06:26 proof slapd[21099]: conn=15 op=1 do_bind Mar 24 16:06:26 proof slapd[21099]: >>> dnPrettyNormal: Mar 24 16:06:26 proof slapd[21099]: <<< dnPrettyNormal: , Mar 24 16:06:26 proof slapd[21099]: conn=15 op=1 BIND dn="cn=M@nSpi,dc=teipir,dc=gr" method=163 Mar 24 16:06:26 proof slapd[21099]: do_bind: dn (cn=M@nSpi,dc=teipir,dc=gr) SASL mech GSSAPI Mar 24 16:06:26 proof slapd[21099]: ==> sasl_bind: dn="cn=M@nSpi,dc=teipir,dc=gr" mech= datalen=0 Mar 24 16:06:26 proof slapd[21099]: send_ldap_sasl: err=14 len=32 Mar 24 16:06:26 proof slapd[21099]: send_ldap_response: msgid=2 tag=97 err=14 Mar 24 16:06:26 proof slapd[21099]: conn=15 op=1 RESULT tag=97 err=14 text=SASL(0): successful result: Mar 24 16:06:26 proof slapd[21099]: <== slap_sasl_bind: rc=14 Mar 24 16:06:26 proof slapd[21099]: daemon: activity on 2 descriptors Mar 24 16:06:26 proof slapd[21099]: daemon: activity on: Mar 24 16:06:26 proof slapd[21099]: 14r Mar 24 16:06:26 proof slapd[21099]: Mar 24 16:06:26 proof slapd[21099]: daemon: read active on 14 Mar 24 16:06:26 proof slapd[21099]: daemon: epoll: listen=7 active_threads=0 tvp=zero Mar 24 16:06:26 proof slapd[21099]: daemon: epoll: listen=8 active_threads=0 tvp=zero Mar 24 16:06:26 proof slapd[21099]: daemon: epoll: listen=9 active_threads=0 tvp=zero Mar 24 16:06:26 proof slapd[21099]: connection_get(14) Mar 24 16:06:26 proof slapd[21099]: connection_get(14): got connid=15 Mar 24 16:06:26 proof slapd[21099]: connection_read(14): checking for input on id=15 Mar 24 16:06:26 proof slapd[21099]: op tag 0x60, time 1269439586 Mar 24 16:06:26 proof slapd[21099]: conn=15 op=2 do_bind Mar 24 16:06:26 proof slapd[21099]: >>> dnPrettyNormal: Mar 24 16:06:26 proof slapd[21099]: <<< dnPrettyNormal: , Mar 24 16:06:26 proof slapd[21099]: conn=15 op=2 BIND dn="cn=M@nSpi,dc=teipir,dc=gr" method=163 Mar 24 16:06:26 proof slapd[21099]: do_bind: dn (cn=M@nSpi,dc=teipir,dc=gr) SASL mech GSSAPI Mar 24 16:06:26 proof slapd[21099]: ==> sasl_bind: dn="cn=M@nSpi,dc=teipir,dc=gr" mech= datalen=32 Mar 24 16:06:26 proof slapd[21099]: SASL Canonicalize [conn=15]: authcid="ldapmaster" Mar 24 16:06:26 proof slapd[21099]: slap_sasl_getdn: conn 15 id=ldapmaster [len=10] Mar 24 16:06:26 proof slapd[21099]: slap_sasl_getdn: u:id converted to uid=ldapmaster,cn=GSSAPI,cn=auth Mar 24 16:06:26 proof slapd[21099]: >>> dnNormalize: Mar 24 16:06:26 proof slapd[21099]: <<< dnNormalize: Mar 24 16:06:26 proof slapd[21099]: ==>slap_sasl2dn: converting SASL name uid=ldapmaster,cn=gssapi,cn=auth to a DN Mar 24 16:06:26 proof slapd[21099]: [rw] authid: "uid=ldapmaster,cn=gssapi,cn=auth" -> "ldap:///dc=teipir,dc=gr??sub?(|(uid=ldapmaster)(krb5PrincipalName=ldapmaster@TEIPIR.GR))" Mar 24 16:06:26 proof slapd[21099]: slap_parseURI: parsing ldap:///dc=teipir,dc=gr??sub?(|(uid=ldapmaster)(krb5PrincipalName=ldapmaster@TEIPIR.GR)) Mar 24 16:06:26 proof slapd[21099]: str2filter "(|(uid=ldapmaster)(krb5PrincipalName=ldapmaster@TEIPIR.GR))" Mar 24 16:06:26 proof slapd[21099]: begin get_filter Mar 24 16:06:26 proof slapd[21099]: OR Mar 24 16:06:26 proof slapd[21099]: begin get_filter_list Mar 24 16:06:26 proof slapd[21099]: begin get_filter Mar 24 16:06:26 proof slapd[21099]: EQUALITY Mar 24 16:06:26 proof slapd[21099]: end get_filter 0 Mar 24 16:06:26 proof slapd[21099]: begin get_filter Mar 24 16:06:26 proof slapd[21099]: EQUALITY Mar 24 16:06:26 proof slapd[21099]: end get_filter 0 Mar 24 16:06:26 proof slapd[21099]: end get_filter_list Mar 24 16:06:26 proof slapd[21099]: end get_filter 0 Mar 24 16:06:26 proof slapd[21099]: >>> dnNormalize: Mar 24 16:06:26 proof slapd[21099]: <<< dnNormalize: Mar 24 16:06:26 proof slapd[21099]: slap_sasl2dn: performing internal search (base=dc=teipir,dc=gr, scope=2) Mar 24 16:06:26 proof slapd[21099]: => hdb_search Mar 24 16:06:26 proof slapd[21099]: bdb_dn2entry("dc=teipir,dc=gr") Mar 24 16:06:26 proof slapd[21099]: => access_allowed: auth access to "dc=teipir,dc=gr" "entry" requested Mar 24 16:06:26 proof slapd[21099]: => acl_get: [1] attr entry Mar 24 16:06:26 proof slapd[21099]: => acl_mask: access to entry "dc=teipir,dc=gr", attr "entry" requested Mar 24 16:06:26 proof slapd[21099]: => acl_mask: to all values by "", (=0) Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: cn=m@nspi,dc=teipir,dc=gr Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: cn=vlachakis emmanouil,ou=managers,dc=teipir,dc=gr Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: cn=oikonomakis spyridwn,ou=managers,dc=teipir,dc=gr Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: users Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: * Mar 24 16:06:26 proof slapd[21099]: <= acl_mask: [5] applying auth(=xd) (stop) Mar 24 16:06:26 proof slapd[21099]: <= acl_mask: [5] mask: auth(=xd) Mar 24 16:06:26 proof slapd[21099]: => slap_access_allowed: auth access granted by auth(=xd) Mar 24 16:06:26 proof slapd[21099]: => access_allowed: auth access granted by auth(=xd) Mar 24 16:06:26 proof slapd[21099]: search_candidates: base="dc=teipir,dc=gr" (0x00000001) scope=2 Mar 24 16:06:26 proof slapd[21099]: => hdb_dn2idl("dc=teipir,dc=gr") Mar 24 16:06:26 proof slapd[21099]: => bdb_filter_candidates Mar 24 16:06:26 proof slapd[21099]: AND Mar 24 16:06:26 proof slapd[21099]: => bdb_list_candidates 0xa0 Mar 24 16:06:26 proof slapd[21099]: => bdb_filter_candidates Mar 24 16:06:26 proof slapd[21099]: OR Mar 24 16:06:26 proof slapd[21099]: => bdb_list_candidates 0xa1 Mar 24 16:06:26 proof slapd[21099]: => bdb_filter_candidates Mar 24 16:06:26 proof slapd[21099]: EQUALITY Mar 24 16:06:26 proof slapd[21099]: => bdb_equality_candidates (objectClass) Mar 24 16:06:26 proof slapd[21099]: => key_read Mar 24 16:06:26 proof slapd[21099]: bdb_idl_fetch_key: [b49d1940] Mar 24 16:06:26 proof slapd[21099]: <= bdb_index_read: failed (-30988) Mar 24 16:06:26 proof slapd[21099]: <= bdb_equality_candidates: id=0, first=0, last=0 Mar 24 16:06:26 proof slapd[21099]: <= bdb_filter_candidates: id=0 first=0 last=0 Mar 24 16:06:26 proof slapd[21099]: => bdb_filter_candidates Mar 24 16:06:26 proof slapd[21099]: OR Mar 24 16:06:26 proof slapd[21099]: => bdb_list_candidates 0xa1 Mar 24 16:06:26 proof slapd[21099]: => bdb_filter_candidates Mar 24 16:06:26 proof slapd[21099]: EQUALITY Mar 24 16:06:26 proof slapd[21099]: => bdb_equality_candidates (uid) Mar 24 16:06:26 proof slapd[21099]: => key_read Mar 24 16:06:26 proof slapd[21099]: bdb_idl_fetch_key: [685066a4] Mar 24 16:06:26 proof slapd[21099]: <= bdb_index_read 1 candidates Mar 24 16:06:26 proof slapd[21099]: <= bdb_equality_candidates: id=1, first=64, last=64 Mar 24 16:06:26 proof slapd[21099]: <= bdb_filter_candidates: id=1 first=64 last=64 Mar 24 16:06:26 proof slapd[21099]: => bdb_filter_candidates Mar 24 16:06:26 proof slapd[21099]: EQUALITY Mar 24 16:06:26 proof slapd[21099]: => bdb_equality_candidates (krb5PrincipalName) Mar 24 16:06:26 proof slapd[21099]: => key_read Mar 24 16:06:26 proof slapd[21099]: bdb_idl_fetch_key: [1a3cf41f] Mar 24 16:06:26 proof slapd[21099]: <= bdb_index_read 1 candidates Mar 24 16:06:26 proof slapd[21099]: <= bdb_equality_candidates: id=1, first=64, last=64 Mar 24 16:06:26 proof slapd[21099]: <= bdb_filter_candidates: id=1 first=64 last=64 Mar 24 16:06:26 proof slapd[21099]: <= bdb_list_candidates: id=1 first=64 last=64 Mar 24 16:06:26 proof slapd[21099]: <= bdb_filter_candidates: id=1 first=64 last=64 Mar 24 16:06:26 proof slapd[21099]: <= bdb_list_candidates: id=1 first=64 last=64 Mar 24 16:06:26 proof slapd[21099]: <= bdb_filter_candidates: id=1 first=64 last=64 Mar 24 16:06:26 proof slapd[21099]: <= bdb_list_candidates: id=1 first=64 last=64 Mar 24 16:06:26 proof slapd[21099]: <= bdb_filter_candidates: id=1 first=64 last=64 Mar 24 16:06:26 proof slapd[21099]: bdb_search_candidates: id=1 first=64 last=64 Mar 24 16:06:26 proof slapd[21099]: => test_filter Mar 24 16:06:26 proof slapd[21099]: OR Mar 24 16:06:26 proof slapd[21099]: => test_filter_or Mar 24 16:06:26 proof slapd[21099]: => test_filter Mar 24 16:06:26 proof slapd[21099]: EQUALITY Mar 24 16:06:26 proof slapd[21099]: => access_allowed: auth access to "cn=ldapmaster@TEIPIR.GR,ou=kerberos,dc=teipir,dc=gr" "uid" requested Mar 24 16:06:26 proof slapd[21099]: => acl_get: [1] attr uid Mar 24 16:06:26 proof slapd[21099]: => acl_mask: access to entry "cn=ldapmaster@TEIPIR.GR,ou=kerberos,dc=teipir,dc=gr", attr "uid" requested Mar 24 16:06:26 proof slapd[21099]: => acl_mask: to value by "", (=0) Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: cn=m@nspi,dc=teipir,dc=gr Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: cn=vlachakis emmanouil,ou=managers,dc=teipir,dc=gr Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: cn=oikonomakis spyridwn,ou=managers,dc=teipir,dc=gr Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: users Mar 24 16:06:26 proof slapd[21099]: <= check a_dn_pat: * Mar 24 16:06:26 proof slapd[21099]: <= acl_mask: [5] applying auth(=xd) (stop) Mar 24 16:06:26 proof slapd[21099]: <= acl_mask: [5] mask: auth(=xd) Mar 24 16:06:26 proof slapd[21099]: => slap_access_allowed: auth access granted by auth(=xd) Mar 24 16:06:26 proof slapd[21099]: => access_allowed: auth access granted by auth(=xd) Mar 24 16:06:26 proof slapd[21099]: <= test_filter 6 Mar 24 16:06:26 proof slapd[21099]: <= test_filter_or 6 Mar 24 16:06:26 proof slapd[21099]: <= test_filter 6 Mar 24 16:06:26 proof slapd[21099]: send_ldap_result: conn=15 op=2 p=3 Mar 24 16:06:26 proof slapd[21099]: send_ldap_result: err=0 matched="" text="" Mar 24 16:06:26 proof slapd[21099]: <==slap_sasl2dn: Converted SASL name to cn=ldapmaster@teipir.gr,ou=kerberos,dc=teipir,dc=gr Mar 24 16:06:26 proof slapd[21099]: slap_sasl_getdn: dn:id converted to cn=ldapmaster@teipir.gr,ou=kerberos,dc=teipir,dc=gr Mar 24 16:06:26 proof slapd[21099]: SASL Canonicalize [conn=15]: slapAuthcDN="cn=ldapmaster@teipir.gr,ou=kerberos,dc=teipir,dc=gr" Mar 24 16:06:26 proof slapd[21099]: SASL proxy authorize [conn=15]: authcid="ldapmaster" authzid="ldapmaster" Mar 24 16:06:26 proof slapd[21099]: conn=15 op=2 BIND authcid="ldapmaster" authzid="ldapmaster" Mar 24 16:06:26 proof slapd[21099]: SASL Authorize [conn=15]: proxy authorization allowed authzDN="" Mar 24 16:06:26 proof slapd[21099]: send_ldap_sasl: err=0 len=-1 Mar 24 16:06:26 proof slapd[21099]: conn=15 op=2 BIND dn="cn=ldapmaster@teipir.gr,ou=kerberos,dc=teipir,dc=gr" mech=GSSAPI sasl_ssf=56 ssf=256 Mar 24 16:06:26 proof slapd[21099]: do_bind: SASL/GSSAPI bind: dn="cn=ldapmaster@teipir.gr,ou=kerberos,dc=teipir,dc=gr" sasl_ssf=56 Mar 24 16:06:26 proof slapd[21099]: send_ldap_response: msgid=3 tag=97 err=0 Mar 24 16:06:26 proof slapd[21099]: daemon: activity on 2 descriptors Mar 24 16:06:26 proof slapd[21099]: daemon: activity on: Mar 24 16:06:26 proof slapd[21099]: 14r Mar 24 16:06:26 proof slapd[21099]: Mar 24 16:06:26 proof slapd[21099]: daemon: read active on 14 Mar 24 16:06:26 proof slapd[21099]: connection_get(14) Mar 24 16:06:26 proof slapd[21099]: daemon: epoll: listen=7 active_threads=0 tvp=zero Mar 24 16:06:26 proof slapd[21099]: daemon: epoll: listen=8 active_threads=0 tvp=zero Mar 24 16:06:26 proof slapd[21099]: daemon: epoll: listen=9 active_threads=0 tvp=zero Mar 24 16:06:26 proof slapd[21099]: conn=15 op=2 RESULT tag=97 err=0 text= Mar 24 16:06:26 proof slapd[21099]: <== slap_sasl_bind: rc=0 Mar 24 16:06:26 proof slapd[21099]: connection_get(14): got connid=15 Mar 24 16:06:26 proof slapd[21099]: connection_read(14): checking for input on id=15 Mar 24 16:06:26 proof slapd[21099]: op tag 0x63, time 1269439586 Mar 24 16:06:26 proof slapd[21099]: conn=15 op=3 do_search Mar 24 16:06:26 proof slapd[21099]: >>> dnPrettyNormal: Mar 24 16:06:26 proof slapd[21099]: conn=15 op=3 do_search: invalid dn (cn=ΞλαΟΞ¬ΞΊΞ·Ο ΞΞ±Ξ½ΟληΟ,ou=Managers,dc=teipir,dc=gr) Mar 24 16:06:26 proof slapd[21099]: send_ldap_result: conn=15 op=3 p=3 Mar 24 16:06:26 proof slapd[21099]: send_ldap_result: err=34 matched="" text="invalid DN" Mar 24 16:06:26 proof slapd[21099]: send_ldap_response: msgid=4 tag=101 err=34 Mar 24 16:06:26 proof slapd[21099]: daemon: activity on 2 descriptors Mar 24 16:06:26 proof slapd[21099]: daemon: activity on: Mar 24 16:06:26 proof slapd[21099]: 14r Mar 24 16:06:26 proof slapd[21099]: Mar 24 16:06:26 proof slapd[21099]: daemon: read active on 14 Mar 24 16:06:26 proof slapd[21099]: connection_get(14) Mar 24 16:06:26 proof slapd[21099]: daemon: epoll: listen=7 active_threads=0 tvp=zero Mar 24 16:06:26 proof slapd[21099]: daemon: epoll: listen=8 active_threads=0 tvp=zero Mar 24 16:06:26 proof slapd[21099]: daemon: epoll: listen=9 active_threads=0 tvp=zero Mar 24 16:06:26 proof slapd[21099]: conn=15 op=3 SEARCH RESULT tag=101 err=34 nentries=0 text=invalid DN Mar 24 16:06:26 proof slapd[21099]: connection_get(14): got connid=15 Mar 24 16:06:26 proof slapd[21099]: connection_read(14): checking for input on id=15 Mar 24 16:06:26 proof slapd[21099]: op tag 0x42, time 1269439586 Mar 24 16:06:26 proof slapd[21099]: ber_get_next on fd 14 failed errno=0 (Success) Mar 24 16:06:26 proof slapd[21099]: connection_read(14): input error=-2 id=15, closing. Mar 24 16:06:26 proof slapd[21099]: connection_closing: readying conn=15 sd=14 for close Mar 24 16:06:26 proof slapd[21099]: connection_close: deferring conn=15 sd=14 Mar 24 16:06:26 proof slapd[21099]: conn=15 op=4 do_unbind Mar 24 16:06:26 proof slapd[21099]: conn=15 op=4 UNBIND