tiredofit / docker-openldap-fusiondirectory

Dockerized OpenLDAP server with FusionDirectory Schema Support
41 stars 15 forks source link

Can't get it working on Kubernetes #37

Closed Evantage-WS closed 1 year ago

Evantage-WS commented 1 year ago

Summary

It remains saying the LDAP server is unavailable. I had it working until a few days ago, no changes in deployment etc, but it is failing now

Steps to reproduce

Deploy the manifests

What is the expected correct behavior?

LDAP connection should be succesful

Relevant logs and/or screenshots

Log file is too long, compresses as zip openldap-57b9b76c9f-9r67h.log.zip

Environment

Kubernetes 1.23

In the log, there is this error:

/assets/functions/00-container: line 860:   835 Killed                  "$@"

The servicename in Kubernetes is openldap.

I hope the debug logs will do. Hope to hear from you.

tiredofit commented 1 year ago

I don't know about under the hood of Kubernetes too much but I've started seeing this on these images as well yet under Docker 23.0.x which was recently released. I downgraded one of my servers to 20.10 and it started working again.

When I entered into the container the system complains of running out of memory.

This is what is trying to execute: slapd -h "ldap://$HOSTNAME ldapi:///" -u ldap -g ldap -d 256 Can you try that inside your container?

Evantage-WS commented 1 year ago

Hi @tiredofit,

I do see this

[tiredofit/openldap-fusiondirectory:7.1.40 16:18:43 /] $ slapd -h "ldap://openldap ldapi:///" -u ldap -g ldap -d 256
63f64078.307244f0 0xffff92536c48 @(#) $OpenLDAP: slapd 2.6.3 (Nov  4 2022 01:46:30) $
        @buildkitsandbox:/tiredofit/openldap:7.2.16/servers/slapd
Killed
[tiredofit/openldap-fusiondirectory:7.1.40 16:19:05 /] $ 

It is killed, but I do not know why and no more info is shown. Debug mode is set to true.

I have to leave for an event in about an hour and will be back on Saterday. I am happy to test in the weekend when needed. I am wondering why I got it working last week and with the same config (scripted) it is not working anymore. Did maybe something changed in the image?

tiredofit commented 1 year ago

Thats the same activity I am seeing. What we could do is raise the log level in the slapd (256) up to 32767 and that will talk about a memory error.

I updated the images yesterday after noticing the failure on a system that hadn't been updated in a year - so at this time I think it is related to a lower level than we can touch at this time. I have it on my list this week to look into in more detail as well.

Are you able to downgrade the image at all and see if this also occurs? I am assuming it will. Let me know when you are back..

Evantage-WS commented 1 year ago

Hi @tiredofit,

I can use any image with a tag, to which tag do you want me to downgrade?

This is the output with 32767, I do not see an error.

[tiredofit/openldap-fusiondirectory:7.1.40 16:27:15 /] $ slapd -h "ldap://$HOSTNAME ldapi:///" -u ldap -g ldap -d 32767
63f6426b.1720fe5a 0xffff99ee6c48 @(#) $OpenLDAP: slapd 2.6.3 (Nov  4 2022 01:46:30) $
        @buildkitsandbox:/tiredofit/openldap:7.2.16/servers/slapd
63f6426b.17257fd6 0xffff99ee6c48 daemon_init: ldap://openldap ldapi:///
63f6426b.1758ab75 0xffff99ee6c48 daemon_init: listen on ldap://openldap
63f6426b.175924b7 0xffff99ee6c48 daemon_init: listen on ldapi:///
63f6426b.175931bc 0xffff99ee6c48 daemon_init: 2 listeners to open...
63f6426b.17594e62 0xffff99ee6c48 ldap_url_parse_ext(ldap://openldap)
63f6426b.175b081d 0xffff99ee6c48 daemon: listener initialized ldap://openldap
63f6426b.175bd2c0 0xffff99ee6c48 ldap_url_parse_ext(ldapi:///)
63f6426b.17630b8d 0xffff99ee6c48 daemon: listener initialized ldapi:///
63f6426b.17636153 0xffff99ee6c48 daemon_init: 2 listeners opened
63f6426b.177fe9db 0xffff99ee6c48 slapd init: initiated server.
63f6426b.1783cadc 0xffff99ee6c48 slap_sasl_init: initialized!
63f6426b.17a4cf81 0xffff99ee6c48 backend_startup_one: starting "cn=config"
63f6426b.182876ff 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config.ldif"
63f6426b.1828c59c 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 04f87f5e
dn: cn=config
objectClass: olcGlobal
cn: config
olcArgsFile: /run/openldap/slapd.args
olcDisallows: bind_anon
olcPidFile: /run/openldap/slapd.pid
structuralObjectClass: olcGlobal
entryUUID: c601c85f-5228-46b2-ba6b-784755204de2
creatorsName: cn=config
createTimestamp: 20230222162657Z
entryCSN: 20230222162657.155019Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20230222162657Z
"
63f6426b.1829c672 0xffff99ee6c48 >>> dnPrettyNormal: <cn=config>
63f6426b.1829f4ab 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.182a0e0f 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.182a72a5 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.182ec9f9 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.182fdf51 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1830937f 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.1830ad0c 0xffff99ee6c48 <<< dnPrettyNormal: <cn=config>, <cn=config>
63f6426b.183238e2 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.1832814f 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.1832a642 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.1833229b 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18332b8f 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.18333388 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18336e4a 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.18339c30 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.1833a54d 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.1833ae17 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1833b541 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.1833bc6a 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18346dd3 0xffff99ee6c48 <= str2entry(cn=config) -> 0xffff950bc3b8
63f6426b.1834b08e 0xffff99ee6c48 => test_filter
63f6426b.1834b85e 0xffff99ee6c48     PRESENT
63f6426b.1834c757 0xffff99ee6c48 => access_allowed: search access to "cn=config" "objectClass" requested
63f6426b.183624ca 0xffff99ee6c48 <= root access granted
63f6426b.183635e1 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.18363e04 0xffff99ee6c48 <= test_filter 6
63f6426b.1858a1e6 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=module{0}.ldif"
63f6426b.1858f7d7 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 190b5d80
dn: cn=module{0}
objectClass: olcModuleList
cn: module{0}
olcModulePath: /usr/lib/openldap
olcModuleLoad: {0}back_mdb.so
structuralObjectClass: olcModuleList
entryUUID: e022c856-5519-4a50-8e6e-8ef63aac9741
creatorsName: cn=config
createTimestamp: 20230222162657Z
entryCSN: 20230222162657.155728Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20230222162657Z
"
63f6426b.185958ae 0xffff99ee6c48 >>> dnPrettyNormal: <cn=module{0}>
63f6426b.18599f28 0xffff99ee6c48 => ldap_bv2dn(cn=module{0},0)
63f6426b.1859af45 0xffff99ee6c48 <= ldap_bv2dn(cn=module{0})=0 
63f6426b.1859c8d3 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.185a186a 0xffff99ee6c48 <= ldap_dn2bv(cn=module{0})=0 
63f6426b.185a653c 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.185ab2df 0xffff99ee6c48 <= ldap_dn2bv(cn=module{0})=0 
63f6426b.185af712 0xffff99ee6c48 <<< dnPrettyNormal: <cn=module{0}>, <cn=module{0}>
63f6426b.185b627e 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.185b81e7 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.185b8b58 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.185b93cf 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.185b9b4b 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.185ba29e 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.185be89b 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.185c1dfe 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.185c27eb 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.185c322c 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.185c530d 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.185c8a8d 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.185cdce9 0xffff99ee6c48 <= str2entry(cn=module{0}) -> 0xffff950bc3b8
63f6426b.185d2b5c 0xffff99ee6c48 => test_filter
63f6426b.185d32af 0xffff99ee6c48     PRESENT
63f6426b.185d3ee4 0xffff99ee6c48 => access_allowed: search access to "cn=module{0},cn=config" "objectClass" requested
63f6426b.185d4b6d 0xffff99ee6c48 <= root access granted
63f6426b.185d567e 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.185d5dfb 0xffff99ee6c48 <= test_filter 6
63f6426b.1872c045 0xffff99ee6c48 loaded module back_mdb.so
63f6426b.18738465 0xffff99ee6c48 mdb_back_initialize: initialize MDB backend
63f6426b.18739388 0xffff99ee6c48 mdb_back_initialize: LMDB 0.9.29: (March 16, 2021)
63f6426b.1875cd08 0xffff99ee6c48 module back_mdb.so: null module registered
63f6426b.187ff18d 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema.ldif"
63f6426b.1880247f 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 37332ad7
dn: cn=schema
objectClass: olcSchemaConfig
cn: schema
structuralObjectClass: olcSchemaConfig
entryUUID: d58e9a36-8224-4277-b99f-6da90f199dd2
creatorsName: cn=config
createTimestamp: 20230222162657Z
entryCSN: 20230222162657.156859Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20230222162657Z
"
63f6426b.1880414e 0xffff99ee6c48 >>> dnPrettyNormal: <cn=schema>
63f6426b.188077fe 0xffff99ee6c48 => ldap_bv2dn(cn=schema,0)
63f6426b.18808409 0xffff99ee6c48 <= ldap_bv2dn(cn=schema)=0 
63f6426b.1880ae5a 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1880c718 0xffff99ee6c48 <= ldap_dn2bv(cn=schema)=0 
63f6426b.1880df2e 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1880f6f2 0xffff99ee6c48 <= ldap_dn2bv(cn=schema)=0 
63f6426b.18810186 0xffff99ee6c48 <<< dnPrettyNormal: <cn=schema>, <cn=schema>
63f6426b.18812fe9 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.18813a54 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.18814d35 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.18816ba5 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18817251 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.188178aa 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18818fc7 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.1881b5dd 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.1881bdad 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.1881c57d 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1881dced 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.1881e31c 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.1881f216 0xffff99ee6c48 <= str2entry(cn=schema) -> 0xffff950bc3b8
63f6426b.18821f2b 0xffff99ee6c48 => test_filter
63f6426b.18823307 0xffff99ee6c48     PRESENT
63f6426b.18823e95 0xffff99ee6c48 => access_allowed: search access to "cn=schema,cn=config" "objectClass" requested
63f6426b.18829cd2 0xffff99ee6c48 <= root access granted
63f6426b.1882c89a 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.1882d358 0xffff99ee6c48 <= test_filter 6
63f6426b.18974801 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={0}core.ldif"
63f6426b.189771d6 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 cd80b370
dn: cn={0}core
objectClass: olcSchemaConfig
cn: {0}core
olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: kno
 wledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
 1.15{32768} )
olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (f
 amily) name(s) for which the entity is known by' SUP name )
olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial numb
 er of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
 YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC4519: two-
 letter ISO-3166 country code' SUP name SYNTAX 1.3.6.1.4.1.1466.115.121.1.11 S
 INGLE-VALUE )
olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: loc
 ality which this object resides in' SUP name )
olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2
 256: state or province which this object resides in' SUP name )
olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC225
 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS
 ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256
 : organization this object belongs to' SUP name )
olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC '
 RFC2256: organizational unit this object belongs to' SUP name )
olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated 
 with the entity' SUP name )
olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search gui
 de, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )
olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: busin
 ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
 X 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal a
 ddress' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYN
 TAX 1.3.6.1.4.1.1466.115.121.1.41 )
olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code
 ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.
 1.1466.115.121.1.15{40} )
olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Off
 ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3
 .6.1.4.1.1466.115.121.1.15{40} )
olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2
 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnor
 eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Teleph
 one Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMat
 ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Numb
 er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC22
 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DE
 SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.12
 1.1.22 )
olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Addr
 ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1
 .3.6.1.4.1.1466.115.121.1.36{15} )
olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationalISDNNumber' DESC 'RFC2256
 : international ISDN number' EQUALITY numericStringMatch SUBSTR numericString
 SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: regi
 stered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41
  )
olcAttributeTypes: {23}( 63f6426b.1898ba49 0xffff99ee6c48 >>> dnPrettyNormal: <cn={0}core>
63f6426b.1898d35a 0xffff99ee6c48 => ldap_bv2dn(cn={0}core,0)
63f6426b.1898dd1e 0xffff99ee6c48 <= ldap_bv2dn(cn={0}core)=0 
63f6426b.1898e9f9 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18990116 0xffff99ee6c48 <= ldap_dn2bv(cn={0}core)=0 
63f6426b.18990939 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18991109 0xffff99ee6c48 <= ldap_dn2bv(cn={0}core)=0 
63f6426b.18995aee 0xffff99ee6c48 <<< dnPrettyNormal: <cn={0}core>, <cn={0}core>
63f6426b.189c04bc 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.189c2355 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.189c2e3d 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.189c382b 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.189c4148 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.189de43a 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.189dfe98 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.189e0544 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.189e0dbb 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.189e1608 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.189e34a1 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.189e79ce 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18a009b5 0xffff99ee6c48 <= str2entry(cn={0}core) -> 0xffff950bc3b8
63f6426b.18a06504 0xffff99ee6c48 => test_filter
63f6426b.18a0989c 0xffff99ee6c48     PRESENT
63f6426b.18a0cd58 0xffff99ee6c48 => access_allowed: search access to "cn={0}core,cn=schema,cn=config" "objectClass" requested
63f6426b.18a10e73 0xffff99ee6c48 <= root access granted
63f6426b.18a14b7c 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.18a18af6 0xffff99ee6c48 <= test_filter 6
63f6426b.18ba7c62 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={1}cosine.ldif"
63f6426b.18bab1ef 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 a8a1ff55
dn: cn={1}cosine
objectClass: olcSchemaConfig
cn: {1}cosine
olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress' 
 EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
 1466.115.121.1.15{256} )
olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
 eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
 nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
 reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
 274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
 YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274: 
 photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
 74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
 ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
 ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
 X 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
 .121.1.12 )
olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
 ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR 
 caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
 RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
 ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
 C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
 bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
  'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
 .3.6.1.4.1.1466.115.121.1.12 )
olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
 SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
 aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
 lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
 erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121
 .1.50 )
olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC
 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146
 6.115.121.1.12 )
olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
  1.3.6.1.4.1.1466.115.121.1.39 )
olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY ca
 seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY c
 aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY c
 aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY c
 aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY 
 caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALIT
 Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.146663f6426b.18bb6fe0 0xffff99ee6c48 >>> dnPrettyNormal: <cn={1}cosine>
63f6426b.18bb8c85 0xffff99ee6c48 => ldap_bv2dn(cn={1}cosine,0)
63f6426b.18bba9a8 0xffff99ee6c48 <= ldap_bv2dn(cn={1}cosine)=0 
63f6426b.18bbb877 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18bbccf9 0xffff99ee6c48 <= ldap_dn2bv(cn={1}cosine)=0 
63f6426b.18bbd640 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18bbdd16 0xffff99ee6c48 <= ldap_dn2bv(cn={1}cosine)=0 
63f6426b.18bbf16f 0xffff99ee6c48 <<< dnPrettyNormal: <cn={1}cosine>, <cn={1}cosine>
63f6426b.18bd9313 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.18bda812 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.18bdafb9 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.18bdb70c 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18bdbd8e 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.18bdd099 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18bde56f 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.18bdebc8 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.18bdf36e 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.18bdfb3e 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18be0f19 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.18be15ef 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18be41b8 0xffff99ee6c48 <= str2entry(cn={1}cosine) -> 0xffff950bc3b8
63f6426b.18be6874 0xffff99ee6c48 => test_filter
63f6426b.18be7f3e 0xffff99ee6c48     PRESENT
63f6426b.18be89d2 0xffff99ee6c48 => access_allowed: search access to "cn={1}cosine,cn=schema,cn=config" "objectClass" requested
63f6426b.18beafe8 0xffff99ee6c48 <= root access granted
63f6426b.18bfcb70 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.18bfe939 0xffff99ee6c48 <= test_filter 6
63f6426b.18dad01c 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={2}inetorgperson.ldif"
63f6426b.18db3b35 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 e10764fd
dn: cn={2}inetorgperson
objectClass: olcSchemaConfig
cn: {2}inetorgperson
olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
 eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
 RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
 atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
 2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
 atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
 NGLE-VALUE )
olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
 C2798: numerically identifies an employee within an organization' EQUALITY ca
 seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
 1.1.15 SINGLE-VALUE )
olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
 oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
  'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
 noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
 15 SINGLE-VALUE )
olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
 ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
 66.115.121.1.5 )
olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
 798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.5 )
olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
 798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY 
 ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
 ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
 tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo 
 $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
 ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 2690d0ff-4a17-48b3-b365-faac49c4529f
creatorsName: cn=config
createTimestamp: 20230222162657Z
entryCSN: 20230222162657.158494Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20230222162657Z
"
63f6426b.18dce6c7 0xffff99ee6c48 >>> dnPrettyNormal: <cn={2}inetorgperson>
63f6426b.18dd1fbf 0xffff99ee6c48 => ldap_bv2dn(cn={2}inetorgperson,0)
63f6426b.18dd2de8 0xffff99ee6c48 <= ldap_bv2dn(cn={2}inetorgperson)=0 
63f6426b.18dd409f 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18dd49bd 0xffff99ee6c48 <= ldap_dn2bv(cn={2}inetorgperson)=0 
63f6426b.18dd520a 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18dd5909 0xffff99ee6c48 <= ldap_dn2bv(cn={2}inetorgperson)=0 
63f6426b.18dd908a 0xffff99ee6c48 <<< dnPrettyNormal: <cn={2}inetorgperson>, <cn={2}inetorgperson>
63f6426b.18de1a8f 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.18de3b46 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.18de43bd 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.18de4b39 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18de51e6 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.18de5868 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18de6c44 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.18de7220 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.18de79c6 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.18de816c 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18de87ef 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.18de8d4e 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18dec0e6 0xffff99ee6c48 <= str2entry(cn={2}inetorgperson) -> 0xffff950bc3b8
63f6426b.18df5845 0xffff99ee6c48 => test_filter
63f6426b.18df5f1b 0xffff99ee6c48     PRESENT
63f6426b.18df6a2c 0xffff99ee6c48 => access_allowed: search access to "cn={2}inetorgperson,cn=schema,cn=config" "objectClass" requested
63f6426b.18df74c0 0xffff99ee6c48 <= root access granted
63f6426b.18df7c90 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.18df8296 0xffff99ee6c48 <= test_filter 6
63f6426b.18ea99c8 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={3}nis.ldif"
63f6426b.18eacffb 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 fe2d8b26
dn: cn={3}nis
objectClass: olcSchemaConfig
cn: {3}nis
olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; th
 e common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatc
 h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolut
 e path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
 466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to th
 e login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.2
 6 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integ
 erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerM
 atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integer
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerM
 atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMat
 ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactI
 A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
 26 )
olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY ca
 seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
 5.121.1.26 )
olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgr
 oup triple' SYNTAX 1.3.6.1.1.1.0.0 )
olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY intege
 rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name )
olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY int
 egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integer
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address
 ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP netw
 ork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
 NGLE-VALUE )
olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netm
 ask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
 NGLE-VALUE )
olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address'
  EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootp
 aramd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image nam
 e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExac
 tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
 1.26{1024} SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction o
 f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNu
 mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $ 
 description ) )
olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 N63f6426b.18ec00ab 0xffff99ee6c48 >>> dnPrettyNormal: <cn={3}nis>
63f6426b.18ec2b79 0xffff99ee6c48 => ldap_bv2dn(cn={3}nis,0)
63f6426b.18ec3fa8 0xffff99ee6c48 <= ldap_bv2dn(cn={3}nis)=0 
63f6426b.18ec5742 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18ec79ed 0xffff99ee6c48 <= ldap_dn2bv(cn={3}nis)=0 
63f6426b.18ecbab4 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18ecc161 0xffff99ee6c48 <= ldap_dn2bv(cn={3}nis)=0 
63f6426b.18eccb25 0xffff99ee6c48 <<< dnPrettyNormal: <cn={3}nis>, <cn={3}nis>
63f6426b.18edd15a 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.18ee0204 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.18ee0ace 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.18ee129e 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18ee187a 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.18ee1e56 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18ee332b 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.18ee7034 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.18ee7734 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.18ee7e87 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.18ee9674 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.18eeac43 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.18eee6b2 0xffff99ee6c48 <= str2entry(cn={3}nis) -> 0xffff950bc3b8
63f6426b.18ef19a3 0xffff99ee6c48 => test_filter
63f6426b.18ef3719 0xffff99ee6c48     PRESENT
63f6426b.18ef4254 0xffff99ee6c48 => access_allowed: search access to "cn={3}nis,cn=schema,cn=config" "objectClass" requested
63f6426b.18ef4eb3 0xffff99ee6c48 <= root access granted
63f6426b.18ef73cf 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.18ef7bf2 0xffff99ee6c48 <= test_filter 6
63f6426b.18ff936b 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif"
63f6426b.18ffc468 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 63772052
dn: olcDatabase={-1}frontend
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: {-1}frontend
olcAccess: {0}to dn.base="" by * read
olcAccess: {1}to dn.base="cn=Subschema" by * read
olcAccess: {2}to * by self write by users read by anonymous auth
olcRequires: authc
structuralObjectClass: olcDatabaseConfig
entryUUID: 229a1d9b-a4de-4524-988d-a7a4b48d16f5
creatorsName: cn=config
createTimestamp: 20230222162657Z
entryCSN: 20230222162657.158887Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20230222162657Z
"
63f6426b.18ffe231 0xffff99ee6c48 >>> dnPrettyNormal: <olcDatabase={-1}frontend>
63f6426b.18ffea01 0xffff99ee6c48 => ldap_bv2dn(olcDatabase={-1}frontend,0)
63f6426b.18fff3c5 0xffff99ee6c48 <= ldap_bv2dn(olcDatabase={-1}frontend)=0 
63f6426b.1900026b 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19000a12 0xffff99ee6c48 <= ldap_dn2bv(olcDatabase={-1}frontend)=0 
63f6426b.19001165 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1900188e 0xffff99ee6c48 <= ldap_dn2bv(olcDatabase={-1}frontend)=0 
63f6426b.19001fe1 0xffff99ee6c48 <<< dnPrettyNormal: <olcDatabase={-1}frontend>, <olcDatabase={-1}frontend>
63f6426b.1900578b 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.19006b66 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.190072e3 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.19007bd7 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19009923 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.1900ea84 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.19015697 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.190176d1 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.1901970b 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.1901abb6 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1904567e 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.1904a70f 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.1904b8cd 0xffff99ee6c48 <= str2entry(olcDatabase={-1}frontend) -> 0xffff950bc3b8
63f6426b.1904ccd2 0xffff99ee6c48 => test_filter
63f6426b.1904d355 0xffff99ee6c48     PRESENT
63f6426b.1904dba2 0xffff99ee6c48 => access_allowed: search access to "olcDatabase={-1}frontend,cn=config" "objectClass" requested
63f6426b.1904f19b 0xffff99ee6c48 <= root access granted
63f6426b.19052463 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.19053456 0xffff99ee6c48 <= test_filter 6
63f6426b.19056818 0xffff99ee6c48 >>> dnNormalize: <olcDatabase={-1}frontend>
63f6426b.19057b76 0xffff99ee6c48 <<< dnNormalize: <olcDatabase={-1}frontend>
63f6426b.1905bc91 0xffff99ee6c48 >>> dnNormalize: <>
63f6426b.1905c3e4 0xffff99ee6c48 <<< dnNormalize: <>
Backend ACL: access to dn.base=""
        by * read

63f6426b.1906553c 0xffff99ee6c48 >>> dnNormalize: <cn=Subschema>
63f6426b.19065b95 0xffff99ee6c48 => ldap_bv2dn(cn=Subschema,0)
63f6426b.1906638f 0xffff99ee6c48 <= ldap_bv2dn(cn=Subschema)=0 
63f6426b.19066dd0 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1907a7c7 0xffff99ee6c48 <= ldap_dn2bv(cn=subschema)=0 
63f6426b.1907ebfa 0xffff99ee6c48 <<< dnNormalize: <cn=subschema>
Backend ACL: access to dn.base="cn=subschema"
        by * read

Backend ACL: access to *
        by self write
        by users read
        by anonymous auth

63f6426b.1917f59c 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={0}config.ldif"
63f6426b.191829b2 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 afea1d4a
dn: olcDatabase={0}config
objectClass: olcDatabaseConfig
olcDatabase: {0}config
olcAccess: {0}to * by dn.exact="gidNumber=0+uidNumber=0,cn=peercred,cn=externa
 l,cn=auth" manage by break by * break
olcRootPW:: e1NTSEF9UVR1dlVFL05iYi9iTDZ1V1hDcGd1TStGTGZxNk9oNzQ=
structuralObjectClass: olcDatabaseConfig
entryUUID: 8da97431-2440-443c-9dd1-569f3401d2f9
creatorsName: cn=config
createTimestamp: 20230222162657Z
entryCSN: 20230222162657.158942Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20230222162657Z
"
63f6426b.19185098 0xffff99ee6c48 >>> dnPrettyNormal: <olcDatabase={0}config>
63f6426b.19188072 0xffff99ee6c48 => ldap_bv2dn(olcDatabase={0}config,0)
63f6426b.19189230 0xffff99ee6c48 <= ldap_bv2dn(olcDatabase={0}config)=0 
63f6426b.1918bd51 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1918d103 0xffff99ee6c48 <= ldap_dn2bv(olcDatabase={0}config)=0 
63f6426b.1918eecc 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1918f719 0xffff99ee6c48 <= ldap_dn2bv(olcDatabase={0}config)=0 
63f6426b.1919049b 0xffff99ee6c48 <<< dnPrettyNormal: <olcDatabase={0}config>, <olcDatabase={0}config>
63f6426b.1919385d 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.19197c66 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.1919a0dc 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.1919b052 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1919c457 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.1919cbaa 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.1919e7fc 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.1919fa37 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.191a0354 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.191a0b77 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.191a2217 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.191a2846 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.191a38b7 0xffff99ee6c48 <= str2entry(olcDatabase={0}config) -> 0xffff950bc3b8
63f6426b.191a56fd 0xffff99ee6c48 => test_filter
63f6426b.191a9bac 0xffff99ee6c48     PRESENT
63f6426b.191acb5c 0xffff99ee6c48 => access_allowed: search access to "olcDatabase={0}config,cn=config" "objectClass" requested
63f6426b.191b0577 0xffff99ee6c48 <= root access granted
63f6426b.191b1fd5 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.191b3d21 0xffff99ee6c48 <= test_filter 6
63f6426b.191b96a6 0xffff99ee6c48 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
63f6426b.191bb41c 0xffff99ee6c48 => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
63f6426b.191bd13e 0xffff99ee6c48 <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
63f6426b.191c079b 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.191c2ac3 0xffff99ee6c48 <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
63f6426b.191c432d 0xffff99ee6c48 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
Backend ACL: access to *
        by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" manage
        by +0 break
        by * +0 break

63f6426b.191d5e61 0xffff99ee6c48 /etc/openldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
63f6426b.1926978c 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={1}mdb.ldif"
63f6426b.1926c6bf 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 359f8c25
dn: olcDatabase={1}mdb
objectClass: olcDatabaseConfig
objectClass: olcMdbConfig
olcDatabase: {1}mdb
olcDbDirectory: /var/lib/openldap
olcSuffix: dc=evantage,dc=nl
olcRootDN: cn=admin,dc=evantage,dc=nl
olcRootPW:: e1NTSEF9cWxaWW5Vb2o1eHdGM1JZNGF6a3BFTkt3M3FyVitZU0I=
olcDbIndex: objectClass eq
olcDbMaxSize: 1073741824
structuralObjectClass: olcMdbConfig
entryUUID: 0b85ecbd-6a6d-478c-bce6-162b7ea80ff7
creatorsName: cn=config
createTimestamp: 20230222162657Z
entryCSN: 20230222162657.158987Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20230222162657Z
"
63f6426b.1926e4b2 0xffff99ee6c48 >>> dnPrettyNormal: <olcDatabase={1}mdb>
63f6426b.1926ec2f 0xffff99ee6c48 => ldap_bv2dn(olcDatabase={1}mdb,0)
63f6426b.1926f576 0xffff99ee6c48 <= ldap_bv2dn(olcDatabase={1}mdb)=0 
63f6426b.192702a5 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1927322b 0xffff99ee6c48 <= ldap_dn2bv(olcDatabase={1}mdb)=0 
63f6426b.1927397e 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.192741f5 0xffff99ee6c48 <= ldap_dn2bv(olcDatabase={1}mdb)=0 
63f6426b.1927729f 0xffff99ee6c48 <<< dnPrettyNormal: <olcDatabase={1}mdb>, <olcDatabase={1}mdb>
63f6426b.1927954a 0xffff99ee6c48 >>> dnNormalize: <dc=evantage,dc=nl>
63f6426b.1927c330 0xffff99ee6c48 => ldap_bv2dn(dc=evantage,dc=nl,0)
63f6426b.1927cba7 0xffff99ee6c48 <= ldap_bv2dn(dc=evantage,dc=nl)=0 
63f6426b.1927d953 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1927dfac 0xffff99ee6c48 <= ldap_dn2bv(dc=evantage,dc=nl)=0 
63f6426b.1927e5b2 0xffff99ee6c48 <<< dnNormalize: <dc=evantage,dc=nl>
63f6426b.1927edd5 0xffff99ee6c48 >>> dnNormalize: <cn=admin,dc=evantage,dc=nl>
63f6426b.1927f458 0xffff99ee6c48 => ldap_bv2dn(cn=admin,dc=evantage,dc=nl,0)
63f6426b.1927fd4b 0xffff99ee6c48 <= ldap_bv2dn(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.19280669 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19280c98 0xffff99ee6c48 <= ldap_dn2bv(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.19281344 0xffff99ee6c48 <<< dnNormalize: <cn=admin,dc=evantage,dc=nl>
63f6426b.192835c6 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.19283b25 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.19284278 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.192848d1 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19284f2a 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.192854dc 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.19289044 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.19289674 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.19289d9d 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.1928a420 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1928a9a8 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.1928af84 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.1928bc60 0xffff99ee6c48 <= str2entry(olcDatabase={1}mdb) -> 0xffff950bc3b8
63f6426b.1928ca0c 0xffff99ee6c48 => test_filter
63f6426b.1928cf6b 0xffff99ee6c48     PRESENT
63f6426b.1928d835 0xffff99ee6c48 => access_allowed: search access to "olcDatabase={1}mdb,cn=config" "objectClass" requested
63f6426b.1928e0ff 0xffff99ee6c48 <= root access granted
63f6426b.1928e8f9 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.1928ef28 0xffff99ee6c48 <= test_filter 6
63f6426b.192918d3 0xffff99ee6c48 >>> dnPrettyNormal: <dc=evantage,dc=nl>
63f6426b.19291f02 0xffff99ee6c48 => ldap_bv2dn(dc=evantage,dc=nl,0)
63f6426b.1929262b 0xffff99ee6c48 <= ldap_bv2dn(dc=evantage,dc=nl)=0 
63f6426b.19292d2b 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19293331 0xffff99ee6c48 <= ldap_dn2bv(dc=evantage,dc=nl)=0 
63f6426b.192939b3 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19293fe3 0xffff99ee6c48 <= ldap_dn2bv(dc=evantage,dc=nl)=0 
63f6426b.1929463c 0xffff99ee6c48 <<< dnPrettyNormal: <dc=evantage,dc=nl>, <dc=evantage,dc=nl>
63f6426b.19294e5f 0xffff99ee6c48 >>> dnPrettyNormal: <cn=admin,dc=evantage,dc=nl>
63f6426b.192953e8 0xffff99ee6c48 => ldap_bv2dn(cn=admin,dc=evantage,dc=nl,0)
63f6426b.19295c35 0xffff99ee6c48 <= ldap_bv2dn(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.1929635e 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19296964 0xffff99ee6c48 <= ldap_dn2bv(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.192970e0 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19297710 0xffff99ee6c48 <= ldap_dn2bv(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.19297e0f 0xffff99ee6c48 <<< dnPrettyNormal: <cn=admin,dc=evantage,dc=nl>, <cn=admin,dc=evantage,dc=nl>
63f6426b.19299ca9 0xffff99ee6c48 mdb_db_init: Initializing mdb database
63f6426b.1953d5c1 0xffff99ee6c48 >>> dnPrettyNormal: <dc=evantage,dc=nl>
63f6426b.195403a7 0xffff99ee6c48 => ldap_bv2dn(dc=evantage,dc=nl,0)
63f6426b.195411a6 0xffff99ee6c48 <= ldap_bv2dn(dc=evantage,dc=nl)=0 
63f6426b.19542434 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.195450cd 0xffff99ee6c48 <= ldap_dn2bv(dc=evantage,dc=nl)=0 
63f6426b.19545a91 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19546b55 0xffff99ee6c48 <= ldap_dn2bv(dc=evantage,dc=nl)=0 
63f6426b.19547325 0xffff99ee6c48 <<< dnPrettyNormal: <dc=evantage,dc=nl>, <dc=evantage,dc=nl>
63f6426b.1954b704 0xffff99ee6c48 >>> dnPrettyNormal: <cn=admin,dc=evantage,dc=nl>
63f6426b.1954bdda 0xffff99ee6c48 => ldap_bv2dn(cn=admin,dc=evantage,dc=nl,0)
63f6426b.1954c7f1 0xffff99ee6c48 <= ldap_bv2dn(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.1954ece3 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1954f366 0xffff99ee6c48 <= ldap_dn2bv(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.19553193 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1955383f 0xffff99ee6c48 <= ldap_dn2bv(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.19553fbc 0xffff99ee6c48 <<< dnPrettyNormal: <cn=admin,dc=evantage,dc=nl>, <cn=admin,dc=evantage,dc=nl>
63f6426b.1955d5f6 0xffff99ee6c48 index objectClass 0x0004
63f6426b.1960cb4d 0xffff99ee6c48 ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={2}monitor.ldif"
63f6426b.1960ed28 0xffff99ee6c48 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 580ab06f
dn: olcDatabase={2}Monitor
objectClass: olcDatabaseConfig
objectClass: olcMonitorConfig
olcDatabase: {2}Monitor
olcAccess: {0}to dn.subtree="cn=Monitor" by dn.exact="cn=admin,dc=evantage,dc=
 nl" write by users read by * none
structuralObjectClass: olcMonitorConfig
entryUUID: 4dea7251-48c2-44ba-88bc-43bd77c4addf
creatorsName: cn=config
createTimestamp: 20230222162657Z
entryCSN: 20230222162657.159675Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20230222162657Z
"
63f6426b.1961082d 0xffff99ee6c48 >>> dnPrettyNormal: <olcDatabase={2}Monitor>
63f6426b.19610f03 0xffff99ee6c48 => ldap_bv2dn(olcDatabase={2}Monitor,0)
63f6426b.19611873 0xffff99ee6c48 <= ldap_bv2dn(olcDatabase={2}Monitor)=0 
63f6426b.19612719 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19613d66 0xffff99ee6c48 <= ldap_dn2bv(olcDatabase={2}Monitor)=0 
63f6426b.196155a6 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19615bac 0xffff99ee6c48 <= ldap_dn2bv(olcDatabase={2}monitor)=0 
63f6426b.1961622f 0xffff99ee6c48 <<< dnPrettyNormal: <olcDatabase={2}Monitor>, <olcDatabase={2}monitor>
63f6426b.19618339 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.19618d27 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.196193fd 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.19619bcd 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1961c1e3 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.1961c7e8 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.1961daca 0xffff99ee6c48 >>> dnNormalize: <cn=config>
63f6426b.1961eea5 0xffff99ee6c48 => ldap_bv2dn(cn=config,0)
63f6426b.1961f551 0xffff99ee6c48 <= ldap_bv2dn(cn=config)=0 
63f6426b.1961fbd4 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1962015d 0xffff99ee6c48 <= ldap_dn2bv(cn=config)=0 
63f6426b.196206bc 0xffff99ee6c48 <<< dnNormalize: <cn=config>
63f6426b.19621491 0xffff99ee6c48 <= str2entry(olcDatabase={2}Monitor) -> 0xffff950bc3b8
63f6426b.196225d2 0xffff99ee6c48 => test_filter
63f6426b.196231dd 0xffff99ee6c48     PRESENT
63f6426b.19623cef 0xffff99ee6c48 => access_allowed: search access to "olcDatabase={2}Monitor,cn=config" "objectClass" requested
63f6426b.196249ca 0xffff99ee6c48 <= root access granted
63f6426b.19625147 0xffff99ee6c48 => access_allowed: search access granted by manage(=mwrscxd)
63f6426b.1962574d 0xffff99ee6c48 <= test_filter 6
63f6426b.196297ea 0xffff99ee6c48 >>> dnPrettyNormal: <cn=Monitor>
63f6426b.1962a15b 0xffff99ee6c48 => ldap_bv2dn(cn=Monitor,0)
63f6426b.1962a831 0xffff99ee6c48 <= ldap_bv2dn(cn=Monitor)=0 
63f6426b.1962aeb4 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1962b50d 0xffff99ee6c48 <= ldap_dn2bv(cn=Monitor)=0 
63f6426b.1962bae9 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1962c0c5 0xffff99ee6c48 <= ldap_dn2bv(cn=monitor)=0 
63f6426b.1962c677 0xffff99ee6c48 <<< dnPrettyNormal: <cn=Monitor>, <cn=monitor>
63f6426b.1962d617 0xffff99ee6c48 >>> dnNormalize: <cn=Monitor>
63f6426b.1962db76 0xffff99ee6c48 => ldap_bv2dn(cn=Monitor,0)
63f6426b.1962e4bd 0xffff99ee6c48 <= ldap_bv2dn(cn=Monitor)=0 
63f6426b.1962eaec 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1962f651 0xffff99ee6c48 <= ldap_dn2bv(cn=monitor)=0 
63f6426b.19631708 0xffff99ee6c48 <<< dnNormalize: <cn=monitor>
63f6426b.1963204f 0xffff99ee6c48 >>> dnNormalize: <cn=admin,dc=evantage,dc=nl>
63f6426b.1963262b 0xffff99ee6c48 => ldap_bv2dn(cn=admin,dc=evantage,dc=nl,0)
63f6426b.1963369b 0xffff99ee6c48 <= ldap_bv2dn(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.19634d11 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.1963536a 0xffff99ee6c48 <= ldap_dn2bv(cn=admin,dc=evantage,dc=nl)=0 
63f6426b.19635a94 0xffff99ee6c48 <<< dnNormalize: <cn=admin,dc=evantage,dc=nl>
Backend ACL: access to dn.subtree="cn=monitor"
        by dn.base="cn=admin,dc=evantage,dc=nl" write
        by users read
        by * none

63f6426b.1964163d 0xffff99ee6c48 send_ldap_result: conn=-1 op=0 p=0
63f6426b.196435d1 0xffff99ee6c48 send_ldap_result: err=0 matched="" text=""
63f6426b.196463b7 0xffff99ee6c48 >>> dnNormalize: <cn=Subschema>
63f6426b.1964860e 0xffff99ee6c48 => ldap_bv2dn(cn=Subschema,0)
63f6426b.19648e08 0xffff99ee6c48 <= ldap_bv2dn(cn=Subschema)=0 
63f6426b.19649602 0xffff99ee6c48 => ldap_dn2bv(272)
63f6426b.19649bde 0xffff99ee6c48 <= ldap_dn2bv(cn=subschema)=0 
63f6426b.1964a166 0xffff99ee6c48 <<< dnNormalize: <cn=subschema>
63f6426b.1964ad72 0xffff99ee6c48 matching_rule_use_init
63f6426b.1964d264 0xffff99ee6c48     1.2.840.113556.1.4.804 (integerBitOrMatch):
63f6426b.19657a32 0xffff99ee6c48        matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLastBindPrecision $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcMaxFilterDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcThreadQueues $ olcToolThreads $ olcWriteTimeout $ olcBkMdbIdlExp $ olcDbMaxEntrySize $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
63f6426b.19659b90 0xffff99ee6c48     1.2.840.113556.1.4.803 (integerBitAndMatch):
63f6426b.1965ea04 0xffff99ee6c48        matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLastBindPrecision $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcMaxFilterDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcThreadQueues $ olcToolThreads $ olcWriteTimeout $ olcBkMdbIdlExp $ olcDbMaxEntrySize $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
63f6426b.1966091a 0xffff99ee6c48     1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match):
63f6426b.19663d06 0xffff99ee6c48        matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
63f6426b.19666081 0xffff99ee6c48     1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match):
63f6426b.19670ff6 0xffff99ee6c48        matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
63f6426b.1967324d 0xffff99ee6c48     2.5.13.39 (certificateListMatch):
63f6426b.19676951 0xffff99ee6c48     2.5.13.38 (certificateListExactMatch):
63f6426b.19678238 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
63f6426b.196789de 0xffff99ee6c48     2.5.13.35 (certificateMatch):
63f6426b.19679901 0xffff99ee6c48     2.5.13.34 (certificateExactMatch):
63f6426b.1967af77 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( olcTLSCACertificate $ olcTLSCertificate $ userCertificate $ cACertificate ) )
63f6426b.1967b6f4 0xffff99ee6c48     2.5.13.30 (objectIdentifierFirstComponentMatch):
63f6426b.1967d4bd 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) )
63f6426b.1967dc8d 0xffff99ee6c48     2.5.13.29 (integerFirstComponentMatch):
63f6426b.1968370b 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLastBindPrecision $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcMaxFilterDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcThreadQueues $ olcToolThreads $ olcWriteTimeout $ olcBkMdbIdlExp $ olcDbMaxEntrySize $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
63f6426b.19686668 0xffff99ee6c48     2.5.13.28 (generalizedTimeOrderingMatch):
63f6426b.19688143 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.28 NAME 'generalizedTimeOrderingMatch' APPLIES ( createTimestamp $ modifyTimestamp $ pwdLastSuccess ) )
63f6426b.19688896 0xffff99ee6c48     2.5.13.27 (generalizedTimeMatch):
63f6426b.1968f28b 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp $ pwdLastSuccess ) )
63f6426b.1968fec0 0xffff99ee6c48     2.5.13.24 (protocolInformationMatch):
63f6426b.196911a2 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
63f6426b.19693011 0xffff99ee6c48     2.5.13.23 (uniqueMemberMatch):
63f6426b.19694416 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
63f6426b.1969976c 0xffff99ee6c48     2.5.13.22 (presentationAddressMatch):
63f6426b.1969dbf1 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
63f6426b.1969f144 0xffff99ee6c48     2.5.13.20 (telephoneNumberMatch):
63f6426b.196a08b4 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
63f6426b.196a1e30 0xffff99ee6c48     2.5.13.18 (octetStringOrderingMatch):
63f6426b.196a34f9 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.18 NAME 'octetStringOrderingMatch' APPLIES ( userPassword $ olcRootPW ) )
63f6426b.196a49a5 0xffff99ee6c48     2.5.13.17 (octetStringMatch):
63f6426b.196a5dfd 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES ( userPassword $ olcRootPW ) )
63f6426b.196a7256 0xffff99ee6c48     2.5.13.16 (bitStringMatch):
63f6426b.196a8607 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
63f6426b.196a8c37 0xffff99ee6c48     2.5.13.15 (integerOrderingMatch):
63f6426b.196af14a 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.15 NAME 'integerOrderingMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLastBindPrecision $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcMaxFilterDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcThreadQueues $ olcToolThreads $ olcWriteTimeout $ olcBkMdbIdlExp $ olcDbMaxEntrySize $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
63f6426b.196b15bf 0xffff99ee6c48     2.5.13.14 (integerMatch):
63f6426b.196b72d8 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLastBindPrecision $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcMaxFilterDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcThreadQueues $ olcToolThreads $ olcWriteTimeout $ olcBkMdbIdlExp $ olcDbMaxEntrySize $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
63f6426b.196b9871 0xffff99ee6c48     2.5.13.13 (booleanMatch):
63f6426b.196bc55d 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcDisabled $ olcGentleHUP $ olcHidden $ olcIndexHash64 $ olcLastMod $ olcLastBind $ olcLogFileOnly $ olcMultiProvider $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSaslAuxpropsDontUseCopyIgnore $ olcSyncUseSubentry $ olcDbNoSync ) )
63f6426b.196c90d1 0xffff99ee6c48     2.5.13.11 (caseIgnoreListMatch):
63f6426b.196d0995 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
63f6426b.196d3316 0xffff99ee6c48     2.5.13.9 (numericStringOrderingMatch):
63f6426b.196d4b57 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.9 NAME 'numericStringOrderingMatch' APPLIES ( x121Address $ internationalISDNNumber ) )
63f6426b.196d52d3 0xffff99ee6c48     2.5.13.8 (numericStringMatch):
63f6426b.196d67d2 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationalISDNNumber ) )
63f6426b.196d6f25 0xffff99ee6c48     2.5.13.7 (caseExactSubstringsMatch):
63f6426b.196dbd99 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ c $ telephoneNumber $ destinationIndicator $ dnQualifier $ homePhone $ mobile $ pager ) )
63f6426b.196dc592 0xffff99ee6c48     2.5.13.6 (caseExactOrderingMatch):
63f6426b.196ebfbc 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogFileFormat $ olcLogFileRotate $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcSaslAuxprops $ olcSaslAuxpropsDontUseCopy $ olcSaslCBinding $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSECName $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbEnvFlags $ olcDbIndex $ olcDbMode $ olcDbMultival $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
63f6426b.196f060c 0xffff99ee6c48     2.5.13.5 (caseExactMatch):
63f6426b.196fa99f 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogFileFormat $ olcLogFileRotate $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcSaslAuxprops $ olcSaslAuxpropsDontUseCopy $ olcSaslCBinding $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSECName $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbEnvFlags $ olcDbIndex $ olcDbMode $ olcDbMultival $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
63f6426b.19718247 0xffff99ee6c48     2.5.13.4 (caseIgnoreSubstringsMatch):
63f6426b.1971cb08 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ c $ telephoneNumber $ destinationIndicator $ dnQualifier $ homePhone $ mobile $ pager ) )
63f6426b.1971eead 0xffff99ee6c48     2.5.13.3 (caseIgnoreOrderingMatch):
63f6426b.19730a35 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogFileFormat $ olcLogFileRotate $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcSaslAuxprops $ olcSaslAuxpropsDontUseCopy $ olcSaslCBinding $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSECName $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbEnvFlags $ olcDbIndex $ olcDbMode $ olcDbMultival $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
63f6426b.19735855 0xffff99ee6c48     2.5.13.2 (caseIgnoreMatch):
63f6426b.1974033b 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogFileFormat $ olcLogFileRotate $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcSaslAuxprops $ olcSaslAuxpropsDontUseCopy $ olcSaslCBinding $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSECName $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbEnvFlags $ olcDbIndex $ olcDbMode $ olcDbMultival $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
63f6426b.197436d3 0xffff99ee6c48     1.2.36.79672281.1.13.3 (rdnMatch):
63f6426b.19744c26 0xffff99ee6c48     2.5.13.1 (distinguishedNameMatch):
63f6426b.19747fbe 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) )
63f6426b.1974a0c8 0xffff99ee6c48     2.5.13.0 (objectIdentifierMatch):
63f6426b.1974db37 0xffff99ee6c48        matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
Killed
[tiredofit/openldap-fusiondirectory:7.1.40 16:27:23 /] $ 
tiredofit commented 1 year ago

OK, The last two lines I get before it gets killed look like this;

63f64312.198d6bb3 0x7fba005e6b48 ch_calloc of 1073741816 elems of 664 bytes failed
Assertion failed: 0 (ch_malloc.c: ch_calloc: 107)

This is a real interesting issue I am working through and part of my suspicions: https://github.com/moby/moby/issues/8231

(We already set ulimit in the code - I will start testing to see if we need to do it a different way).

Evantage-WS commented 1 year ago

Nice, at least the part that you are looking at it :-) Do you want me to test an older version? If so, which tag?

tiredofit commented 1 year ago

I have tested images all the way back to July which have started to exhibit the same issue. I think in short term lets just wait on testing any other images. I'm going to think about it for the day (I need to step away for a family issue) and then go at it with some fresh ideas. This is solvable..

Evantage-WS commented 1 year ago

Ok, good luck with it!

tiredofit commented 1 year ago

I spent some time today cleaning this image up and now believe it's working with Docker 23.0.0 and also your version of Kubernetes. Weird to see a regression like this so late in the game (this image has been around for years) but /shrug ??

Have a look at tiredofit/openldap-fusiondirectory:2.6-1.4-7.3.0 for all the goodness :)

Evantage-WS commented 1 year ago

Hi @tiredofit,

I wanted to try, but I do see you do not have an arm64 image and I am running on a Apple M1. Could you please create a arm64 image so I can test? Thanks.

tiredofit commented 1 year ago

OK, didn't realize I was building them, let me see here..

Evantage-WS commented 1 year ago

Please keep building them for arm64! ;-)

tiredofit commented 1 year ago

Builds should be available now for ARM64

Evantage-WS commented 1 year ago

Nice, tested it, but there is an error in the log, update: command not found:

+ output_off
+ '[' true = true ']'
+ set +x
2023-02-23.18:47:45 [DEBUG] /etc/cont-init.d/10-openldap ** [openldap] [update_template] Template: '/assets/slapd/config/bootstrap/ldif/readonly-user/readonly-user.ldif' updating field 'READONLY_USER_PASS_ENCRYPTED'
+ export BASE_DN READONLY_USER_USER READONLY_USER_PASS_ENCRYPTED
+ local IFS=:
+ sudo -HEu ldap envsubst '$BASE_DN:$READONLY_USER_USER:$READONLY_USER_PASS_ENCRYPTED'
+ rm -f /tmp/tmp.CuzUyG2BI9
+ print_notice 'Setting Security and ACLs'
+ output_off
+ '[' true = true ']'
+ set +x
2023-02-23.18:47:45 [NOTICE] /etc/cont-init.d/10-openldap ** [openldap] Setting Security and ACLs
+ get_ldap_base_dn
+ '[' -z dc=evantage,dc=nl ']'
+ update template /assets/slapd/config/bootstrap/ldif/01-acls.ldif BASE_DN
/assets/functions/10-openldap: line 446: update: command not found
+ PROCESS_NAME=container
+ var_false FALSE
+ '[' false = false ']'
+ output_off
+ '[' true = true ']'
+ set +x
**********************************************************************************************************************
**********************************************************************************************************************
****                                                                                                              ****
****       ERROR - Some initialization scripts haven't completed - All services are now halted                    ****
****             - The following scripts in '/etc/cont-init.d' did not pass their completion check                ****
****                                                                                                              ****
**********************************************************************************************************************
**********************************************************************************************************************

10-openldap

**********************************************************************************************************************
**********************************************************************************************************************
****                                                                                                              ****
****       This could have happened for a variety of reasons. Please make sure you have followed the README       ****
****       relating to this image and have proper configuration such as environment variables and volumes set     ****
****                                                                                                              ****
****       If you feel that you have encountered a bug, please submit an issue on the revision control system     ****
****       and provide full debug logs by setting the environment variable 'DEBUG_MODE=TRUE'                      ****
****                                                                                                              ****
**********************************************************************************************************************
**********************************************************************************************************************

Image: tiredofit/openldap-fusiondirectory:2.6-1.4
Repository/Issues/Support: https://github.com/tiredofit/docker-openldap-fusiondirectory/
tiredofit commented 1 year ago

OK - solvable on my end. Let me look into this by EOD.

Evantage-WS commented 1 year ago

Ok, my day is almost over, I am on CET. I will look at it later, good luck and thanks.

tiredofit commented 1 year ago

2.6-1.4-7.3.1 is ready..

Evantage-WS commented 1 year ago

I did a short test, but it looks like it is working again. Thanks!

tiredofit commented 1 year ago

Great :) Thanks for the nudge. I had been sitting on this for a few days and dropped the priority a bit. Going to close.