Fixing a multi-master divergence
by Guillaume Rousse
Hello list.
I have two openldap servers 2.4.23 running in a multimaster setup whose
content diverged at some point. Fortunatly, I had different backup files
for both, which allowed to me to reconciliate content manually. I
reimported the resulting ldif file in one of the server, re-exported it
through slapcat, and reimported it in the other server, after dropping
all existing databases (including acceslog one).
However, I end up with two bases with multiple and divergent contextCSN
values:
contextCSN: 20120420144311.217351Z#000000#000#000000
contextCSN: 20120903132738.849382Z#000000#001#000000
contextCSN: 20120903132426.927826Z#000000#002#000000
contextCSN: 20120420144311.217351Z#000000#000#000000
contextCSN: 20120903132426.925966Z#000000#001#000000
contextCSN: 20120903132924.793560Z#000000#002#000000
Any attempt to manually reduce this to a single value in the backup file
before restoration ended in infinite refresh request from the second
servers and "stale cookie" error messages.
So, my questions are:
- is this an expectable state to have multiple values for contextCSN ?
- does it hurt, beyond making synchronisation checking almost impossible ?
- how to return to a stable situation ?
I can't change ldap version easily, and I'd rather return to classic
master-slave setup if the problem is not fixable otherwise.
--
BOFH excuse #213:
Change your language to Finnish.
11 years
mdb backend fails to initilize on FreeBSD
by Nikolai Schupbach
We are testing the mdb backend (OpenLDAP 2.4.32) with FreeBSD 8.3 x64 - when we try to start slapd or populate it with slapadd we get the following error:
# slapadd -d 1 -l file.ldif
5045f590 slapadd init: initiated tool.
5045f591 mdb_back_initialize: initialize MDB backend
5045f591 mdb_back_initialize: MDB 0.9.0: ("September 1, 2011")
5045f591 >>> dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
...
5045f591 <<< dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
5045f591 mdb_db_init: Initializing mdb database
5045f591 >>> dnPrettyNormal: <o=top>
...
5045f591 slapadd startup: initiated.
5045f591 backend_startup_one: starting "o=top"
5045f591 mdb_db_open: database "o=top": dbenv_open(/var/db/openldap-data).
5045f591 mdb_db_open: database "o=top" cannot be opened, err 22. Restore from backup!
5045f591 backend_startup_one (type=mdb, suffix="o=top"): bi_db_open failed! (22)
slap_startup failed
After this the initial empty db directory contains one single file:
# ls -l /var/db/openldap-data/
-rw------- 1 root ldap 8192 Sep 5 00:35 lock.mdb
Is there something special we need to do to initialize an mdb backend - I couldn't find anything in slapd-mdb man page that indicated anything different than when using bdb? Below is truss output:
# truss slapadd -d 1
__sysctl(0x7fffffffe360,0x2,0x7fffffffe37c,0x7fffffffe370,0x0,0x0) = 0 (0x0)
mmap(0x0,672,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366238720 (0x800633000)
munmap(0x800633000,672) = 0 (0x0)
__sysctl(0x7fffffffe3d0,0x2,0x80073d368,0x7fffffffe3c8,0x0,0x0) = 0 (0x0)
mmap(0x0,32768,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,-1,0x0) = 34366238720 (0x800633000)
issetugid(0x800634015,0x80062e484,0x800749a70,0x800749a40,0x5b91,0x0) = 0 (0x0)
open("/etc/libmap.conf",O_RDONLY,0666) ERR#2 'No such file or directory'
access("/usr/lib/libldap_r-2.4.so.8",0) ERR#2 'No such file or directory'
access("/usr/local/lib/libldap_r-2.4.so.8",0) = 0 (0x0)
open("/usr/local/lib/libldap_r-2.4.so.8",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-rw-r--r-- ,inode=589737,size=348648,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,1351680,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34367381504 (0x80074a000)
mmap(0x80074a000,266240,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34367381504 (0x80074a000)
mmap(0x80088b000,28672,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0x41000) = 34368696320 (0x80088b000)
mmap(0x800892000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED|MAP_ANON,-1,0x0) = 34368724992 (0x800892000)
close(3) = 0 (0x0)
access("/usr/lib/liblber-2.4.so.8",0) ERR#2 'No such file or directory'
access("/usr/local/lib/liblber-2.4.so.8",0) = 0 (0x0)
open("/usr/local/lib/liblber-2.4.so.8",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-rw-r--r-- ,inode=589725,size=66807,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,1101824,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34368733184 (0x800894000)
mmap(0x800894000,49152,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34368733184 (0x800894000)
mmap(0x80099f000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0xb000) = 34369826816 (0x80099f000)
close(3) = 0 (0x0)
access("/usr/lib/libltdl.so.7",0) ERR#2 'No such file or directory'
access("/usr/local/lib/libltdl.so.7",0) = 0 (0x0)
open("/usr/local/lib/libltdl.so.7",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-rwxr-xr-x ,inode=166500,size=46951,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,1085440,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34369835008 (0x8009a1000)
mmap(0x8009a1000,32768,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34369835008 (0x8009a1000)
mmap(0x800aa8000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0x7000) = 34370912256 (0x800aa8000)
close(3) = 0 (0x0)
access("/usr/lib/libdb-4.6.so.0",0) ERR#2 'No such file or directory'
access("/usr/local/lib/libdb-4.6.so.0",0) = 0 (0x0)
open("/usr/local/lib/libdb-4.6.so.0",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-rwxr-xr-x ,inode=52714,size=1406248,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,2342912,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34370920448 (0x800aaa000)
mmap(0x800aaa000,1204224,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34370920448 (0x800aaa000)
mmap(0x800cd0000,90112,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0x126000) = 34373173248 (0x800cd0000)
close(3) = 0 (0x0)
access("/usr/lib/libssl.so.6",0) = 0 (0x0)
open("/usr/lib/libssl.so.6",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-r--r--r-- ,inode=876356,size=341640,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,1388544,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34373263360 (0x800ce6000)
mmap(0x800ce6000,294912,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34373263360 (0x800ce6000)
mmap(0x800e2e000,45056,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0x48000) = 34374606848 (0x800e2e000)
close(3) = 0 (0x0)
access("/usr/lib/libcrypto.so.6",0) ERR#2 'No such file or directory'
access("/usr/local/lib/libcrypto.so.6",0) ERR#2 'No such file or directory'
open("/var/run/ld-elf.so.hints",O_RDONLY,034751100) = 3 (0x3)
read(3,"Ehnt\^A\0\0\0\M^@\0\0\0I\0\0\0\0"...,128) = 128 (0x80)
lseek(3,0x80,SEEK_SET) = 128 (0x80)
read(3,"/lib:/usr/lib:/usr/lib/compat:/u"...,73) = 73 (0x49)
close(3) = 0 (0x0)
access("/lib/libcrypto.so.6",0) = 0 (0x0)
open("/lib/libcrypto.so.6",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-r--r--r-- ,inode=847935,size=1723032,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,2756608,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34374651904 (0x800e39000)
mmap(0x800e39000,1417216,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34374651904 (0x800e39000)
mmap(0x801093000,282624,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0x15a000) = 34377117696 (0x801093000)
mmap(0x8010d8000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED|MAP_ANON,-1,0x0) = 34377400320 (0x8010d8000)
close(3) = 0 (0x0)
access("/usr/lib/libcrypt.so.5",0) ERR#2 'No such file or directory'
access("/usr/local/lib/libcrypt.so.5",0) ERR#2 'No such file or directory'
access("/lib/libcrypt.so.5",0) = 0 (0x0)
open("/lib/libcrypt.so.5",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-r--r--r-- ,inode=847934,size=62592,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,1179648,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34377408512 (0x8010da000)
mmap(0x8010da000,57344,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34377408512 (0x8010da000)
mmap(0x8011e7000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0xd000) = 34378510336 (0x8011e7000)
mmap(0x8011e9000,69632,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED|MAP_ANON,-1,0x0) = 34378518528 (0x8011e9000)
close(3) = 0 (0x0)
access("/usr/lib/libwrap.so.6",0) = 0 (0x0)
open("/usr/lib/libwrap.so.6",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-r--r--r-- ,inode=875652,size=35832,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,1085440,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34378588160 (0x8011fa000)
mmap(0x8011fa000,28672,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34378588160 (0x8011fa000)
mmap(0x801301000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0x7000) = 34379665408 (0x801301000)
close(3) = 0 (0x0)
access("/usr/lib/libthr.so.3",0) ERR#2 'No such file or directory'
access("/usr/local/lib/libthr.so.3",0) ERR#2 'No such file or directory'
access("/lib/libthr.so.3",0) = 0 (0x0)
open("/lib/libthr.so.3",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-r--r--r-- ,inode=847904,size=93864,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,1150976,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34379673600 (0x801303000)
mmap(0x801303000,81920,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34379673600 (0x801303000)
mmap(0x801416000,12288,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0x13000) = 34380800000 (0x801416000)
mmap(0x801419000,12288,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED|MAP_ANON,-1,0x0) = 34380812288 (0x801419000)
close(3) = 0 (0x0)
access("/usr/lib/libc.so.7",0) ERR#2 'No such file or directory'
access("/usr/local/lib/libc.so.7",0) ERR#2 'No such file or directory'
access("/lib/libc.so.7",0) = 0 (0x0)
open("/lib/libc.so.7",O_RDONLY,034751100) = 3 (0x3)
fstat(3,{ mode=-r--r--r-- ,inode=847874,size=1303960,blksize=16384 }) = 0 (0x0)
pread(0x3,0x80073c220,0x1000,0x0,0x101010101010101,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,2367488,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34380824576 (0x80141c000)
mmap(0x80141c000,1085440,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,3,0x0) = 34380824576 (0x80141c000)
mmap(0x801624000,126976,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,3,0x108000) = 34382954496 (0x801624000)
mmap(0x801643000,110592,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED|MAP_ANON,-1,0x0) = 34383081472 (0x801643000)
close(3) = 0 (0x0)
mmap(0x0,20432,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,20432) = 0 (0x0)
mmap(0x0,12432,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,12432) = 0 (0x0)
mmap(0x0,3104,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,3104) = 0 (0x0)
mmap(0x0,2208,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,2208) = 0 (0x0)
mmap(0x0,29056,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,29056) = 0 (0x0)
mmap(0x0,12576,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,12576) = 0 (0x0)
mmap(0x0,56176,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,56176) = 0 (0x0)
mmap(0x0,1488,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,1488) = 0 (0x0)
mmap(0x0,2416,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,2416) = 0 (0x0)
mmap(0x0,8144,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,8144) = 0 (0x0)
mmap(0x0,43776,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,43776) = 0 (0x0)
sysarch(0x81,0x7fffffffe450,0x800637608,0x0,0xffffffffff00e0d0,0x8080808080808080) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
__sysctl(0x7fffffffe3e0,0x2,0x801649b80,0x7fffffffe3d8,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
getpid() = 15568 (0x3cd0)
__sysctl(0x7fffffffe3c0,0x2,0x80141b370,0x7fffffffe3c8,0x0,0x0) = 0 (0x0)
__sysctl(0x7fffffffe350,0x2,0x7fffffffe2e0,0x7fffffffe348,0x801315678,0xd) = 0 (0x0)
__sysctl(0x7fffffffe2e0,0x3,0x80141a268,0x7fffffffe3c8,0x0,0x0) = 0 (0x0)
__sysctl(0x7fffffffe380,0x2,0x801649908,0x7fffffffe378,0x0,0x0) = 0 (0x0)
__sysctl(0x7fffffffdea0,0x2,0x8016491c8,0x7fffffffde98,0x0,0x0) = 0 (0x0)
__sysctl(0x7fffffffddc0,0x2,0x7fffffffdd50,0x7fffffffddb8,0x801517120,0xc) = 0 (0x0)
__sysctl(0x7fffffffdd50,0x2,0x8016493d0,0x7fffffffde18,0x0,0x0) = 0 (0x0)
readlink("/etc/malloc.conf",0x7fffffffdec0,1024) ERR#2 'No such file or directory'
issetugid(0x801515dd1,0x7fffffffdec0,0xffffffffffffffff,0x0,0x2,0x0) = 0 (0x0)
break(0x800000) = 0 (0x0)
__sysctl(0x7fffffffe180,0x2,0x7fffffffe19c,0x7fffffffe190,0x0,0x0) = 0 (0x0)
mmap(0x0,2097152,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,-1,0x0) = 34383192064 (0x80165e000)
mmap(0x80185e000,1712128,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,-1,0x0) = 34385289216 (0x80185e000)
munmap(0x80165e000,1712128) = 0 (0x0)
thr_self(0x8018041c0,0x0,0x0,0x0,0x188,0x801800080) = 0 (0x0)
mmap(0x7fffffbff000,4096,PROT_NONE,MAP_ANON,-1,0x0) = 140737484156928 (0x7fffffbff000)
thr_set_name(0x18701,0x8013156c0,0x400000,0x1000,0xffffffff,0x0) = 0 (0x0)
rtprio_thread(0x0,0x18701,0x7fffffffe370,0x1000,0xffffffff,0x0) = 0 (0x0)
sysarch(0x81,0x7fffffffe390,0x801419e40,0x80141a048,0xffffffff,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,SIGHUP|SIGINT|SIGQUIT|SIGILL|SIGABRT|SIGEMT|SIGFPE|SIGKILL|SIGBUS|SIGSEGV|SIGSYS|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigaction(32,{ 0x80130ef50 SA_RESTART|SA_SIGINFO ss_t },0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
ioctl(2,TIOCGETA,0xffffe850) = 0 (0x0)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 slapadd init: initiated tool.
write(2,"5045f720 slapadd init: initiated"...,39) = 39 (0x27)
stat("/usr/local/etc/openldap/slapd.d",0x7fffffffe5d0) ERR#2 'No such file or directory'
stat("/usr/local/etc/openldap/slapd.conf",{ mode=-r--r----- ,inode=165496,size=7216,blksize=16384 }) = 0 (0x0)
open("/usr/local/etc/openldap/slapd.conf",O_RDONLY,0666) = 3 (0x3)
fstat(3,{ mode=-r--r----- ,inode=165496,size=7216,blksize=16384 }) = 0 (0x0)
read(3,"################################"...,16384) = 7216 (0x1c30)
stat("/usr/local/etc/openldap/schema/core.schema",{ mode=-r--r--r-- ,inode=169782,size=20499,blksize=16384 }) = 0 (0x0)
open("/usr/local/etc/openldap/schema/core.schema",O_RDONLY,0666) = 4 (0x4)
fstat(4,{ mode=-r--r--r-- ,inode=169782,size=20499,blksize=16384 }) = 0 (0x0)
read(4,"# OpenLDAP Core schema\n# $OpenL"...,16384) = 16384 (0x4000)
read(4,"sinessCategory $ seeAlso $ owner"...,16384) = 4115 (0x1013)
read(4,0x80187a000,16384) = 0 (0x0)
close(4) = 0 (0x0)
stat("/usr/local/etc/openldap/schema/cosine.schema",{ mode=-r--r--r-- ,inode=169783,size=73994,blksize=16384 }) = 0 (0x0)
open("/usr/local/etc/openldap/schema/cosine.schema",O_RDONLY,0666) = 4 (0x4)
fstat(4,{ mode=-r--r--r-- ,inode=169783,size=73994,blksize=16384 }) = 0 (0x0)
read(4,"# RFC1274: Cosine and Internet X"...,16384) = 16384 (0x4000)
read(4,"ibutetype ( 0.9.2342.19200300.10"...,16384) = 16384 (0x4000)
read(4,"#\n# This section attempts to f"...,16384) = 16384 (0x4000)
read(4," commonName}\n# "...,16384) = 16384 (0x4000)
read(4,"uteType 7}\n#\n#\n# userClass"...,16384) = 8458 (0x210a)
read(4,0x80187a000,16384) = 0 (0x0)
close(4) = 0 (0x0)
stat("/usr/local/etc/openldap/schema/nis.schema",{ mode=-r--r--r-- ,inode=169789,size=7640,blksize=16384 }) = 0 (0x0)
open("/usr/local/etc/openldap/schema/nis.schema",O_RDONLY,0666) = 4 (0x4)
fstat(4,{ mode=-r--r--r-- ,inode=169789,size=7640,blksize=16384 }) = 0 (0x0)
read(4,"# $OpenLDAP$\n## This work is pa"...,16384) = 7640 (0x1dd8)
read(4,0x80187a000,16384) = 0 (0x0)
close(4) = 0 (0x0)
stat("/usr/local/etc/openldap/schema/inetorgperson.schema",{ mode=-r--r--r-- ,inode=169786,size=6267,blksize=16384 }) = 0 (0x0)
open("/usr/local/etc/openldap/schema/inetorgperson.schema",O_RDONLY,0666) = 4 (0x4)
fstat(4,{ mode=-r--r--r-- ,inode=169786,size=6267,blksize=16384 }) = 0 (0x0)
read(4,"# inetorgperson.schema -- InetOr"...,16384) = 6267 (0x187b)
read(4,0x80187a000,16384) = 0 (0x0)
close(4) = 0 (0x0)
stat("/usr/local/etc/openldap/schema/misc.schema",{ mode=-r--r--r-- ,inode=165497,size=2543,blksize=16384 }) = 0 (0x0)
open("/usr/local/etc/openldap/schema/misc.schema",O_RDONLY,0666) = 4 (0x4)
fstat(4,{ mode=-r--r--r-- ,inode=165497,size=2543,blksize=16384 }) = 0 (0x0)
read(4,"# misc.schema -- assorted schema"...,16384) = 2543 (0x9ef)
read(4,0x80187a000,16384) = 0 (0x0)
close(4) = 0 (0x0)
stat("/usr/local/etc/openldap/schema/mirapoint.schema",{ mode=-r--r--r-- ,inode=165558,size=28443,blksize=16384 }) = 0 (0x0)
open("/usr/local/etc/openldap/schema/mirapoint.schema",O_RDONLY,0666) = 4 (0x4)
fstat(4,{ mode=-r--r--r-- ,inode=165558,size=28443,blksize=16384 }) = 0 (0x0)
read(4,"#\n# This is a LDAPv3 schema fil"...,16384) = 16384 (0x4000)
read(4,"249.1.1.4 cis\nattributetyp"...,16384) = 12059 (0x2f1b)
read(4,0x80187a000,16384) = 0 (0x0)
close(4) = 0 (0x0)
stat("/usr/local/etc/openldap/schema/smp.schema",{ mode=-r--r--r-- ,inode=165556,size=9003,blksize=16384 }) = 0 (0x0)
open("/usr/local/etc/openldap/schema/smp.schema",O_RDONLY,0666) = 4 (0x4)
fstat(4,{ mode=-r--r--r-- ,inode=165556,size=9003,blksize=16384 }) = 0 (0x0)
read(4,"################################"...,16384) = 9003 (0x232b)
read(4,0x80187a000,16384) = 0 (0x0)
close(4) = 0 (0x0)
open("/usr/local/libexec/openldap/back_mdb.la",O_RDONLY,0666) = 4 (0x4)
fstat(4,{ mode=-rwxr-xr-x ,inode=589895,size=1029,blksize=16384 }) = 0 (0x0)
read(4,"# back_mdb.la - a libtool librar"...,16384) = 1029 (0x405)
read(4,0x801878000,16384) = 0 (0x0)
close(4) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
open("/usr/local/libexec/openldap/back_mdb-2.4.so.8",O_RDONLY,056) = 4 (0x4)
fstat(4,{ mode=-rwxr-xr-x ,inode=589894,size=216820,blksize=16384 }) = 0 (0x0)
pread(0x4,0x80073c220,0x1000,0x0,0xfffffffffed9b000,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,1343488,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34383192064 (0x80165e000)
mmap(0x80165e000,180224,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,4,0x0) = 34383192064 (0x80165e000)
mmap(0x80178a000,12288,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,4,0x2c000) = 34384420864 (0x80178a000)
mmap(0x80178d000,102400,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED|MAP_ANON,-1,0x0) = 34384433152 (0x80178d000)
close(4) = 0 (0x0)
mmap(0x0,5488,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,5488) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 mdb_back_initialize: initialize MDB backend
write(2,"5045f720 mdb_back_initialize: in"...,53) = 53 (0x35)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 mdb_back_initialize: MDB 0.9.0: ("September 1, 2011")
write(2,"5045f720 mdb_back_initialize: MD"...,63) = 63 (0x3f)
open("/usr/local/libexec/openldap/back_monitor.la",O_RDONLY,0666) = 4 (0x4)
fstat(4,{ mode=-rwxr-xr-x ,inode=589887,size=1053,blksize=16384 }) = 0 (0x0)
read(4,"# back_monitor.la - a libtool li"...,16384) = 1053 (0x41d)
read(4,0x8018ae000,16384) = 0 (0x0)
close(4) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
open("/usr/local/libexec/openldap/back_monitor-2.4.so.8",O_RDONLY,062) = 4 (0x4)
fstat(4,{ mode=-rwxr-xr-x ,inode=589886,size=122421,blksize=16384 }) = 0 (0x0)
pread(0x4,0x80073c220,0x1000,0x0,0xfffffffffedb1a40,0x8080808080808080) = 4096 (0x1000)
mmap(0x0,1171456,PROT_NONE,MAP_PRIVATE|MAP_ANON|MAP_NOCORE,-1,0x0) = 34387001344 (0x801a00000)
mmap(0x801a00000,94208,PROT_READ|PROT_EXEC,MAP_PRIVATE|MAP_FIXED|MAP_NOCORE,4,0x0) = 34387001344 (0x801a00000)
mmap(0x801b17000,12288,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED,4,0x17000) = 34388144128 (0x801b17000)
mmap(0x801b1a000,16384,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_FIXED|MAP_ANON,-1,0x0) = 34388156416 (0x801b1a000)
close(4) = 0 (0x0)
mmap(0x0,3504,PROT_READ|PROT_WRITE,MAP_ANON,-1,0x0) = 34366271488 (0x80063b000)
munmap(0x80063b000,3504) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <ou=provisioning,ou=mail,o=top>
write(2,"5045f720 >>> dnNormalize: <ou=pr"...,58) = 58 (0x3a)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <ou=provisioning,ou=mail,o=top>
write(2,"5045f720 <<< dnNormalize: <ou=pr"...,58) = 58 (0x3a)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <ou=provisioning,ou=mail,o=top>
write(2,"5045f720 >>> dnNormalize: <ou=pr"...,58) = 58 (0x3a)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <ou=provisioning,ou=mail,o=top>
write(2,"5045f720 <<< dnNormalize: <ou=pr"...,58) = 58 (0x3a)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <ou=cos,ou=mail,o=top>
write(2,"5045f720 >>> dnNormalize: <ou=co"...,49) = 49 (0x31)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <ou=cos,ou=mail,o=top>
write(2,"5045f720 <<< dnNormalize: <ou=co"...,49) = 49 (0x31)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <ou=mail,o=top>
write(2,"5045f720 >>> dnNormalize: <ou=ma"...,42) = 42 (0x2a)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <ou=mail,o=top>
write(2,"5045f720 <<< dnNormalize: <ou=ma"...,42) = 42 (0x2a)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=admin,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ad"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=maapi,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=ma"...,65) = 65 (0x41)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=smp,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=sm"...,63) = 63 (0x3f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <ou=di"...,47) = 47 (0x2f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <ou=di"...,47) = 47 (0x2f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=monitor,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=mo"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=monitor,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=mo"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <ou=di"...,47) = 47 (0x2f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <ou=di"...,47) = 47 (0x2f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=monitor,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=mo"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=monitor,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=mo"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <o=top>
write(2,"5045f720 >>> dnNormalize: <o=top"...,34) = 34 (0x22)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <o=top>
write(2,"5045f720 <<< dnNormalize: <o=top"...,34) = 34 (0x22)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=replica,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=re"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 mdb_db_init: Initializing mdb database
write(2,"5045f720 mdb_db_init: Initializi"...,48) = 48 (0x30)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnPrettyNormal: <o=top>
write(2,"5045f720 >>> dnPrettyNormal: <o="...,37) = 37 (0x25)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnPrettyNormal: <o=top>, <o=top>
write(2,"5045f720 <<< dnPrettyNormal: <o="...,46) = 46 (0x2e)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnPrettyNormal: <cn=root,o=top>
write(2,"5045f720 >>> dnPrettyNormal: <cn"...,45) = 45 (0x2d)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnPrettyNormal: <cn=root,o=top>, <cn=root,o=top>
write(2,"5045f720 <<< dnPrettyNormal: <cn"...,62) = 62 (0x3e)
open("/var/db/openldap-data/DUMMY",O_WRONLY|O_CREAT|O_TRUNC,0666) = 4 (0x4)
close(4) = 0 (0x0)
unlink("/var/db/openldap-data/DUMMY") = 0 (0x0)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnPrettyNormal: <cn=Monitor>
write(2,"5045f720 >>> dnPrettyNormal: <cn"...,42) = 42 (0x2a)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnPrettyNormal: <cn=Monitor>, <cn=monitor>
write(2,"5045f720 <<< dnPrettyNormal: <cn"...,56) = 56 (0x38)
read(3,0x801873000,16384) = 0 (0x0)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=monitor>
write(2,"5045f720 >>> dnNormalize: <cn=mo"...,39) = 39 (0x27)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=monitor>
write(2,"5045f720 <<< dnNormalize: <cn=mo"...,39) = 39 (0x27)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=monitor,ou=users,ou=directory,o=top>
write(2,"5045f720 >>> dnNormalize: <cn=mo"...,67) = 67 (0x43)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=monitor,ou=users,ou=directory,o=top>
write(2,"5045f720 <<< dnNormalize: <cn=mo"...,67) = 67 (0x43)
close(3) = 0 (0x0)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 >>> dnNormalize: <cn=Subschema>
write(2,"5045f720 >>> dnNormalize: <cn=Su"...,41) = 41 (0x29)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 <<< dnNormalize: <cn=subschema>
write(2,"5045f720 <<< dnNormalize: <cn=su"...,41) = 41 (0x29)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matching_rule_use_init
write(2,"5045f720 matching_rule_use_init"...,32) = 32 (0x20)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 1.2.840.113556.1.4.804 (integerBitOrMatch): write(2,"5045f720 1.2.840.113556.1.4."...,57) = 57 (0x39)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcSpSessionlog $ olcDbMaxReaders $ olcDbMaxSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ miWmprefMessageCount $ miWmprefComposeWidth $ miWmprefComposeHeight $ miWmprefSummaryCount $ miDomainQuota $ mpSystemPref $ mpCounterDomain $ mpCounterUser $ mpDomainStorageQuota $ mpDomainMailboxQuota $ mpDomainForwarderQuota ) )
write(2,"5045f720 matchingRuleUse: ( 1.2."...,993) = 993 (0x3e1)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 1.2.840.113556.1.4.803 (integerBitAndMatch): write(2,"5045f720 1.2.840.113556.1.4."...,58) = 58 (0x3a)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcSpSessionlog $ olcDbMaxReaders $ olcDbMaxSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ miWmprefMessageCount $ miWmprefComposeWidth $ miWmprefComposeHeight $ miWmprefSummaryCount $ miDomainQuota $ mpSystemPref $ mpCounterDomain $ mpCounterUser $ mpDomainStorageQuota $ mpDomainMailboxQuota $ mpDomainForwarderQuota ) )
write(2,"5045f720 matchingRuleUse: ( 1.2."...,994) = 994 (0x3e2)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): write(2,"5045f720 1.3.6.1.4.1.1466.10"...,62) = 62 (0x3e)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ mailLocalAddress $ mailHost $ mailRoutingAddress $ rfc822MailMember $ miException $ miDeliveryOption $ miForwardingAddress $ miAutoreplyInterval $ miWmprefEmailAddress $ miWmprefReplytoAddress $ miWmprefCharset $ miWmprefTimezone $ miWmprefReplyOption $ miWmprefVersion $ miWmprefColorTheme $ miWmprefUserLocale $ miWmprefShowHtmlContent $ miDomainName $ miDomainAdmin $ miDomainMaxUsers $ miDomainMaxDls $ miService $ miMailExpirePolicy $ miMailUndeleteQuota $ miDefaultJunkmailFilter $ miSpamInSubject $ miGroupName $ miMemberName $ miMemberType $ miMaildom $ miGlobalConfig $ miDelegatedDomain $ miVirtualDomain $ miMemberInhibitSyncwrite(2,"5045f720 matchingRuleUse: ( 1.3."...,1024) = 1024 (0x400)
$ miMinFarmVersion $ miMailQuota $ miLoginid $ miUUID $ miQuarantineHost $ miQuarantineQuota $ miFolderName $ miFolderACL $ miFolderType $ miFolderNamecasepreserve $ mpSystemName $ mpSystemRole $ mpMailHost $ mpRelayMailHost $ mpMailRouter $ mpMailUserType $ mpSieveFilter $ mpSpamDeliveryOption $ mpSpamWhitelist $ mpSpamBlacklist ) )
write(2," $ miMinFarmVersion $ miMailQuot"...,337) = 337 (0x151)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): write(2,"5045f720 1.3.6.1.4.1.1466.10"...,61) = 61 (0x3d)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ mailLocalAddress $ mailHost $ mailRoutingAddress $ rfc822MailMember $ miException $ miDeliveryOption $ miForwardingAddress $ miAutoreplyInterval $ miWmprefEmailAddress $ miWmprefReplytoAddress $ miWmprefCharset $ miWmprefTimezone $ miWmprefReplyOption $ miWmprefVersion $ miWmprefColorTheme $ miWmprefUserLocale $ miWmprefShowHtmlContent $ miDomainName $ miDomainAdmin $ miDomainMaxUsers $ miDomainMaxDls $ miService $ miMailExpirePolicy $ miMailUndeleteQuota $ miDefaultJunkmailFilter $ miSpamInSubject $ miGroupName $ miMemberName $ miMemberType $ miMaildom $ miGlobalConfig $ miDelegatedDomain $ miVirtualDomain $ miMemberInhibitSync write(2,"5045f720 matchingRuleUse: ( 1.3."...,1024) = 1024 (0x400)
$ miMinFarmVersion $ miMailQuota $ miLoginid $ miUUID $ miQuarantineHost $ miQuarantineQuota $ miFolderName $ miFolderACL $ miFolderType $ miFolderNamecasepreserve $ mpSystemName $ mpSystemRole $ mpMailHost $ mpRelayMailHost $ mpMailRouter $ mpMailUserType $ mpSieveFilter $ mpSpamDeliveryOption $ mpSpamWhitelist $ mpSpamBlacklist ) )
write(2,"$ miMinFarmVersion $ miMailQuota"...,336) = 336 (0x150)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.39 (certificateListMatch): write(2,"5045f720 2.5.13.39 (certific"...,47) = 47 (0x2f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.38 (certificateListExactMatch): write(2,"5045f720 2.5.13.38 (certific"...,52) = 52 (0x34)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,159) = 159 (0x9f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.35 (certificateMatch): write(2,"5045f720 2.5.13.35 (certific"...,43) = 43 (0x2b)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.34 (certificateExactMatch): write(2,"5045f720 2.5.13.34 (certific"...,48) = 48 (0x30)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,113) = 113 (0x71)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.30 (objectIdentifierFirstComponentMatch): write(2,"5045f720 2.5.13.30 (objectId"...,62) = 62 (0x3e)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,198) = 198 (0xc6)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.29 (integerFirstComponentMatch): write(2,"5045f720 2.5.13.29 (integerF"...,53) = 53 (0x35)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcSpSessionlog $ olcDbMaxReaders $ olcDbMaxSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ miWmprefMessageCount $ miWmprefComposeWidth $ miWmprefComposeHeight $ miWmprefSummaryCount $ miDomainQuota $ mpSystemPref $ mpCounterDomain $ mpCounterUser $ mpDomainStorageQuota $ mpDomainMailboxQuota $ mpDomainForwarderQuota ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,989) = 989 (0x3dd)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.28 (generalizedTimeOrderingMatch): write(2,"5045f720 2.5.13.28 (generali"...,55) = 55 (0x37)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.28 NAME 'generalizedTimeOrderingMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,122) = 122 (0x7a)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.27 (generalizedTimeMatch): write(2,"5045f720 2.5.13.27 (generali"...,47) = 47 (0x2f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,114) = 114 (0x72)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.24 (protocolInformationMatch): write(2,"5045f720 2.5.13.24 (protocol"...,51) = 51 (0x33)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,100) = 100 (0x64)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.23 (uniqueMemberMatch): write(2,"5045f720 2.5.13.23 (uniqueMe"...,44) = 44 (0x2c)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,86) = 86 (0x56)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.22 (presentationAddressMatch): write(2,"5045f720 2.5.13.22 (presenta"...,51) = 51 (0x33)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,100) = 100 (0x64)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.20 (telephoneNumberMatch): write(2,"5045f720 2.5.13.20 (telephon"...,47) = 47 (0x2f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,125) = 125 (0x7d)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.18 (octetStringOrderingMatch): write(2,"5045f720 2.5.13.18 (octetStr"...,51) = 51 (0x33)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.18 NAME 'octetStringOrderingMatch' APPLIES userPassword )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,93) = 93 (0x5d)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.17 (octetStringMatch): write(2,"5045f720 2.5.13.17 (octetStr"...,43) = 43 (0x2b)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES userPassword )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,85) = 85 (0x55)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.16 (bitStringMatch): write(2,"5045f720 2.5.13.16 (bitStrin"...,41) = 41 (0x29)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,91) = 91 (0x5b)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.15 (integerOrderingMatch): write(2,"5045f720 2.5.13.15 (integerO"...,47) = 47 (0x2f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.15 NAME 'integerOrderingMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcSpSessionlog $ olcDbMaxReaders $ olcDbMaxSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ miWmprefMessageCount $ miWmprefComposeWidth $ miWmprefComposeHeight $ miWmprefSummaryCount $ miDomainQuota $ mpSystemPref $ mpCounterDomain $ mpCounterUser $ mpDomainStorageQuota $ mpDomainMailboxQuota $ mpDomainForwarderQuota ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,983) = 983 (0x3d7)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.14 (integerMatch): write(2,"5045f720 2.5.13.14 (integerM"...,39) = 39 (0x27)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcSpSessionlog $ olcDbMaxReaders $ olcDbMaxSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ miWmprefMessageCount $ miWmprefComposeWidth $ miWmprefComposeHeight $ miWmprefSummaryCount $ miDomainQuota $ mpSystemPref $ mpCounterDomain $ mpCounterUser $ mpDomainStorageQuota $ mpDomainMailboxQuota $ mpDomainForwarderQuota ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,975) = 975 (0x3cf)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.13 (booleanMatch): write(2,"5045f720 2.5.13.13 (booleanM"...,39) = 39 (0x27)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcSpNoPresent $ olcSpReloadHint $ olcDbNoSync $ miWmprefSaveSent $ miWmprefUseTrashFolder $ miWmprefIncludeSignature $ miWmprefUseHTML $ miWmprefReqDeliveryReceipt $ miWmprefReqReadReceipt $ miWmprefConfirmReadReceipt $ miWmprefNewArrivalFirst $ miWmprefShowMessagePane ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,506) = 506 (0x1fa)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.11 (caseIgnoreListMatch): write(2,"5045f720 2.5.13.11 (caseIgno"...,46) = 46 (0x2e)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,133) = 133 (0x85)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.9 (numericStringOrderingMatch): write(2,"5045f720 2.5.13.9 (numericSt"...,52) = 52 (0x34)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.9 NAME 'numericStringOrderingMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,123) = 123 (0x7b)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.8 (numericStringMatch): write(2,"5045f720 2.5.13.8 (numericSt"...,44) = 44 (0x2c)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,115) = 115 (0x73)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.7 (caseExactSubstringsMatch): write(2,"5045f720 2.5.13.7 (caseExact"...,50) = 50 (0x32)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,133) = 133 (0x85)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.6 (caseExactOrderingMatch): write(2,"5045f720 2.5.13.6 (caseExact"...,48) = 48 (0x30)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLwrite(2,"5045f720 matchingRuleUse: ( 2.5."...,1024) = 1024 (0x400)
SCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcSpCheckpoint $ olcDbCheckpoint $ olcDbIndex $ olcDbMode $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ miAutoreplyText $ miAutoreplySubject $ miWmprefFullName $ miWmprefSentFoldwrite(2,"SCACertificatePath $ olcTLSCerti"...,1024) = 1024 (0x400)
er $ miWmprefTrashFolder $ miWmprefDraftFolder $ miWmprefSignature $ mpCosFriendlyName $ mpCosDescription ) )
write(2,"er $ miWmprefTrashFolder $ miWmp"...,110) = 110 (0x6e)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.5 (caseExactMatch): write(2,"5045f720 2.5.13.5 (caseExact"...,40) = 40 (0x28)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertiwrite(2,"5045f720 matchingRuleUse: ( 2.5."...,1024) = 1024 (0x400)
ficatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcSpCheckpoint $ olcDbCheckpoint $ olcDbIndex $ olcDbMode $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ miAutoreplyText $ miAutoreplySubject $ miWmprefFullName $ miWmprefSentFolder $ miWwrite(2,"ficatePath $ olcTLSCertificateFi"...,1024) = 1024 (0x400)
mprefTrashFolder $ miWmprefDraftFolder $ miWmprefSignature $ mpCosFriendlyName $ mpCosDescription ) )
write(2,"mprefTrashFolder $ miWmprefDraft"...,102) = 102 (0x66)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.4 (caseIgnoreSubstringsMatch): write(2,"5045f720 2.5.13.4 (caseIgnor"...,51) = 51 (0x33)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,134) = 134 (0x86)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.3 (caseIgnoreOrderingMatch): write(2,"5045f720 2.5.13.3 (caseIgnor"...,49) = 49 (0x31)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTwrite(2,"5045f720 matchingRuleUse: ( 2.5."...,1024) = 1024 (0x400)
LSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcSpCheckpoint $ olcDbCheckpoint $ olcDbIndex $ olcDbMode $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ miAutoreplyText $ miAutoreplySubject $ miWmprefFullName $ miWmprefSentFolwrite(2,"LSCACertificatePath $ olcTLSCert"...,1024) = 1024 (0x400)
der $ miWmprefTrashFolder $ miWmprefDraftFolder $ miWmprefSignature $ mpCosFriendlyName $ mpCosDescription ) )
write(2,"der $ miWmprefTrashFolder $ miWm"...,111) = 111 (0x6f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.2 (caseIgnoreMatch): write(2,"5045f720 2.5.13.2 (caseIgnor"...,41) = 41 (0x29)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertwrite(2,"5045f720 matchingRuleUse: ( 2.5."...,1024) = 1024 (0x400)
ificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcSpCheckpoint $ olcDbCheckpoint $ olcDbIndex $ olcDbMode $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ miAutoreplyText $ miAutoreplySubject $ miWmprefFullName $ miWmprefSentFolder $ miwrite(2,"ificatePath $ olcTLSCertificateF"...,1024) = 1024 (0x400)
WmprefTrashFolder $ miWmprefDraftFolder $ miWmprefSignature $ mpCosFriendlyName $ mpCosDescription ) )
write(2,"WmprefTrashFolder $ miWmprefDraf"...,103) = 103 (0x67)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 1.2.36.79672281.1.13.3 (rdnMatch): write(2,"5045f720 1.2.36.79672281.1.1"...,48) = 48 (0x30)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.1 (distinguishedNameMatch): write(2,"5045f720 2.5.13.1 (distingui"...,48) = 48 (0x30)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcRelay $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect $ miCosdn $ mpCosBaseDn $ mpCosDn ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,447) = 447 (0x1bf)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 2.5.13.0 (objectIdentifierMatch): write(2,"5045f720 2.5.13.0 (objectIde"...,47) = 47 (0x2f)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
write(2,"5045f720 matchingRuleUse: ( 2.5."...,168) = 168 (0xa8)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 slapadd startup: initiated.
write(2,"5045f720 slapadd startup: initia"...,37) = 37 (0x25)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 backend_startup_one: starting "o=top"
write(2,"5045f720 backend_startup_one: st"...,47) = 47 (0x2f)
stat("/var/db/openldap-data",{ mode=drwx------ ,inode=3211,size=512,blksize=16384 }) = 0 (0x0)
mmap(0x0,4194304,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,-1,0x0) = 34388172800 (0x801b1e000)
mmap(0x801f1e000,925696,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,-1,0x0) = 34392367104 (0x801f1e000)
munmap(0x801b1e000,925696) = 0 (0x0)
mmap(0x0,2097152,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANON,-1,0x0) = 34393292800 (0x802000000)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 mdb_db_open: database "o=top": dbenv_open(/var/db/openldap-data).
write(2,"5045f720 mdb_db_open: database ""...,75) = 75 (0x4b)
open("/var/db/openldap-data/lock.mdb",O_RDWR|O_CREAT|0x100000,0600) = 3 (0x3)
fcntl(3,F_SETLK,0x7fffffffe320) = 0 (0x0)
lseek(3,0x0,SEEK_END) = 0 (0x0)
ftruncate(3,8192,0x0) = 0 (0x0)
mmap(0x0,8192,PROT_READ|PROT_WRITE,MAP_SHARED,3,0x0) = 34366271488 (0x80063b000)
close(3) = 0 (0x0)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 mdb_db_open: database "o=top" cannot be opened, err 22. Restore from backup!
write(2,"5045f720 mdb_db_open: database ""...,86) = 86 (0x56)
close(-1) ERR#9 'Bad file descriptor'
getpid() = 15568 (0x3cd0)
munmap(0x80063b000,8192) = 0 (0x0)
close(-1) ERR#9 'Bad file descriptor'
munmap(0x801c00000,4194304) = 0 (0x0)
clock_gettime(13,{1346762528.000000000 }) = 0 (0x0)
5045f720 backend_startup_one (type=mdb, suffix="o=top"): bi_db_open failed! (22)
write(2,"5045f720 backend_startup_one (ty"...,81) = 81 (0x51)
slap_startup failed
write(2,"slap_startup failed\n",20) = 20 (0x14)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
sigprocmask(SIG_BLOCK,SIGHUP|SIGINT|SIGQUIT|SIGKILL|SIGPIPE|SIGALRM|SIGTERM|SIGURG|SIGSTOP|SIGTSTP|SIGCONT|SIGCHLD|SIGTTIN|SIGTTOU|SIGIO|SIGXCPU|SIGXFSZ|SIGVTALRM|SIGPROF|SIGWINCH|SIGINFO|SIGUSR1|SIGUSR2,0x0) = 0 (0x0)
sigprocmask(SIG_SETMASK,0x0,0x0) = 0 (0x0)
process exit, rval = 1
Regards,
Nikolai Schupbach
11 years
OpenLDAP server V2.4 & OpenLDAP clients V2.3
by S, Mohan (GE Energy)
We have a situation where all the LDAP client OS runs with RHEL V5.7 and
LDAP Server should be in master-master configuration. We can't have the
OpenLDAP servers at RHEL V5.7 as multi master configuration is
introduced only from RHEL V6 (OpenLDAP V2.4 support).
To achieve this we decided to have OpenLDAP Servers running with RHEL V6
and have master-master configuration, retain the clients with RHEL 5.7
(OpenLDAP V2.3).
Do you foresee any issue in having OpenLDAP servers with V2.4 and
Clients with V2.3? Accordingly, We will be starting the pilot test this
week to see is there any issue.
Thanks,
Mohan
11 years
Slaving from Mirror Mode Masters
by Nick Urbanik
Dear Folks,
We are setting up mirror mode masters with eight fairly heavily
loaded slaves (consumers).
Should they all slave from both masters?
An alternative is to slave from one, where a floating IP address is
that of "the master".
Please can anyone share their experience?
Would all slaves being consumers to two masters result in any marked
increased load on any of the servers?
--
Nick Urbanik http://nicku.org 808-71011 nick.urbanik(a)optusnet.com.au
GPG: 7FFA CDC7 5A77 0558 DC7A 790A 16DF EC5B BB9D 2C24 ID: BB9D2C24
I disclaim, therefore I am.
11 years
In MirrorMode - proxy or external frontend needed?
by Pieter Baele
I've 2 servers in MirrorMode, a part of the tree wil also be partially
replicated to 3 slaves.
Do I really need an LDAP proxy or Load balancer(s) so writes are only
directed to one server?
In our LDAP, the number of writes will be very very low, most of them will
be reads (authentication, ssh keys, puppet nodes...)
Any benefit in using 'normal' n multimaster instead of MirrorMode?
11 years
LDAP database corrupted
by Adonai Silveira Canez
Hi,
my server restarted because of power failure and corrupted the database.
Now the command:
slapcat | grep "uid=" | wc -l
displays 918 users
and the command
ldapsearch -LLL -x -h localhost -b "dc=prodemge,dc=gov,dc=br" uid | grep
"uid=" | wc -l
displays the correct number of 1520 users.
I've tested the command:
usr/sbin/slapd_db_recover -h /var/lib/ldap -c
but not solved the problem.
What can I do to try to fix it?
Thanks,
Adonai S. Canez
11 years
Inherit attributes
by Alexander Sulfrian
Hi,
I have some special requirements for a ldap installation. I want to use
a central ldap for a group of users having access to different services.
The user should be able to set a different password for each service. I
try to keep the effort low, therefor I particularly do not want to
modify each of the services. (They all authenticate via ldap-bind.)
To archive the desired features I tried to use the following entity
tree.
dn: uid=alex,ou=People,dc=example,dc=com
dn: cn=service1,uid=alex,ou=People,dc=example,dc=com
dn: cn=service2,uid=alex,ou=People,dc=example,dc=com
The uid=alex entity is the real account. Storing the name, uid, the
master password for this account and possibly other attributes. The
"sub"-entities with cn=service* should only store the password, if it is
set to a special value.
Now the problem: It should be find the service entities if matched
against attributes of the "master" account. That means that I want to
search for (uid=alex) and want to find all the three dns mentioned above
(but only the first dn should keep the real data - I do not want to sync
all data on every change into all "sub"-entities).
What I have tried so far:
- collect-overlay: Apart from the problem, that I have to specify the
explicit master dn (it is impossible to specify some thing like
uid=*,ou=People...), the collected attributes could not be matched
with an filter during ldap search.
- rwm-overlay: I did not find a context, where I could rewrite the dn,
that is matched against a filter and I do not know if it is possible.
The searchFilterAttrDN context sounds promising, but I did not find
any documentation.
So what can I do, to get it working. It seems, that maybe an
ldap-backend or meta-backend proxying the requests to the local server,
could used to archive that, but I wanted to know if there is any easier
way.
If the attributes are inherited the ldap-bind with the password fallback
could be archived in a way with the rwm-overlay:
dn: olcOverlay=rwm,olcDatabase={1}hdb,cn=config
objectClass: olcOverlayConfig
objectClass: olcRwmConfig
olcOverlay: rwm
olcRwmRewrite: rwm-rewriteEngine "on"
olcRwmRewrite: rwm-rewriteMap slapd usermap
"ldap:///ou=People,dc=example,dc=com?dn?sub"
olcRwmRewrite: rwm-rewriteContext "bindDN"
olcRwmRewrite: rwm-rewriteRule "^(cn=[^,]+),(uid=[^,]+),.*$"
"${usermap((&(userPassword=*)($1)($2)))}" ":@I"
olcRwmRewrite: rwm-rewriteRule "^cn=[^,]+,(uid=[^,]+),.*$"
"${usermap((&(userPassword=*)($1)))}" ":@I"
olcRwmTFSupport: no
olcRwmNormalizeMapped: FALSE
Thanks,
Alex
11 years
Configuring ppolicy problem
by cbulist
Hi,
I'm trying to configure ppolicy but It's not working when I set
pwdMaxAge and pwdWarning (I am able to login when my password is suppose
to be expired)
I tried with shadowAccount instead of PwdPolicy and It is working well.
This is my relevant setting in slapd.conf
include /etc/openldap/schema/ppolicy.schema
moduleload ppolicy.la
overlay ppolicy
ppolicy_default "cn=default,ou=policies,dc=sample,dc=com"
ppolicy_use_lockout
My ldip file is:
objectClass: organizationalUnit
objectClass: top
ou: policies
dn: cn=default,ou=policies,dc=sample,dc=com
objectClass: pwdPolicy
objectClass: person
objectClass: top
cn: default
pwdAttribute: userPassword
sn: dummy
pwdAllowUserChange: TRUE
pwdCheckQuality: 2
pwdExpireWarning: 50
pwdFailureCountInternal: 30
pwdGraceAuthNLimit: 5
pwdInHistory: 5
pwdLockout: FALSE
pwdLockDuration:0
pwdMaxAge: 60
pwdMaxAge: 0
pwdMaxFailure: 5
pwdMinAge: 0
pwdMinLenght: 5
pwdMustChange: FALSE
pwdSafeModify: FALSE
dn: cn=user1,ou=policies,dc=sample,dc=com
objectClass: pwdPolicy
objectClass: person
objectClass: top
objectClass: posixAccount
objectClass: pwdPolicy
objectClass: shadowAccount
cn: user1
pwdAttribute: userPassword
gidNumber: 501
homeDirectory: /home/user1
sn: test
uid: user1
uidNumber: 501
pwdAllowUserChange: TRUE
pwdAge: 20
pwdExpireWarning: 15
userPassword: XXXXX
Thanks in advance!
11 years