Using NSS
by Braden McDaniel
I am trying to get OpenLDAP (2.4.24) working with NSS on Fedora 15. In
cn=config.ldif I have:
olcTLSCACertificatePath: /etc/pki/nssdb
olcTLSCertificateFile: endoframe
I have used certutil to create a self-signed certificate:
# certutil -d /etc/pki/nssdb -L
Certificate Nickname Trust Attributes
SSL,S/MIME,JAR/XPI
endoframe Cu,Cu,Cu
But this doesn't appear to be working:
$ ldapsearch -H ldaps://rail -b dc=endoframe,dc=net -x -d1
ldap_url_parse_ext(ldaps://rail)
ldap_create
ldap_url_parse_ext(ldaps://rail:636/??base)
ldap_sasl_bind
ldap_send_initial_request
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP rail:636
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying ::1 636
ldap_pvt_connect: fd: 3 tm: -1 async: 0
ldap_close_socket: 3
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying 127.0.0.1:636
ldap_pvt_connect: fd: 3 tm: -1 async: 0
ldap_close_socket: 3
ldap_err2string
ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)
slapd is running:
# systemctl status slapd.service
slapd.service - LSB: starts and stopd OpenLDAP server daemon
Loaded: loaded (/etc/rc.d/init.d/slapd)
Active: active (running) since Wed, 05 Oct 2011 02:24:11 -0400; 3 weeks and 0 days ago
Main PID: 1429 (slapd)
CGroup: name=systemd:/system/slapd.service
└ 1429 /usr/sbin/slapd -h ldap:/// -u ldap
Any ideas of what I might be doing wrong, or where I should be looking
to debug this?
--
Braden McDaniel <braden(a)endoframe.com>
11 years, 7 months
Openldap 2.4.28 master/slave crash after upgrade?
by Raffael Sahli
Hi
I did an upgrade of two ldap server (master/slave) from 2.4.21 to 2.4.28
two days ago.
And today, the master crashed, if I do an ldapsearch:
root@ldap-master001 /]#---> ldapsearch -ZZ -hlocalhost -d-1
ldap_create
ldap_url_parse_ext(ldap://localhost)
ldap_extended_operation_s
ldap_extended_operation
ldap_send_initial_request
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP localhost:389
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying ::1 389
ldap_pvt_connect: fd: 3 tm: -1 async: 0
ldap_open_defconn: successful
ldap_send_server_request
ber_scanf fmt ({it) ber:
ber_dump: buf=0x13c3910 ptr=0x13c3910 end=0x13c392f len=31
0000: 30 1d 02 01 01 77 18 80 16 31 2e 33 2e 36 2e 31
0....w...1.3.6.1
0010: 2e 34 2e 31 2e 31 34 36 36 2e 32 30 30 33 37
.4.1.1466.20037
ber_scanf fmt ({) ber:
ber_dump: buf=0x13c3910 ptr=0x13c3915 end=0x13c392f len=26
0000: 77 18 80 16 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e
w...1.3.6.1.4.1.
0010: 31 34 36 36 2e 32 30 30 33 37 1466.20037
ber_flush2: 31 bytes to sd 3
0000: 30 1d 02 01 01 77 18 80 16 31 2e 33 2e 36 2e 31
0....w...1.3.6.1
0010: 2e 34 2e 31 2e 31 34 36 36 2e 32 30 30 33 37
.4.1.1466.20037
ldap_write: want=31, written=31
0000: 30 1d 02 01 01 77 18 80 16 31 2e 33 2e 36 2e 31
0....w...1.3.6.1
0010: 2e 34 2e 31 2e 31 34 36 36 2e 32 30 30 33 37
.4.1.1466.20037
ldap_result ld 0x13bb660 msgid 1
wait4msg ld 0x13bb660 msgid 1 (infinite timeout)
wait4msg continue ld 0x13bb660 msgid 1 all 1
** ld 0x13bb660 Connections:
* host: localhost port: 389 (default)
refcnt: 2 status: Connected
last used: Thu Jan 26 21:43:50 2012
** ld 0x13bb660 Outstanding Requests:
* msgid 1, origid 1, status InProgress
outstanding referrals 0, parent count 0
ld 0x13bb660 request count 1 (abandoned 0)
** ld 0x13bb660 Response Queue:
Empty
ld 0x13bb660 response count 0
ldap_chkResponseList ld 0x13bb660 msgid 1 all 1
ldap_chkResponseList returns ld 0x13bb660 NULL
ldap_int_select
It hangs at ldap_int_select (There's nothing in the slapd debug log)
Same problem again after a few seconds, if I kill the daemon and start
it again.
(The daemon crashed, only a kill -9 helped)
And now, after one hour of debug, the same problem occurred on our first
slave server....
Has someone similar problems, or can somone helps me?
The next thing I'll do is go back to 2.4.21, maybe that helps....
Thanks
--
Raffael Sahli
public(a)raffaelsahli.com
11 years, 7 months
making a full replica: slapd -c "rid=xxx" doesn't seem to work
by Jephte CLAIN
hello,
I'm new on this list.
I use OpenLDAP 2.4.23 on debian squeeze
I'm currently testing full replication with the small configuration seed
on the consumer side, but the replication is not complete.
Let me explain in details:
so, the consumer starts with no data at all (I wipe /etc/ldap/slapd.d/*
files, and /var/lib/ldap/*)
Based on the test049, I do 'slapadd -F /etc/ldap/slapd.d -b cn=config -l
initial.ldif' with initial.ldif as:
------------- 8< -------------
dn: cn=config
objectClass: olcGlobal
cn: config
olcArgsFile: /var/run/slapd/slapd.args
olcPidFile: /var/run/slapd/slapd.pid
dn: olcDatabase={0}config,cn=config
objectClass: olcDatabaseConfig
olcDatabase: {0}config
olcSyncrepl: {0}rid=0 provider="ldap://master.tld/"
searchbase=cn=config
bindmethod=simple binddn=cn=config credentials=password
type=refreshAndPersist retry="60 10 300 +" schemachecking=off
------------- 8< -------------
on the provider side, cn=config is the rootdn of cn=config
so the database cn=config is replicated, except for the above objects.
Indeed, the logs says:
dn_callback : new entry is older than ours cn=config ours
20120127114737.207735Z#000000#000#000000, new
20120127112957.179717Z#000000#000#000000
dn_callback : new entry is older than ours
olcDatabase={0}config,cn=config ours
20120127114737.207985Z#000000#000#000000, new
20120127112953.813862Z#000000#000#000000
and this makes sense. I searched the archives, and found a message from
Howard Chu made on 19 Apr 2011:
------------- 8< -------------
>The problem I now face is that the initial cn=config entries used to do
>the first sync do not get overwritten by the data from the master. So
>the install password doesn't get replaced nor do the updated retry
>timeouts for olcSyncRepl, because, I'm assuming, the 'stub' entries
>have newer timestamps than those on the master.
>
>How can this be overcome from the perspective of the slave server.
>Updating the entries on the master triggers the update as you would
>expect. Is there a way to put the stub entries onto the slave with a
>timestamp in the past so that they get overwritten during the first
>sync? Or is there another way to trigger them to be updated?
Use slapd -c. Read the slapd(8) manpage.
------------- 8< -------------
The manpage says:
------------- 8< -------------
-c cookie
(...) Use only the rid part to force a full reload.
------------- 8< -------------
So I tried '/usr/sbin/slapd -c "rid=0" -d 16384 ...' but I got the
message above about the entry not overwritten because of the timestamp.
I wonder what I am doing wrong...
I'd prefer not to have to use a more recent version, because debian
already does a good job following the patches and keeping the whole
thing stable :-) But If this is a known issue, what are my options?
I mean, my goal is to replicate schemas, indexes, limits, acls and Authz
definitions. I thought that a whole replica would the easiest.
how do you guys do this?
thanks in advance for your inputs. best regards,
Jephté Clain
Direction des Systèmes d'Information
et des Usages Numériques - 2IG
Tél. 0262 93 86 31
Fax. 0262 93 81 06
11 years, 7 months
Re: Global modifications
by Nick Milas
On 31/1/2012 4:30 μμ, Charles T. Brooks wrote:
> You could always make an LDIF with your preferred awk
>
> ldapsearch -x -LLL -Dcn=manager,dc=example,dc=com -W 'mail=*' mail|gawk
> '/^dn/{printf "%s\nchangetype: modify\nadd: acceptedEmail\n",
> $0};/^mail/{printf "acceptedEmail: %s\n\n", $2}'
>
> and pipe it to ldapadd/ldapmodify... if you need to add the objectClass
> as well, just modify the printf on the /^dn/ pattern.
>
> Seems like you might be independently recreating the Lachman schema,
> though.
>
Thanks Charles,
Your solution looks fine. Obviously ldapmodify cannot use existing data
directly for new entries.
I didn't know of Lachman schema, I guess you mean:
http://www.sendmail.org/m4/laser.txt (which I found with a bit of googling).
I'll take a look. From a first glance, however, it is more extensive
than what I want. In fact, I want to disassociate mail attribute from
use in our applications (mainly Postfix), and I want to use a different
attribute for that use.
Can I find the Lachman schema anywhere in a complete form, ready for
Openldap?
Nick
11 years, 7 months
OpenLDAP/AD 2 way password sync.
by Darouichi, Aziz
Hi,
Please forgive me if this topic was raised in the past. We have an SSO portal and all our applications have been moved to SSO. Authentication is done via an Openldap 2.4.23 Database. Also we run Microsoft Active Directory services on 2003 Domain. We are looking for a two way password synch between AD and Openldap so that a single password can be used for both AD domain and Portal.
Thanks,
Aziz
11 years, 7 months
Re: slapcat and slapadd
by NetNinja
I don't use the slapadd command, I use ldapadd or ldapmodify. Try the
ldap commands. example; ldapmodify -D
"cn=manger,dc=SPSC,dc=TUGRAZ,dc=AT" -W -f ldapFullCat.ldif
There are also some commands you can add inside of the ldif file as
well. These commands are add, replace and delete. Check the man page
for ldif for details.
I hope this helps
On Tue, Jan 24, 2012 at 1:54 PM, Quanah Gibson-Mount <quanah(a)zimbra.com> wrote:
> --On Tuesday, January 24, 2012 9:59 AM +0100 Andreas Laesser
> <andreas.laesser(a)tugraz.at> wrote:
>
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA1
>>
>> I don't know!? It was there so I thought that it should be there, but as
>> tested I know that the new server won't work without these two entries...
>
>
> Sounds like you have a corrupted database to me.
>
>
> --Quanah
>
>
>
> --
>
> Quanah Gibson-Mount
> Sr. Member of Technical Staff
> Zimbra, Inc
> A Division of VMware, Inc.
> --------------------
> Zimbra :: the leader in open source messaging and collaboration
>
11 years, 7 months
Global modifications
by Nick Milas
Hello,
Is there a way to apply changes to all entries using ldapmodify or a
similar tool?
I would like to add automatically to all our entries with a "mail"
attribute, a new acceptedEmail attribute with the same values as the
existing mail attribute.
The acceptedEmail attribute would be defined in a custom schema, under a
new custom auxiliary objectClass: orgFunctionalData.
What would be the simplest way to do it?
Thanks in advance,
Nick
11 years, 7 months
smbk5pwd overlay assert/crash
by "Tiziano Müller"
Hi everyone
I tried to get the smbk5pwd overlay working on SLES11 (openldap 2.4.26).
Unfortunately the slapd server crashes when I try to change a password as soon
as the overlay is enabled.
Running the server either with strace or gdb shows the following as cause for
the crash:
mods.c:64: modify_add_values: Assertion `mod->sm_numvals == i' failed.
To build the smbk5pwd on SLES I patched the original spec file and the Makefile
for smbk5pwd to enable only Shadow- and LM/NT-Hash password synchronization (no
Kerberos/Heimdal support).
Other overlays in the stack are (in their respective order):
* syncprov
* dynlist
* unique
* (smbk5pwd)
* ppolicy (disabling this does not help)
Has anyone seen this problem? How can/should I proceed to (help) debug this bug?
Thanks in advance,
Best regards,
Tiziano
--
stepping stone GmbH
Neufeldstrasse 9
CH-3012 Bern
Telefon: +41 31 332 53 63
www.stepping-stone.ch
tiziano.mueller(a)stepping-stone.ch
11 years, 7 months
DEL don't get synced
by Marc Patermann
Hi,
under some circumstances DEL don't get replicated to the consumers
(SyncRepl). I think this has to do with other changes at the some moment.
I attached two logs excepts in sync.log.
In the first except there is only a DEL
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 op=2 DEL
dn="employeeNumber=19676,ou=humans,ou=foo"
For this there is a
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp:
cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
line for every connected consumer.
In the second step there is a MOD and a DEL
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=2 MOD
dn="ou=FA-WF,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=3 DEL
dn="employeeNumber=24387,ou=humans,ou=foo"
As far as I can see, there is only sync activity for the MOD action, and
not for the DEL action. The DEL is not synced.
Marc
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 fd=344 ACCEPT from IP=10.49.8.54:55702 (IP=0.0.0.0:389)
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 op=0 EXT oid=1.3.6.1.4.1.1466.20037
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 op=0 STARTTLS
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 op=0 RESULT oid= err=0 text=
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 fd=344 TLS established tls_ssf=256 ssf=256
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 op=1 BIND dn="cn=human,ou=mgr,ou=foo" method=128
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 op=1 BIND dn="cn=human,ou=mgr,ou=foo" mech=SIMPLE ssf=0
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 op=1 RESULT tag=97 err=0 text=
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 op=2 DEL dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: slap_queue_csn: queing 0x7fb9186ee300 20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: slap_graduate_commit_csn: removing 0x7fb8c83c28d0 20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1639 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1640 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1641 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1642 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1645 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1648 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1643 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1647 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1655 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1644 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1664 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1660 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1665 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1670 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1649 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1683 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1692 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1646 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1659 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1658 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1666 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1653 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1675 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: slap_queue_csn: queing 0x7fb9fd5dccd8 20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1674 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1672 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1677 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1668 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1685 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1689 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1662 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1656 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1687 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1682 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1688 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1652 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1700 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1654 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1701 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1695 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1702 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1706 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1697 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1707 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1704 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1709 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=68291 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1705 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=68347 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1661 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1676 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1671 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1663 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1680 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1669 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1681 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1667 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1678 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1679 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: slap_graduate_commit_csn: removing 0x7fba2edfc470 20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1651 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 op=2 RESULT tag=107 err=0 text=
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1673 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1690 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1694 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1691 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1698 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131081601.377028Z#000000#000#000000
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1703 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1657 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1719 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1708 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1650 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1717 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1686 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1684 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1693 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1699 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=1696 op=1 ENTRY dn="employeeNumber=19676,ou=humans,ou=foo"
Jan 31 09:16:01 ldapserver slapd[10641]: conn=79138 fd=344 closed (connection lost)
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 fd=344 ACCEPT from IP=10.49.8.54:44064 (IP=0.0.0.0:389)
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=0 EXT oid=1.3.6.1.4.1.1466.20037
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=0 STARTTLS
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=0 RESULT oid= err=0 text=
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 fd=344 TLS established tls_ssf=256 ssf=256
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=1 BIND dn="cn=human,ou=mgr,ou=foo" method=128
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=1 BIND dn="cn=human,ou=mgr,ou=foo" mech=SIMPLE ssf=0
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=1 RESULT tag=97 err=0 text=
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=2 MOD dn="ou=FA-WF,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=2 MOD attr=member
Jan 31 10:31:01 ldapserver slapd[10641]: slap_queue_csn: queing 0x7fba1dff8e80 20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: slap_graduate_commit_csn: removing 0x7fba20314a80 20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=68347 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1706 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=68291 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1704 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1709 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1719 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1673 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1692 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1697 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1717 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1643 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1659 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1271 op=1 INTERM oid=1.3.6.1.4.1.4203.1.9.1.4
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1708 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1684 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1683 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: slap_queue_csn: queing 0x7fb9fcc32cd0 20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1695 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1672 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1677 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1674 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1701 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1679 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1675 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1703 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1678 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1681 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1667 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1687 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1670 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1680 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1705 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1671 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1676 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1665 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1669 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1660 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1661 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1650 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1668 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1699 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1657 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1694 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1656 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1666 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1663 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1649 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1651 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1646 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1702 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1693 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1664 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1686 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1688 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1682 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1641 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1685 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1707 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1645 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1642 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1640 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1690 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1700 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: slap_graduate_commit_csn: removing 0x7fbacf061590 20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=2 RESULT tag=103 err=0 text=
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: syncprov_sendresp: cookie=rid=401,csn=20120131093101.898916Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1662 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1654 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1696 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1644 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1691 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1648 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1655 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1652 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1689 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1647 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1639 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1653 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=3 DEL dn="employeeNumber=24387,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1658 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: conn=1698 op=1 ENTRY dn="ou=fa-wf,ou=gruppen,ou=humans,ou=foo"
Jan 31 10:31:01 ldapserver slapd[10641]: slap_queue_csn: queing 0x7fb9126e2300 20120131093101.913856Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: slap_queue_csn: queing 0x7fb9fd6e2b20 20120131093101.913856Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: slap_graduate_commit_csn: removing 0x7fbac92d6750 20120131093101.913856Z#000000#000#000000
Jan 31 10:31:01 ldapserver slapd[10641]: conn=79938 op=3 RESULT tag=107 err=0 text=
Jan 31 10:31:01 ldapserver slapd[10641]: slap_graduate_commit_csn: removing 0x7fbacf061590 20120131093101.913856Z#000000#000#000000
11 years, 7 months
Back-Shell and binary attribute
by llg
Hi,
I'm trying to develop a back_shell to intercept modifications and I
got difficulties with binary attributes on modify operations
(userCertificate to be exact).
My input ldif contains userCertificate in Base 64 written like :
userCertificate;binary:: XXXXXXXXXX
The shell begins with printing input attributes via a logger : logger -t
"$0" "$@"
When we call the shell via ldapadd command, output is OK, but with
ldap_modify command, output seems to have been decoded and the shell
received binary data.
Same problem with : < file:/// syntax in ldif.
If we send this ldif directly to our ldap instance, modification is OK.
Any ideas ?
Thks
LLG
PS : same problem with back_perl
11 years, 7 months