= File $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost $= olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimi= t $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTimeLimit $ olcTLSCAC= ertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLS= CertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $= olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcUpdateRef $= olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbIndex $ olcDbLo= ckDetect $ olcChainingBehavior $ olcDbURI $ olcDbStartTLS $ olcDbACLPassw= d $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAsser= tMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdl= eTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuaran= tine $ olcDbSocketPath $ olcDbSocketExtensions $ olcAccessLogOps $ olcAcc= essLogPurge $ olcAccessLogOld $ olcAccessLogOldAttr $ olcAuditlogFile $ o= lcConstraintAttribute $ olcDDSmaxTtl $ olcDDSminTtl $ olcDDSdefaultTtl $ = olcDDSinterval $ olcDDStolerance $ olcDGAttrPair $ olcDLattrSet $ olcMemb= erOfDangling $ olcMemberOfGroupOC $ olcMemberOfMemberAD $ olcMemberOfMemb= erOfAD $ olcMemberOfDanglingError $ olcProxyCache $ olcProxyAttrset $ olc= ProxyTemplate $ olcProxyResponseCB $ olcRefintAttribute $ olcRwmRewrite $= olcRwmTFSupport $ olcRwmMap $ olcSpCheckpoint $ olcTranslucentLocal $ ol= cTranslucentRemote $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueURI = $ olcValSortAttr $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st = $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox= $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initia= ls $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseu= donym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ ho= st $ documentIdentifier $ documentTitle $ documentVersion $ documentLocat= ion $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buil= dingName $ documentPublisher $ corbaRepositoryId $ javaClassName $ javaCl= assNames $ javaFactory $ javaReferenceAddress $ carLicense $ departmentNu= mber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ = ipServiceProtocol $ nisMapName $ defaultServerList $ preferredServerList = $ authenticationMethod $ serviceSearchDescriptor $ serviceAuthenticationM= ethod $ memberURL ) ) 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAM= E 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicat= or $ dnQualifier ) ) 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME = 'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $= dnQualifier ) ) 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgn= oreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion = $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcC= onfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ ol= cAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ ol= cBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $= olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ o= lcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSalt= Format $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ ol= cReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcRepl= ogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost= $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLi= mit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTimeLimit $ olcTLSC= ACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcT= LSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile= $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcUpdateRef= $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbIndex $ olcDb= LockDetect $ olcChainingBehavior $ olcDbURI $ olcDbStartTLS $ olcDbACLPas= swd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAss= ertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbI= dleTimeout $ olcDbConnTtl $ olcDbNetworkTimeout $ olcDbCancel $ olcDbQuar= antine $ olcDbSocketPath $ olcDbSocketExtensions $ olcAccessLogOps $ olcA= ccessLogPurge $ olcAccessLogOld $ olcAccessLogOldAttr $ olcAuditlogFile $= olcConstraintAttribute $ olcDDSmaxTtl $ olcDDSminTtl $ olcDDSdefaultTtl = $ olcDDSinterval $ olcDDStolerance $ olcDGAttrPair $ olcDLattrSet $ olcMe= mberOfDangling $ olcMemberOfGroupOC $ olcMemberOfMemberAD $ olcMemberOfMe= mberOfAD $ olcMemberOfDanglingError $ olcProxyCache $ olcProxyAttrset $ o= lcProxyTemplate $ olcProxyResponseCB $ olcRefintAttribute $ olcRwmRewrite= $ olcRwmTFSupport $ olcRwmMap $ olcSpCheckpoint $ olcTranslucentLocal $ = olcTranslucentRemote $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueUR= I $ olcValSortAttr $ knowledgeInformation $ sn $ serialNumber $ c $ l $ s= t $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeB= ox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ init= ials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ ps= eudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ = host $ documentIdentifier $ documentTitle $ documentVersion $ documentLoc= ation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ bu= ildingName $ documentPublisher $ corbaRepositoryId $ javaClassName $ java= ClassNames $ javaFactory $ javaReferenceAddress $ carLicense $ department= Number $ displayName $ employeeNumber $ employeeType $ preferredLanguage = $ ipServiceProtocol $ nisMapName $ defaultServerList $ preferredServerLis= t $ authenticationMethod $ serviceSearchDescriptor $ serviceAuthenticatio= nMethod $ memberURL ) ) 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMat= ch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( = creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContex= ts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ = olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN = $ olcDbACLAuthcDn $ olcDbIDAssertAuthcDn $ olcRelay $ olcAccessLogDB $ me= mberOf $ olcMemberOfDN $ pwdPolicySubentry $ olcPPolicyDefault $ olcRefin= tNothing $ olcRefintModifiersName $ olcUniqueBase $ member $ owner $ role= Occupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRed= irect $ defaultSearchBase $ dgIdentity ) ) 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'o= bjectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ s= upportedFeatures $ supportedApplicationContext $ pwdAttribute ) ) lt-slapd startup: initiated. backend_startup_one: starting "cn=3Dconfig" config_back_db_open config_build_entry: "cn=3Dconfig" config_build_entry: "cn=3Dschema" config_build_entry: "cn=3D{0}core" config_build_entry: "cn=3D{1}cosine" config_build_entry: "cn=3D{2}corba" config_build_entry: "cn=3D{3}java" config_build_entry: "cn=3D{4}inetorgperson" config_build_entry: "cn=3D{5}misc" config_build_entry: "cn=3D{6}nis" config_build_entry: "cn=3D{7}openldap" config_build_entry: "cn=3D{8}duaconf" config_build_entry: "cn=3D{9}dyngroup" config_build_entry: "cn=3D{10}ppolicy" config_build_entry: "olcDatabase=3D{-1}frontend" config_build_entry: "olcDatabase=3D{0}config" config_build_entry: "olcDatabase=3D{1}bdb" config_build_entry: "olcDatabase=3D{2}monitor" backend_startup_one: starting "o=3DOpenLDAP Project,l=3DInternet" bdb_db_open: "o=3DOpenLDAP Project,l=3DInternet" bdb_db_open: warning - no DB_CONFIG file found in directory /home/michael= /src/openldap/OPENLDAP_REL_ENG_2_4/openldap/tests/testrun/db.1.a: (2). Expect poor performance for suffix "o=3DOpenLDAP Project,l=3DInternet". bdb_db_open: database "o=3DOpenLDAP Project,l=3DInternet": dbenv_open(/ho= me/michael/src/openldap/OPENLDAP_REL_ENG_2_4/openldap/tests/testrun/db.1.= a). backend_startup_one: starting "cn=3DMonitor"
dnNormalize: <cn=3DMonitor>
<<< dnNormalize: <cn=3Dmonitor>
dnPretty: <cn=3DBackends>
=3D> ldap_bv2dn(cn=3DBackends,0) <=3D ldap_bv2dn(cn=3DBackends)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DBackends)=3D0=20 <<< dnPretty: <cn=3DBackends>
dnNormalize: <cn=3DBackends>
<<< dnNormalize: <cn=3Dbackends>
dnPretty: <cn=3DConnections>
=3D> ldap_bv2dn(cn=3DConnections,0) <=3D ldap_bv2dn(cn=3DConnections)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DConnections)=3D0=20 <<< dnPretty: <cn=3DConnections>
dnNormalize: <cn=3DConnections>
<<< dnNormalize: <cn=3Dconnections>
dnPretty: <cn=3DDatabases>
=3D> ldap_bv2dn(cn=3DDatabases,0) <=3D ldap_bv2dn(cn=3DDatabases)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DDatabases)=3D0=20 <<< dnPretty: <cn=3DDatabases>
dnNormalize: <cn=3DDatabases>
<<< dnNormalize: <cn=3Ddatabases>
dnPretty: <cn=3DListeners>
=3D> ldap_bv2dn(cn=3DListeners,0) <=3D ldap_bv2dn(cn=3DListeners)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DListeners)=3D0=20 <<< dnPretty: <cn=3DListeners>
dnNormalize: <cn=3DListeners>
<<< dnNormalize: <cn=3Dlisteners>
dnPretty: <cn=3DLog>
=3D> ldap_bv2dn(cn=3DLog,0) <=3D ldap_bv2dn(cn=3DLog)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DLog)=3D0=20 <<< dnPretty: <cn=3DLog>
dnNormalize: <cn=3DLog>
<<< dnNormalize: <cn=3Dlog>
dnPretty: <cn=3DOperations>
=3D> ldap_bv2dn(cn=3DOperations,0) <=3D ldap_bv2dn(cn=3DOperations)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DOperations)=3D0=20 <<< dnPretty: <cn=3DOperations>
dnNormalize: <cn=3DOperations>
<<< dnNormalize: <cn=3Doperations>
dnPretty: <cn=3DOverlays>
=3D> ldap_bv2dn(cn=3DOverlays,0) <=3D ldap_bv2dn(cn=3DOverlays)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DOverlays)=3D0=20 <<< dnPretty: <cn=3DOverlays>
dnNormalize: <cn=3DOverlays>
<<< dnNormalize: <cn=3Doverlays>
dnPretty: <cn=3DSASL>
=3D> ldap_bv2dn(cn=3DSASL,0) <=3D ldap_bv2dn(cn=3DSASL)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DSASL)=3D0=20 <<< dnPretty: <cn=3DSASL>
dnNormalize: <cn=3DSASL>
<<< dnNormalize: <cn=3Dsasl>
dnPretty: <cn=3DStatistics>
=3D> ldap_bv2dn(cn=3DStatistics,0) <=3D ldap_bv2dn(cn=3DStatistics)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DStatistics)=3D0=20 <<< dnPretty: <cn=3DStatistics>
dnNormalize: <cn=3DStatistics>
<<< dnNormalize: <cn=3Dstatistics>
dnPretty: <cn=3DThreads>
=3D> ldap_bv2dn(cn=3DThreads,0) <=3D ldap_bv2dn(cn=3DThreads)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DThreads)=3D0=20 <<< dnPretty: <cn=3DThreads>
dnNormalize: <cn=3DThreads>
<<< dnNormalize: <cn=3Dthreads>
dnPretty: <cn=3DTime>
=3D> ldap_bv2dn(cn=3DTime,0) <=3D ldap_bv2dn(cn=3DTime)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DTime)=3D0=20 <<< dnPretty: <cn=3DTime>
dnNormalize: <cn=3DTime>
<<< dnNormalize: <cn=3Dtime>
dnPretty: <cn=3DTLS>
=3D> ldap_bv2dn(cn=3DTLS,0) <=3D ldap_bv2dn(cn=3DTLS)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DTLS)=3D0=20 <<< dnPretty: <cn=3DTLS>
dnNormalize: <cn=3DTLS>
<<< dnNormalize: <cn=3Dtls>
dnPretty: <cn=3DWaiters>
=3D> ldap_bv2dn(cn=3DWaiters,0) <=3D ldap_bv2dn(cn=3DWaiters)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3DWaiters)=3D0=20 <<< dnPretty: <cn=3DWaiters>
dnNormalize: <cn=3DWaiters>
<<< dnNormalize: <cn=3Dwaiters>
dnNormalize: <cn=3DBackend 0>
<<< dnNormalize: <cn=3Dbackend 0>
dnNormalize: <cn=3DDatabase 0,cn=3DDatabases,cn=3DMonitor>
=3D> ldap_bv2dn(cn=3DDatabase 0,cn=3DDatabases,cn=3DMonitor,0) <=3D ldap_bv2dn(cn=3DDatabase 0,cn=3DDatabases,cn=3DMonitor)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3Ddatabase 0,cn=3Ddatabases,cn=3Dmonitor)=3D0=20 <<< dnNormalize: <cn=3Ddatabase 0,cn=3Ddatabases,cn=3Dmonitor>
dnNormalize: <cn=3DBackend 1>
<<< dnNormalize: <cn=3Dbackend 1>
dnNormalize: <cn=3DBackend 2>
<<< dnNormalize: <cn=3Dbackend 2>
dnNormalize: <cn=3DDatabase 2,cn=3DDatabases,cn=3DMonitor>
=3D> ldap_bv2dn(cn=3DDatabase 2,cn=3DDatabases,cn=3DMonitor,0) <=3D ldap_bv2dn(cn=3DDatabase 2,cn=3DDatabases,cn=3DMonitor)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3Ddatabase 2,cn=3Ddatabases,cn=3Dmonitor)=3D0=20 <<< dnNormalize: <cn=3Ddatabase 2,cn=3Ddatabases,cn=3Dmonitor>
dnNormalize: <cn=3DBackend 3>
<<< dnNormalize: <cn=3Dbackend 3>
dnNormalize: <cn=3DDatabase 1,cn=3DDatabases,cn=3DMonitor>
=3D> ldap_bv2dn(cn=3DDatabase 1,cn=3DDatabases,cn=3DMonitor,0) <=3D ldap_bv2dn(cn=3DDatabase 1,cn=3DDatabases,cn=3DMonitor)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3Ddatabase 1,cn=3Ddatabases,cn=3Dmonitor)=3D0=20 <<< dnNormalize: <cn=3Ddatabase 1,cn=3Ddatabases,cn=3Dmonitor>
dnNormalize: <cn=3DBackend 4>
<<< dnNormalize: <cn=3Dbackend 4>
dnNormalize: <cn=3DBackend 5>
<<< dnNormalize: <cn=3Dbackend 5>
dnNormalize: <cn=3DBackend 6>
<<< dnNormalize: <cn=3Dbackend 6>
dnNormalize: <cn=3DBackend 7>
<<< dnNormalize: <cn=3Dbackend 7>
dnNormalize: <cn=3DBackend 8>
<<< dnNormalize: <cn=3Dbackend 8>
dnNormalize: <cn=3DBackend 9>
<<< dnNormalize: <cn=3Dbackend 9>
dnNormalize: <cn=3DBackend 10>
<<< dnNormalize: <cn=3Dbackend 10>
dnNormalize: <cn=3DBackend 11>
<<< dnNormalize: <cn=3Dbackend 11>
dnNormalize: <cn=3DBackend 12>
<<< dnNormalize: <cn=3Dbackend 12>
dnNormalize: <cn=3DMax File Descriptors>
<<< dnNormalize: <cn=3Dmax file descriptors>
dnNormalize: <cn=3DTotal>
<<< dnNormalize: <cn=3Dtotal>
dnNormalize: <cn=3DCurrent>
<<< dnNormalize: <cn=3Dcurrent>
dnNormalize: <cn=3DFrontend>
<<< dnNormalize: <cn=3Dfrontend>
dnNormalize: <cn=3DDatabase 0>
<<< dnNormalize: <cn=3Ddatabase 0>
dnNormalize: <cn=3DBackend 0,cn=3DBackends,cn=3DMonitor>
=3D> ldap_bv2dn(cn=3DBackend 0,cn=3DBackends,cn=3DMonitor,0) <=3D ldap_bv2dn(cn=3DBackend 0,cn=3DBackends,cn=3DMonitor)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3Dbackend 0,cn=3Dbackends,cn=3Dmonitor)=3D0=20 <<< dnNormalize: <cn=3Dbackend 0,cn=3Dbackends,cn=3Dmonitor>
dnNormalize: <cn=3DDatabase 1>
<<< dnNormalize: <cn=3Ddatabase 1>
dnNormalize: <cn=3DBackend 3,cn=3DBackends,cn=3DMonitor>
=3D> ldap_bv2dn(cn=3DBackend 3,cn=3DBackends,cn=3DMonitor,0) <=3D ldap_bv2dn(cn=3DBackend 3,cn=3DBackends,cn=3DMonitor)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3Dbackend 3,cn=3Dbackends,cn=3Dmonitor)=3D0=20 <<< dnNormalize: <cn=3Dbackend 3,cn=3Dbackends,cn=3Dmonitor>
dnNormalize: <cn=3DDatabase 2>
<<< dnNormalize: <cn=3Ddatabase 2>
dnNormalize: <cn=3DBackend 2,cn=3DBackends,cn=3DMonitor>
=3D> ldap_bv2dn(cn=3DBackend 2,cn=3DBackends,cn=3DMonitor,0) <=3D ldap_bv2dn(cn=3DBackend 2,cn=3DBackends,cn=3DMonitor)=3D0=20 =3D> ldap_dn2bv(272) <=3D ldap_dn2bv(cn=3Dbackend 2,cn=3Dbackends,cn=3Dmonitor)=3D0=20 <<< dnNormalize: <cn=3Dbackend 2,cn=3Dbackends,cn=3Dmonitor>
dnNormalize: <cn=3DListener 0>
<<< dnNormalize: <cn=3Dlistener 0>
dnNormalize: <cn=3DListener 1>
<<< dnNormalize: <cn=3Dlistener 1>
dnNormalize: <cn=3DListener 2>
<<< dnNormalize: <cn=3Dlistener 2>
dnNormalize: <cn=3DBind>
<<< dnNormalize: <cn=3Dbind>
dnNormalize: <cn=3DUnbind>
<<< dnNormalize: <cn=3Dunbind>
dnNormalize: <cn=3DSearch>
<<< dnNormalize: <cn=3Dsearch>
dnNormalize: <cn=3DCompare>
<<< dnNormalize: <cn=3Dcompare>
dnNormalize: <cn=3DModify>
<<< dnNormalize: <cn=3Dmodify>
dnNormalize: <cn=3DModrdn>
<<< dnNormalize: <cn=3Dmodrdn>
dnNormalize: <cn=3DAdd>
<<< dnNormalize: <cn=3Dadd>
dnNormalize: <cn=3DDelete>
<<< dnNormalize: <cn=3Ddelete>
dnNormalize: <cn=3DAbandon>
<<< dnNormalize: <cn=3Dabandon>
dnNormalize: <cn=3DExtended>
<<< dnNormalize: <cn=3Dextended>
dnNormalize: <cn=3DOverlay 0>
<<< dnNormalize: <cn=3Doverlay 0>
dnNormalize: <cn=3DOverlay 1>
<<< dnNormalize: <cn=3Doverlay 1>
dnNormalize: <cn=3DOverlay 2>
<<< dnNormalize: <cn=3Doverlay 2>
dnNormalize: <cn=3DOverlay 3>
<<< dnNormalize: <cn=3Doverlay 3>
dnNormalize: <cn=3DOverlay 4>
<<< dnNormalize: <cn=3Doverlay 4>
dnNormalize: <cn=3DOverlay 5>
<<< dnNormalize: <cn=3Doverlay 5>
dnNormalize: <cn=3DOverlay 6>
<<< dnNormalize: <cn=3Doverlay 6>
dnNormalize: <cn=3DOverlay 7>
<<< dnNormalize: <cn=3Doverlay 7>
dnNormalize: <cn=3DOverlay 8>
<<< dnNormalize: <cn=3Doverlay 8>
dnNormalize: <cn=3DOverlay 9>
<<< dnNormalize: <cn=3Doverlay 9>
dnNormalize: <cn=3DOverlay 10>
<<< dnNormalize: <cn=3Doverlay 10>
dnNormalize: <cn=3DOverlay 11>
<<< dnNormalize: <cn=3Doverlay 11>
dnNormalize: <cn=3DOverlay 12>
<<< dnNormalize: <cn=3Doverlay 12>
dnNormalize: <cn=3DOverlay 13>
<<< dnNormalize: <cn=3Doverlay 13>
dnNormalize: <cn=3DOverlay 14>
<<< dnNormalize: <cn=3Doverlay 14>
dnNormalize: <cn=3DOverlay 15>
<<< dnNormalize: <cn=3Doverlay 15>
dnNormalize: <cn=3DOverlay 16>
<<< dnNormalize: <cn=3Doverlay 16>
dnNormalize: <cn=3DOverlay 17>
<<< dnNormalize: <cn=3Doverlay 17>
dnNormalize: <cn=3DOverlay 18>
<<< dnNormalize: <cn=3Doverlay 18>
dnNormalize: <cn=3DOverlay 19>
<<< dnNormalize: <cn=3Doverlay 19>
dnNormalize: <cn=3DBytes>
<<< dnNormalize: <cn=3Dbytes>
dnNormalize: <cn=3DPDU>
<<< dnNormalize: <cn=3Dpdu>
dnNormalize: <cn=3DEntries>
<<< dnNormalize: <cn=3Dentries>
dnNormalize: <cn=3DReferrals>
<<< dnNormalize: <cn=3Dreferrals>
dnNormalize: <cn=3DMax>
<<< dnNormalize: <cn=3Dmax>
dnNormalize: <cn=3DMax Pending>
<<< dnNormalize: <cn=3Dmax pending>
dnNormalize: <cn=3DOpen>
<<< dnNormalize: <cn=3Dopen>
dnNormalize: <cn=3DStarting>
<<< dnNormalize: <cn=3Dstarting>
dnNormalize: <cn=3DActive>
<<< dnNormalize: <cn=3Dactive>
dnNormalize: <cn=3DPending>
<<< dnNormalize: <cn=3Dpending>
dnNormalize: <cn=3DBackload>
<<< dnNormalize: <cn=3Dbackload>
dnNormalize: <cn=3DState>
<<< dnNormalize: <cn=3Dstate>
dnNormalize: <cn=3DRunqueue>
<<< dnNormalize: <cn=3Drunqueue>
dnNormalize: <cn=3DTasklist>
<<< dnNormalize: <cn=3Dtasklist>
dnNormalize: <cn=3DStart>
<<< dnNormalize: <cn=3Dstart>
dnNormalize: <cn=3DCurrent>
<<< dnNormalize: <cn=3Dcurrent>
dnNormalize: <cn=3DUptime>
<<< dnNormalize: <cn=3Duptime>
dnNormalize: <cn=3DRead>
<<< dnNormalize: <cn=3Dread>
dnNormalize: <cn=3DWrite>
<<< dnNormalize: <cn=3Dwrite> slapd starting daemon: listen(ldap://localhost:9011/, 5) failed errno=3D98 (Address alre= ady in use) lt-slapd shutdown: initiated =3D=3D=3D=3D> bdb_cache_release_all lt-slapd destroy: freeing system resources. slapd stopped.
--------------000504090501070603080100--