[Date Prev][Date Next] [Chronological] [Thread] [Top]

Problems with ldaps/TSL and openldap clients



Environment: NT4 SP6, OpenLdap 2.0.6, Berkely db-3.1.17, Cyrus sasl-1.5.24,
openssl-0.9.6

OpenLDAP compiled with HAVE_TLS without major errors.

Running slapd with openssl demoCA and own generated certificates and this
command line:

slapd -f slapd.conf -d2047 -h "ldap:/// ldaps:///"

Running ldapsearch with this command line:

ldapsearch -H ldaps://localhost -b "cn=DavidB,dc=hudson,dc=com"
    "(objectclass=*)"

returns: ldap_sasl_interactive_bind_s: No such attribute (full -d127 log
below)

The other clients give similar results.

I suspect this is driver error or else a problem with the NT port.

Thanks in advance, oh greatest list members.
----------------------------------------------------------------------------
--------------------
slapd.conf
#
include  c:\\openldap\\openldap-2.0.6\\servers\\slapd\\schema\\core.schema
include  c:\\openldap\\openldap-2.0.6\\servers\\slapd\\schema\\cosine.schema
include
c:\\openldap\\openldap-2.0.6\\servers\\slapd\\schema\\inetorgperson.schema

pidfile  c:\\openldap\\slapd.pid
argsfile c:\\openldap\\slapd.args

defaultsearchbase dc=hudson,dc=com
defaultaccess none

TLSCipherSuite DES-CBC3-SHA
TLSCertificateFile c:\\openldap\\newcert.pem
TLSCertificateKeyFile c:\\openldap\\privkey.pem
TLSCACertificateFile c:\\openldap\\cacert.pem

database ldbm
suffix  "dc=HUDSON,dc=COM"
rootdn  "cn=Hudson-A,dc=HUDSON,dc=COM"
rootpw  secret
directory c:\\openldap\\openldap-ldbm
access to * by * read

index cn,sn  pres,eq,sub
index objectClass eq

lastmod on


----------------------------------------------------------------------------
------------
slapd log

OpenLDAP -devel Standalone LDAP Server (slapd)daemon_init: ldap:///
ldaps:///
daemon_init: listen on ldap:///
daemon_init: listen on ldaps:///
daemon_init: 2 listeners to open...
ldap_url_parse(ldap:///)
daemon: initialized ldap:///
ldap_url_parse(ldaps:///)
daemon: initialized ldaps:///
daemon_init: 2 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
reading config file c:\openldap\slapd.conf
line 6 (include
c:\\openldap\\openldap-2.0.6\\servers\\slapd\\schema\\core.schema)
reading config file
c:\openldap\openldap-2.0.6\servers\slapd\schema\core.schema
line 29 (attributetype ( 2.5.18.1 NAME 'createTimestamp' EQUALITY
generalizedTimeMatch ORDERING...

lines deleted to avoid even more bulk

line 142 (objectclass ( 2.16.840.1.113730.3.2.2    NAME 'inetOrgPerson' DESC
'RFC2798: Internet ...
line 16 (pidfile  c:\\openldap\\slapd.pid)
line 17 (argsfile c:\\openldap\\slapd.args)
line 26 (defaultsearchbase dc=hudson,dc=com)
line 28 (defaultaccess none)
line 31 (TLSCipherSuite DES-CBC3-SHA)
line 32 (TLSCertificateFile c:\\openldap\\newcert.pem)
line 33 (TLSCertificateKeyFile c:\\openldap\\privkey.pem)
line 34 (TLSCACertificateFile c:\\openldap\\cacert.pem)
line 41 (database ldbm)
line 42 (suffix  "dc=HUDSON,dc=COM")
line 43 (rootdn  "cn=Hudson-A,dc=HUDSON,dc=COM")
line 47 (rootpw  secret)
line 50 (directory c:\\openldap\\openldap-ldbm)
line 51 (access to * by * read)
line 57 (index cn,sn  pres,eq,sub)
index cn 0x0716
index sn 0x0716
line 59 (index objectClass eq)
index objectClass 0x0004
line 61 (lastmod on)
slapd startup: initiated.
slapd starting
daemon: added 84r
daemon: added 124r
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: new connection on 476
daemon: added 476r
daemon: activity on: 124r
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: activity on: 476r
daemon: read activity on 476
connection_get(476)
connection_get(476): got connid=0
connection_read(476): checking for input on id=0
TLS trace: SSL_accept:before/accept initialization
tls_read: want=11, got=11
  0000:  80 80 01 03 01 00 57 00  00 00 20                  ......W...
tls_read: want=119, got=119
  0000:  00 00 16 00 00 13 00 00  0a 07 00 c0 00 00 66 00   ..............f.
  0010:  00 07 00 00 05 00 00 04  05 00 80 03 00 80 01 00   ................
  0020:  80 08 00 80 00 00 65 00  00 64 00 00 63 00 00 62   ......e..d..c..b
  0030:  00 00 61 00 00 60 00 00  15 00 00 12 00 00 09 06   ..a..`..........
  0040:  00 40 00 00 14 00 00 11  00 00 08 00 00 06 00 00   .@..............
  0050:  03 04 00 80 02 00 80 58  44 ce ba 35 85 88 ad f6   .......XD..5....
  0060:  0b 48 6d 13 04 40 97 7e  83 0a 8f b9 a2 ed 67 7a   .Hm..@.~......gz
  0070:  6f 49 53 09 60 d5 21                               oIS.`.!
TLS trace: SSL_accept:SSLv3 read client hello A
TLS trace: SSL_accept:SSLv3 write server hello A
tls_write: want=1024, written=1024
  0000:  16 03 01 00 4a 02 00 00  46 03 01 39 e5 6b bc 44   ....J...F..9.k.D
  0010:  9a 34 ff d7 7b 94 b6 21  82 c1 4a 5e e2 0b 71 8a   .4..{..!..J^..q.
  0020:  56 78 70 40 31 61 e0 0f  ca 86 40 20 cd 69 59 09   Vxp@1a....@ .iY.
  0030:  0a e5 55 1a f3 d0 0e 7f  d6 83 90 ee 69 fe 2a b2   ..U.........iþ*.
  0040:  8c 2a d8 28 bb 82 1c 9a  a7 64 92 94 00 0a 00 16   .*.(.....d......
  0050:  03 01 05 a8 0b 00 05 a4  00 05 a1 00 02 dc 30 82   ..............0.
  0060:  02 d8 30 82 02 41 a0 03  02 01 02 02 01 02 30 0d   ..0..A........0.
  0070:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 30 4e 31   ..*.H........0N1
  0080:  0b 30 09 06 03 55 04 06  13 02 55 4b 31 0e 30 0c   .0...U....UK1.0.
  0090:  06 03 55 04 08 13 05 42  75 63 6b 73 31 0b 30 09   ..U....Bucks1.0.
  00a0:  06 03 55 04 07 13 02 47  4d 31 0e 30 0c 06 03 55   ..U....GM1.0...U
  00b0:  04 0a 13 05 48 54 20 43  41 31 12 30 10 06 03 55   ....HT CA1.0...U
  00c0:  04 03 13 09 44 61 76 69  64 20 48 61 79 30 1e 17   ....David Hay0..
  00d0:  0d 30 30 31 30 31 31 31  36 35 32 33 35 5a 17 0d   .001011165235Z..
  00e0:  30 31 31 30 31 31 31 36  35 32 33 35 5a 30 40 31   011011165235Z0@1
  00f0:  0b 30 09 06 03 55 04 06  13 02 55 4b 31 0a 30 08   .0...U....UK1.0.
  0100:  06 03 55 04 08 13 01 42  31 0b 30 09 06 03 55 04   ..U....B1.0...U.
  0110:  07 13 02 47 4d 31 0b 30  09 06 03 55 04 0a 13 02   ...GM1.0...U....
  0120:  48 54 31 0b 30 09 06 03  55 04 03 13 02 44 48 30   HT1.0...U....DH0
  0130:  81 9f 30 0d 06 09 2a 86  48 86 f7 0d 01 01 01 05   ..0...*.H.......
  0140:  00 03 81 8d 00 30 81 89  02 81 81 00 a2 5e 00 d6   .....0.......^..
  0150:  fc d0 fc 8b 8c a1 30 79  08 96 53 f5 4b 55 14 89   ü.ü...0y..S.KU..
  0160:  f8 37 f1 1b 54 aa be 44  99 18 2b 66 14 1b ed 25   .7..T..D..+f...%
  0170:  9c db d2 bb 20 5b d3 b4  68 3e 35 80 49 a3 9f 64   .... [..h>5.I..d
  0180:  78 ef 3c 9b 12 f8 26 4b  be a9 14 b7 67 d8 87 67   x.<...&K....g..g
  0190:  c5 ab 08 b0 8a 6b ed db  b4 28 27 9e 04 a9 66 53   .....k...('...fS
  01a0:  1b a0 f6 26 c8 2c cc 8d  e8 b2 fd a3 53 99 1d 63   ...&.,....ý.S..c
  01b0:  a1 57 0a 93 c3 a8 b8 3a  51 f9 30 d1 6b 61 31 9a   .W.....:Q.0.ka1.
  01c0:  88 d7 7a fe 38 98 aa b0  e0 39 44 27 02 03 01 00   ..zþ8....9D'....
  01d0:  01 a3 81 d3 30 81 d0 30  09 06 03 55 1d 13 04 02   ....0..0...U....
  01e0:  30 00 30 2c 06 09 60 86  48 01 86 f8 42 01 0d 04   0.0,..`.H...B...
  01f0:  1f 16 1d 4f 70 65 6e 53  53 4c 20 47 65 6e 65 72   ...OpenSSL Gener
  0200:  61 74 65 64 20 43 65 72  74 69 66 69 63 61 74 65   ated Certificate
  0210:  30 1d 06 03 55 1d 0e 04  16 04 14 9f 77 41 ac 8c   0...U.......wA..
  0220:  b1 43 ce ce 27 7c 98 dd  7f 24 89 93 0c 0e b5 30   .C..'|...$.....0
  0230:  76 06 03 55 1d 23 04 6f  30 6d 80 14 6c b7 89 8c   v..U.#.o0m..l...
  0240:  c5 2d a7 38 69 83 32 5b  a9 51 a6 d8 ea 76 67 bb   .-.8i.2[.Q...vg.
  0250:  a1 52 a4 50 30 4e 31 0b  30 09 06 03 55 04 06 13   .R.P0N1.0...U...
  0260:  02 55 4b 31 0e 30 0c 06  03 55 04 08 13 05 42 75   .UK1.0...U....Bu
  0270:  63 6b 73 31 0b 30 09 06  03 55 04 07 13 02 47 4d   cks1.0...U....GM
  0280:  31 0e 30 0c 06 03 55 04  0a 13 05 48 54 20 43 41   1.0...U....HT CA
  0290:  31 12 30 10 06 03 55 04  03 13 09 44 61 76 69 64   1.0...U....David
  02a0:  20 48 61 79 82 01 00 30  0d 06 09 2a 86 48 86 f7    Hay...0...*.H..
  02b0:  0d 01 01 04 05 00 03 81  81 00 9b f4 7c fd 9a 72   ............|ý.r
  02c0:  c4 5e ee d4 88 0d 1e b0  fe 5f 11 98 ed 5c 3c 3e   .^......þ_...\<>
  02d0:  9a e8 6d 1d 31 61 95 3f  c1 6f 82 43 ce 40 60 4c   ..m.1a.?.o.C.@`L
  02e0:  48 d1 15 ab 51 cc e4 79  c6 05 f6 ac 3f 0b 0d ab   H...Q..y....?...
  02f0:  09 61 77 66 48 90 fe 22  13 2e 66 c1 7b 9d a3 8b   .awfH.þ"..f.{...
  0300:  3b 78 d0 8c bf 74 c4 da  1e 20 db d2 eb da be 34   ;x...t... .....4
  0310:  7c 79 48 1b e8 06 ee 9d  c0 90 4a 53 5b 59 28 72   |yH.......JS[Y(r
  0320:  2e 5e 35 f1 33 3b e2 04  27 d5 bb fb 56 d0 a4 bd   .^5.3;..'..ûV...
  0330:  2b 16 3b 4e e2 a7 ce 55  f6 7f 00 02 bf 30 82 02   +.;N...U.....0..
  0340:  bb 30 82 02 24 a0 03 02  01 02 02 01 00 30 0d 06   .0..$........0..
  0350:  09 2a 86 48 86 f7 0d 01  01 04 05 00 30 4e 31 0b   .*.H........0N1.
  0360:  30 09 06 03 55 04 06 13  02 55 4b 31 0e 30 0c 06   0...U....UK1.0..
  0370:  03 55 04 08 13 05 42 75  63 6b 73 31 0b 30 09 06   .U....Bucks1.0..
  0380:  03 55 04 07 13 02 47 4d  31 0e 30 0c 06 03 55 04   .U....GM1.0...U.
  0390:  0a 13 05 48 54 20 43 41  31 12 30 10 06 03 55 04   ...HT CA1.0...U.
  03a0:  03 13 09 44 61 76 69 64  20 48 61 79 30 1e 17 0d   ...David Hay0...
  03b0:  30 30 31 30 31 31 31 35  35 37 35 38 5a 17 0d 30   001011155758Z..0
  03c0:  31 31 30 31 31 31 35 35  37 35 38 5a 30 4e 31 0b   11011155758Z0N1.
  03d0:  30 09 06 03 55 04 06 13  02 55 4b 31 0e 30 0c 06   0...U....UK1.0..
  03e0:  03 55 04 08 13 05 42 75  63 6b 73 31 0b 30 09 06   .U....Bucks1.0..
  03f0:  03 55 04 07 13 02 47 4d  31 0e 30 0c 06 03 55 04   .U....GM1.0...U.
TLS trace: SSL_accept:SSLv3 write certificate A
TLS trace: SSL_accept:SSLv3 write server done A
tls_write: want=517, written=517
  0000:  0a 13 05 48 54 20 43 41  31 12 30 10 06 03 55 04   ...HT CA1.0...U.
  0010:  03 13 09 44 61 76 69 64  20 48 61 79 30 81 9f 30   ...David Hay0..0
  0020:  0d 06 09 2a 86 48 86 f7  0d 01 01 01 05 00 03 81   ...*.H..........
  0030:  8d 00 30 81 89 02 81 81  00 bd 04 2d 4f 3c 4b c7   ..0........-O<K.
  0040:  a4 52 cd 3d de 83 12 61  f3 37 61 26 6d 04 0f 93   .R.=...a.7a&m...
  0050:  f3 0a 1e 84 af 36 fe 6b  d2 1b 6e c4 5e ee ee 53   .....6þk..n.^..S
  0060:  a5 7b 0c b4 f2 e2 1d ea  d4 6d 5a 00 87 18 ea af   .{.......mZ.....
  0070:  e7 75 d7 38 b3 83 17 9b  60 36 6a 88 50 9a c0 c0   .u.8....`6j.P...
  0080:  b7 06 a9 2d b8 07 dd 32  a4 1d 7a ba 24 cb dd 95   ...-...2..z.$...
  0090:  cc bd 45 10 c6 56 d9 89  10 fd 31 c0 f7 37 40 f3   ..E..V...ý1..7@.
  00a0:  dc b0 de d6 2c db 1f c7  9b a9 c4 bd 4c a2 16 36   ....,.......L..6
  00b0:  c7 34 f3 83 4b a1 d6 c5  c7 02 03 01 00 01 a3 81   .4..K...........
  00c0:  a8 30 81 a5 30 1d 06 03  55 1d 0e 04 16 04 14 6c   .0..0...U......l
  00d0:  b7 89 8c c5 2d a7 38 69  83 32 5b a9 51 a6 d8 ea   ....-.8i.2[.Q...
  00e0:  76 67 bb 30 76 06 03 55  1d 23 04 6f 30 6d 80 14   vg.0v..U.#.o0m..
  00f0:  6c b7 89 8c c5 2d a7 38  69 83 32 5b a9 51 a6 d8   l....-.8i.2[.Q..
  0100:  ea 76 67 bb a1 52 a4 50  30 4e 31 0b 30 09 06 03   .vg..R.P0N1.0...
  0110:  55 04 06 13 02 55 4b 31  0e 30 0c 06 03 55 04 08   U....UK1.0...U..
  0120:  13 05 42 75 63 6b 73 31  0b 30 09 06 03 55 04 07   ..Bucks1.0...U..
  0130:  13 02 47 4d 31 0e 30 0c  06 03 55 04 0a 13 05 48   ..GM1.0...U....H
  0140:  54 20 43 41 31 12 30 10  06 03 55 04 03 13 09 44   T CA1.0...U....D
  0150:  61 76 69 64 20 48 61 79  82 01 00 30 0c 06 03 55   avid Hay...0...U
  0160:  1d 13 04 05 30 03 01 01  ff 30 0d 06 09 2a 86 48   ....0....0...*.H
  0170:  86 f7 0d 01 01 04 05 00  03 81 81 00 3a 96 b9 fc   ............:..ü
  0180:  91 82 41 39 ae dc 0e 31  7b f3 33 96 a0 ca dc 3d   ..A9...1{.3....=
  0190:  18 6c e3 00 61 07 0b 0f  7e 74 0c 3c b7 85 40 ee   .l..a...~t.<..@.
  01a0:  83 55 17 f0 46 ab 04 3e  19 14 e6 1a 1f cb 50 9a   .U..F..>......P.
  01b0:  47 3a 58 10 b7 39 3e 61  d2 11 85 aa 89 77 24 b6   G:X..9>a.....w$.
  01c0:  bd 9f b0 d0 17 fe 44 4a  68 e9 39 35 bb d6 f8 32   .....þDJh.95...2
  01d0:  8c d2 02 66 f2 ab f1 e3  e9 46 47 28 65 26 dc fb   ...f.....FG(e&.û
  01e0:  ed 19 91 1b 86 a3 d9 58  bc 0f d0 2a 38 e5 a6 9b   .......X...*8...
  01f0:  2b f4 f4 4e e0 5b 98 a2  c8 fb 52 f1 16 03 01 00   +..N.[...ûR.....
  0200:  04 0e 00 00 00                                     .....
TLS trace: SSL_accept:SSLv3 flush data
tls_read: want=5, got=5
  0000:  16 03 01 00 86                                     .....
tls_read: want=134, got=134
  0000:  10 00 00 82 00 80 94 69  6e 04 df 3f 8c ba 54 4c   .......in..?..TL
  0010:  24 4c fc 75 aa 94 c5 97  07 b9 c9 5b 10 f2 9b 94   $Lüu.......[....
  0020:  ed a1 bc 9e 4b 0d 0a 3b  0b dc 3c ed ff ee bc 29   ....K..;..<....)
  0030:  0a 3d b3 2b 4f b5 56 04  00 f0 88 bb ad e9 ef 32   .=.+O.V........2
  0040:  ea fc ce 5e d6 3a c6 51  db 0f c9 94 fd 62 e3 7d   .ü.^.:.Q....ýb.}
  0050:  13 ee e4 32 0c bf 06 c8  69 8f 28 98 d4 0d c3 ae   ...2....i.(.....
  0060:  df 44 f3 ff 2b cd c0 ef  33 87 a0 cc 24 4f f7 63   .D..+...3...$O.c
  0070:  33 f4 69 0d 9d 3f 5d 66  7d c2 2b c2 d5 d6 66 42   3.i..?]f}.+...fB
  0080:  21 b1 99 d1 99 53                                  !....S
TLS trace: SSL_accept:SSLv3 read client key exchange A
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....
tls_read: want=1, got=1
  0000:  01                                                 .
tls_read: want=5, got=5
  0000:  16 03 01 00 28                                     ....(
tls_read: want=40, got=40
  0000:  9c 27 0a 9c c5 25 bf 53  f2 68 59 2e 33 4c a9 1d   .'...%.S.hY.3L..
  0010:  c8 0d 50 a7 fa c1 e9 1e  80 a1 6b 57 08 0f a5 30   ..P.......kW...0
  0020:  19 94 43 be 97 35 9d bf                            ..C..5..
TLS trace: SSL_accept:SSLv3 read finished A
TLS trace: SSL_accept:SSLv3 write change cipher spec A
TLS trace: SSL_accept:SSLv3 write finished A
tls_write: want=51, written=51
  0000:  14 03 01 00 01 01 16 03  01 00 28 1c 0d c1 0f 24   ..........(....$
  0010:  c6 a6 85 db 90 7a f9 4c  61 b5 af 6c 5f 2d 08 d4   .....z.La..l_-..
  0020:  ce a2 1f cd 6d 86 9b 4e  fd 09 95 a0 da dc bc 28   ....m..Ný......(
  0030:  97 df 5f                                           .._
TLS trace: SSL_accept:SSLv3 flush data
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: activity on: 476r
daemon: read activity on 476
connection_get(476)
connection_get(476): got connid=0
connection_read(476): checking for input on id=0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 58                                     ....X
tls_read: want=88, got=88
  0000:  35 c2 bb 4f b9 ba 32 8e  a3 ef ad 4e c9 b4 48 13   5..O..2....N..H.
  0010:  3b a9 e4 d7 a6 84 f4 34  cc bf 7b d7 e0 14 77 be   ;......4..{...w.
  0020:  71 0e 29 f9 24 89 72 b3  3c da 27 64 a8 68 0e b5   q.).$.r.<.'d.h..
  0030:  b6 d4 d9 ef ab 91 61 8f  98 15 43 f4 0f 7f 11 78   ......a...C....x
  0040:  3c e4 7e ea 3f 95 2f 9c  11 04 a9 7f 41 63 39 de   <.~.?./.....Ac9.
  0050:  46 9c 43 5b 7b e3 07 f9                            F.C[{...
sockbuf_read: want=1, got=1
  0000:  30                                                 0
sockbuf_read: want=1, got=1
  0000:  3e                                                 >
sockbuf_read: want=62, got=62
  0000:  02 01 01 63 39 04 00 0a  01 00 0a 01 00 02 01 00   ...c9...........
  0010:  02 01 00 01 01 00 87 0b  6f 62 6a 65 63 74 63 6c   ........objectcl
  0020:  61 73 73 30 19 04 17 73  75 70 70 6f 72 74 65 64   ass0...supported
  0030:  53 41 53 4c 4d 65 63 68  61 6e 69 73 6d 73         SASLMechanisms
ber_get_next: tag 0x30 len 62 contents:
ber_dump: buf=0x011d6a50 ptr=0x011d6a50 end=0x011d6a8e len=62
  0000:  02 01 01 63 39 04 00 0a  01 00 0a 01 00 02 01 00   ...c9...........
  0010:  02 01 00 01 01 00 87 0b  6f 62 6a 65 63 74 63 6c   ........objectcl
  0020:  61 73 73 30 19 04 17 73  75 70 70 6f 72 74 65 64   ass0...supported
  0030:  53 41 53 4c 4d 65 63 68  61 6e 69 73 6d 73         SASLMechanisms
ber_get_next
tls_read: want=5 error=unknown error
sockbuf_read: want=1 error=unknown error
ber_get_next on fd 476 failed errno=10035 (WSAEWOULDBLOCK)
do_search
ber_scanf fmt ({aiiiib) ber:
ber_dump: buf=0x011d6a50 ptr=0x011d6a53 end=0x011d6a8e len=59
  0000:  63 39 04 00 0a 01 00 0a  01 00 02 01 00 02 01 00   c9..............
  0010:  01 01 00 87 0b 6f 62 6a  65 63 74 63 6c 61 73 73   .....objectclass
  0020:  30 19 04 17 73 75 70 70  6f 72 74 65 64 53 41 53   0...supportedSAS
  0030:  4c 4d 65 63 68 61 6e 69  73 6d 73                  LMechanisms
SRCH1 "" 0 0
SRCH2 "" 0 0    0 0 0
begin get_filter
PRESENT
ber_scanf fmt (o) ber:
ber_dump: buf=0x011d6a50 ptr=0x011d6a66 end=0x011d6a8e len=40
  0000:  87 0b 6f 62 6a 65 63 74  63 6c 61 73 73 30 19 04   ..objectclass0..
  0010:  17 73 75 70 70 6f 72 74  65 64 53 41 53 4c 4d 65   .supportedSASLMe
  0020:  63 68 61 6e 69 73 6d 73                            chanisms
end get_filter 0
    filter: (objectClass=*)
ber_scanf fmt ({v}}) ber:
ber_dump: buf=0x011d6a50 ptr=0x011d6a73 end=0x011d6a8e len=27
  0000:  30 19 04 17 73 75 70 70  6f 72 74 65 64 53 41 53   0...supportedSAS
  0010:  4c 4d 65 63 68 61 6e 69  73 6d 73                  LMechanisms
    attrs: supportedSASLMechanisms
=> test_filter
    PRESENT
<= test_filter 6
=> send_search_entry: ""
=> access_allowed: read access to "" "entry" requested
=> acl_get: [1] check attr entry
<= acl_get: [1] acl  attr: entry
=> acl_mask: access to entry "", attr "entry" requested
=> acl_mask: to all values by "", (=n)
<= check a_dn_pat: *
<= acl_mask: [1] applying read (=rscx) (stop)
<= acl_mask: [1] mask: read (=rscx)
=> access_allowed: read access granted by read (=rscx)
ber_flush: 11 bytes to sd 476
  0000:  30 09 02 01 01 64 04 04  00 30 00                  0....d...0.
tls_write: want=37, written=37
  0000:  17 03 01 00 20 7b 70 57  49 ca 02 86 1e ce a5 d4   .... {pWI.......
  0010:  d7 ba f6 0f c9 bc 05 64  00 c5 c9 ae 8b 17 51 7c   .......d......Q|
  0020:  cf 06 3b 40 0c                                     ..;@.
sockbuf_write: want=11, written=11
  0000:  30 09 02 01 01 64 04 04  00 30 00                  0....d...0.
<= send_search_entry
send_ldap_result err:0
send_ldap_result: conn=0 op=0 p=3
send_ldap_result: 0::
send_ldap_response: msgid=1 tag=101 err=0
ber_flush: 14 bytes to sd 476
  0000:  30 0c 02 01 01 65 07 0a  01 00 04 00 04 00         0....e........
tls_write: want=45, written=45
  0000:  17 03 01 00 28 11 74 cb  45 14 8a 6a 01 d0 cb 9c   ....(.t.E..j....
  0010:  04 5e cd 32 40 56 d3 be  b5 08 00 c9 e3 bd 65 5d   .^.2@V........e]
  0020:  db a9 76 ee db 4d 78 be  84 ff 3c 1d f9            ..v..Mx...<..
sockbuf_write: want=14, written=14
  0000:  30 0c 02 01 01 65 07 0a  01 00 04 00 04 00         0....e........
daemon: select: listen=84 active_threads=1 tvp=NULL
daemon: select: listen=124 active_threads=1 tvp=NULL
daemon: activity on 2 descriptors
daemon: select: listen=84 active_threads=1 tvp=NULL
daemon: select: listen=124 active_threads=1 tvp=NULL
daemon: activity on 1 descriptors
daemon: activity on: 476r
daemon: read activity on 476
connection_get(476)
connection_get(476): got connid=0
connection_read(476): checking for input on id=0
ber_get_next
tls_read: want=5 error=unknown error
sockbuf_read: want=1 error=unknown error
ber_get_next on fd 476 failed errno=10054 (WSAECONNRESET)
connection_read(476): input error=-2 id=0, closing.
connection_closing: readying conn=0 sd=476 for close
connection_close: conn=0 sd=476
daemon: removing 476
tls_write: want=29 error=unknown error
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: select: listen=84 active_threads=0 tvp=NULL
daemon: select: listen=124 active_threads=0 tvp=NULL
slap_sig_shutdown: signal 2
daemon: shutdown requested and initiated.
daemon: closing 84
slapd shutdown: waiting for 0 threads to terminate
slapd shutdown: initiated
ldbm backend syncing
ldbm backend done syncing
====> cache_release_all
slapd shutdown: freeing system resources.
slapd stopped.
----------------------------------------------------------------------------
-------------------
ldapsearch log

ldap_create
ldap_url_parse(ldaps://localhost)
ldap_pvt_sasl_getmech
ldap_search
put_filter "(objectclass=*)"
put_filter: simple
put_simple_filter "objectclass=*"
ldap_send_initial_request
ldap_new_connection
ldap_int_open_connection
ldap_connect_to_host
ldap_new_socket: 16
ldap_prepare_socket: 16
ldap_connect_to_host: Trying 127.0.0.1:636
ldap_connect_timeout: fd: 16 tm: -1 async: 0
ldap_ndelay_on: 16
ldap_is_sock_ready: 16
ldap_ndelay_off: 16
ldap_int_sasl_open: localhost
TLS trace: SSL_connect:before/connect initialization
tls_write: want=130, written=130
  0000:  80 80 01 03 01 00 57 00  00 00 20 00 00 16 00 00   ......W... .....
  0010:  13 00 00 0a 07 00 c0 00  00 66 00 00 07 00 00 05   .........f......
  0020:  00 00 04 05 00 80 03 00  80 01 00 80 08 00 80 00   ................
  0030:  00 65 00 00 64 00 00 63  00 00 62 00 00 61 00 00   .e..d..c..b..a..
  0040:  60 00 00 15 00 00 12 00  00 09 06 00 40 00 00 14   `...........@...
  0050:  00 00 11 00 00 08 00 00  06 00 00 03 04 00 80 02   ................
  0060:  00 80 58 44 ce ba 35 85  88 ad f6 0b 48 6d 13 04   ..XD..5..­..Hm..
  0070:  40 97 7e 83 0a 8f b9 a2  ed 67 7a 6f 49 53 09 60   @-~f.?¹.ígzoIS.`
  0080:  d5 21                                              Õ!

TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..
tls_read: want=72, got=72
  0000:  00 46 03 01 39 e5 6b bc  44 9a 34 ff d7 7b 94 b6   .F..9åk.D.4.×{..
  0010:  21 82 c1 4a 5e e2 0b 71  8a 56 78 70 40 31 61 e0   !.ÁJ^..q.Vxp@1a.
  0020:  0f ca 86 40 20 cd 69 59  09 0a e5 55 1a f3 d0 0e   ...@ ÍiY..åU....
  0030:  7f d6 83 90 ee 69 fe 2a  b2 8c 2a d8 28 bb 82 1c   ..f..iþ*..*.(»..
  0040:  9a a7 64 92 94 00 0a 00                            .§d.....
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 05 a8                                     .....
tls_read: want=1448, got=1448
  0000:  0b 00 05 a4 00 05 a1 00  02 dc 30 82 02 d8 30 82   ..........0...0.
  0010:  02 41 a0 03 02 01 02 02  01 02 30 0d 06 09 2a 86   .A........0...*.
  0020:  48 86 f7 0d 01 01 04 05  00 30 4e 31 0b 30 09 06   H........0N1.0..
  0030:  03 55 04 06 13 02 55 4b  31 0e 30 0c 06 03 55 04   .U....UK1.0...U.
  0040:  08 13 05 42 75 63 6b 73  31 0b 30 09 06 03 55 04   ...Bucks1.0...U.
  0050:  07 13 02 47 4d 31 0e 30  0c 06 03 55 04 0a 13 05   ...GM1.0...U....
  0060:  48 54 20 43 41 31 12 30  10 06 03 55 04 03 13 09   HT CA1.0...U....
  0070:  44 61 76 69 64 20 48 61  79 30 1e 17 0d 30 30 31   David Hay0...001
  0080:  30 31 31 31 36 35 32 33  35 5a 17 0d 30 31 31 30   011165235Z..0110
  0090:  31 31 31 36 35 32 33 35  5a 30 40 31 0b 30 09 06   11165235Z0@1.0..
  00a0:  03 55 04 06 13 02 55 4b  31 0a 30 08 06 03 55 04   .U....UK1.0...U.
  00b0:  08 13 01 42 31 0b 30 09  06 03 55 04 07 13 02 47   ...B1.0...U....G
  00c0:  4d 31 0b 30 09 06 03 55  04 0a 13 02 48 54 31 0b   M1.0...U....HT1.
  00d0:  30 09 06 03 55 04 03 13  02 44 48 30 81 9f 30 0d   0...U....DH0?Y0.
  00e0:  06 09 2a 86 48 86 f7 0d  01 01 01 05 00 03 81 8d   ..*.H.........??
  00f0:  00 30 81 89 02 81 81 00  a2 5e 00 d6 fc d0 fc 8b   .0??.??..^..ü.ü<
  0100:  8c a1 30 79 08 96 53 f5  4b 55 14 89 f8 37 f1 1b   ..0y..S.KU.?.7..
  0110:  54 aa be 44 99 18 2b 66  14 1b ed 25 9c db d2 bb   T..DT.+f..í%.Û.»
  0120:  20 5b d3 b4 68 3e 35 80  49 a3 9f 64 78 ef 3c 9b    [Ó.h>5.I£Ydxï<>
  0130:  12 f8 26 4b be a9 14 b7  67 d8 87 67 c5 ab 08 b0   ..&K.©.·g.?gÅ«..
  0140:  8a 6b ed db b4 28 27 9e  04 a9 66 53 1b a0 f6 26   .kíÛ.('..©fS...&
  0150:  c8 2c cc 8d e8 b2 fd a3  53 99 1d 63 a1 57 0a 93   .,.?..ý£ST.c.W."
  0160:  c3 a8 b8 3a 51 f9 30 d1  6b 61 31 9a 88 d7 7a fe   Ã..:Q.0Ñka1..×zþ
  0170:  38 98 aa b0 e0 39 44 27  02 03 01 00 01 a3 81 d3   8....9D'.....£?Ó
  0180:  30 81 d0 30 09 06 03 55  1d 13 04 02 30 00 30 2c   0?.0...U....0.0,
  0190:  06 09 60 86 48 01 86 f8  42 01 0d 04 1f 16 1d 4f   ..`.H...B......O
  01a0:  70 65 6e 53 53 4c 20 47  65 6e 65 72 61 74 65 64   penSSL Generated
  01b0:  20 43 65 72 74 69 66 69  63 61 74 65 30 1d 06 03    Certificate0...
  01c0:  55 1d 0e 04 16 04 14 9f  77 41 ac 8c b1 43 ce ce   U......YwA..±C..
  01d0:  27 7c 98 dd 7f 24 89 93  0c 0e b5 30 76 06 03 55   '|.Ý.$?"..µ0v..U
  01e0:  1d 23 04 6f 30 6d 80 14  6c b7 89 8c c5 2d a7 38   .#.o0m..l·?.Å-§8
  01f0:  69 83 32 5b a9 51 a6 d8  ea 76 67 bb a1 52 a4 50   if2[©Q...vg».R.P
  0200:  30 4e 31 0b 30 09 06 03  55 04 06 13 02 55 4b 31   0N1.0...U....UK1
  0210:  0e 30 0c 06 03 55 04 08  13 05 42 75 63 6b 73 31   .0...U....Bucks1
  0220:  0b 30 09 06 03 55 04 07  13 02 47 4d 31 0e 30 0c   .0...U....GM1.0.
  0230:  06 03 55 04 0a 13 05 48  54 20 43 41 31 12 30 10   ..U....HT CA1.0.
  0240:  06 03 55 04 03 13 09 44  61 76 69 64 20 48 61 79   ..U....David Hay
  0250:  82 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......
  0260:  05 00 03 81 81 00 9b f4  7c fd 9a 72 c4 5e ee d4   ...??.>ô|ý.r.^..
  0270:  88 0d 1e b0 fe 5f 11 98  ed 5c 3c 3e 9a e8 6d 1d   ....þ_..í\<>..m.
  0280:  31 61 95 3f c1 6f 82 43  ce 40 60 4c 48 d1 15 ab   1a.?Áo.C.@`LHÑ.«
  0290:  51 cc e4 79 c6 05 f6 ac  3f 0b 0d ab 09 61 77 66   Q..y....?..«.awf
  02a0:  48 90 fe 22 13 2e 66 c1  7b 9d a3 8b 3b 78 d0 8c   H.þ"..fÁ{?£<;x..
  02b0:  bf 74 c4 da 1e 20 db d2  eb da be 34 7c 79 48 1b   ¿t... Û.ë..4|yH.
  02c0:  e8 06 ee 9d c0 90 4a 53  5b 59 28 72 2e 5e 35 f1   ...?..JS[Y(r.^5.
  02d0:  33 3b e2 04 27 d5 bb fb  56 d0 a4 bd 2b 16 3b 4e   3;..'Õ»ûV..½+.;N
  02e0:  e2 a7 ce 55 f6 7f 00 02  bf 30 82 02 bb 30 82 02   .§.U....¿0..»0..
  02f0:  24 a0 03 02 01 02 02 01  00 30 0d 06 09 2a 86 48   $........0...*.H
  0300:  86 f7 0d 01 01 04 05 00  30 4e 31 0b 30 09 06 03   ........0N1.0...
  0310:  55 04 06 13 02 55 4b 31  0e 30 0c 06 03 55 04 08   U....UK1.0...U..
  0320:  13 05 42 75 63 6b 73 31  0b 30 09 06 03 55 04 07   ..Bucks1.0...U..
  0330:  13 02 47 4d 31 0e 30 0c  06 03 55 04 0a 13 05 48   ..GM1.0...U....H
  0340:  54 20 43 41 31 12 30 10  06 03 55 04 03 13 09 44   T CA1.0...U....D
  0350:  61 76 69 64 20 48 61 79  30 1e 17 0d 30 30 31 30   avid Hay0...0010
  0360:  31 31 31 35 35 37 35 38  5a 17 0d 30 31 31 30 31   11155758Z..01101
  0370:  31 31 35 35 37 35 38 5a  30 4e 31 0b 30 09 06 03   1155758Z0N1.0...
  0380:  55 04 06 13 02 55 4b 31  0e 30 0c 06 03 55 04 08   U....UK1.0...U..
  0390:  13 05 42 75 63 6b 73 31  0b 30 09 06 03 55 04 07   ..Bucks1.0...U..
  03a0:  13 02 47 4d 31 0e 30 0c  06 03 55 04 0a 13 05 48   ..GM1.0...U....H
  03b0:  54 20 43 41 31 12 30 10  06 03 55 04 03 13 09 44   T CA1.0...U....D
  03c0:  61 76 69 64 20 48 61 79  30 81 9f 30 0d 06 09 2a   avid Hay0?Y0...*
  03d0:  86 48 86 f7 0d 01 01 01  05 00 03 81 8d 00 30 81   .H.........??.0?
  03e0:  89 02 81 81 00 bd 04 2d  4f 3c 4b c7 a4 52 cd 3d   ?.??.½.-O<KÇ.RÍ=
  03f0:  de 83 12 61 f3 37 61 26  6d 04 0f 93 f3 0a 1e 84   .f.a.7a&m.."....
  0400:  af 36 fe 6b d2 1b 6e c4  5e ee ee 53 a5 7b 0c b4   .6þk..n.^..S¥{..
  0410:  f2 e2 1d ea d4 6d 5a 00  87 18 ea af e7 75 d7 38   ò....mZ.?....u×8
  0420:  b3 83 17 9b 60 36 6a 88  50 9a c0 c0 b7 06 a9 2d   ³f.>`6j.P...·.©-
  0430:  b8 07 dd 32 a4 1d 7a ba  24 cb dd 95 cc bd 45 10   ..Ý2..z.$ËÝ..½E.
  0440:  c6 56 d9 89 10 fd 31 c0  f7 37 40 f3 dc b0 de d6   .VÙ?.ý1..7@.....
  0450:  2c db 1f c7 9b a9 c4 bd  4c a2 16 36 c7 34 f3 83   ,Û.Ç>©.½L..6Ç4.f
  0460:  4b a1 d6 c5 c7 02 03 01  00 01 a3 81 a8 30 81 a5   K..ÅÇ.....£?.0?¥
  0470:  30 1d 06 03 55 1d 0e 04  16 04 14 6c b7 89 8c c5   0...U......l·?.Å
  0480:  2d a7 38 69 83 32 5b a9  51 a6 d8 ea 76 67 bb 30   -§8if2[©Q...vg»0
  0490:  76 06 03 55 1d 23 04 6f  30 6d 80 14 6c b7 89 8c   v..U.#.o0m..l·?.
  04a0:  c5 2d a7 38 69 83 32 5b  a9 51 a6 d8 ea 76 67 bb   Å-§8if2[©Q...vg»
  04b0:  a1 52 a4 50 30 4e 31 0b  30 09 06 03 55 04 06 13   .R.P0N1.0...U...
  04c0:  02 55 4b 31 0e 30 0c 06  03 55 04 08 13 05 42 75   .UK1.0...U....Bu
  04d0:  63 6b 73 31 0b 30 09 06  03 55 04 07 13 02 47 4d   cks1.0...U....GM
  04e0:  31 0e 30 0c 06 03 55 04  0a 13 05 48 54 20 43 41   1.0...U....HT CA
  04f0:  31 12 30 10 06 03 55 04  03 13 09 44 61 76 69 64   1.0...U....David
  0500:  20 48 61 79 82 01 00 30  0c 06 03 55 1d 13 04 05    Hay...0...U....
  0510:  30 03 01 01 ff 30 0d 06  09 2a 86 48 86 f7 0d 01   0....0...*.H....
  0520:  01 04 05 00 03 81 81 00  3a 96 b9 fc 91 82 41 39   .....??.:.¹ü'.A9
  0530:  ae dc 0e 31 7b f3 33 96  a0 ca dc 3d 18 6c e3 00   ...1{.3....=.lã.
  0540:  61 07 0b 0f 7e 74 0c 3c  b7 85 40 ee 83 55 17 f0   a...~t.<·.@.fU.ð
  0550:  46 ab 04 3e 19 14 e6 1a  1f cb 50 9a 47 3a 58 10   F«.>.....ËP.G:X.
  0560:  b7 39 3e 61 d2 11 85 aa  89 77 24 b6 bd 9f b0 d0   ·9>a....?w$.½Y..
  0570:  17 fe 44 4a 68 e9 39 35  bb d6 f8 32 8c d2 02 66   .þDJh.95»..2...f
  0580:  f2 ab f1 e3 e9 46 47 28  65 26 dc fb ed 19 91 1b   ò«.ã.FG(e&.ûí.'.
  0590:  86 a3 d9 58 bc 0f d0 2a  38 e5 a6 9b 2b f4 f4 4e   .£ÙX...*8å.>+ôôN
  05a0:  e0 5b 98 a2 c8 fb 52 f1                            .[...ûR.
TLS certificate verification: depth: 1, subject: /C=UK/ST=Bucks/L=GM/O=HT
CA/CN=David Hay, issuer: /C=UK/ST=Bucks/L=GM/O=HT CA/CN=David Hay
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=190, written=190
  0000:  16 03 01 00 86 10 00 00  82 00 80 94 69 6e 04 df   ............in.ß
  0010:  3f 8c ba 54 4c 24 4c fc  75 aa 94 c5 97 07 b9 c9   ?..TL$Lüu..Å-.¹É
  0020:  5b 10 f2 9b 94 ed a1 bc  9e 4b 0d 0a 3b 0b dc 3c   [.ò>.í...K..;..<
  0030:  ed ff ee bc 29 0a 3d b3  2b 4f b5 56 04 00 f0 88   í...).=³+OµV..ð.
  0040:  bb ad e9 ef 32 ea fc ce  5e d6 3a c6 51 db 0f c9   »­.ï2.ü.^.:.QÛ.É
  0050:  94 fd 62 e3 7d 13 ee e4  32 0c bf 06 c8 69 8f 28   .ýbã}...2.¿..i?(
  0060:  98 d4 0d c3 ae df 44 f3  ff 2b cd c0 ef 33 87 a0   ...Ã.ßD..+Í.ï3?.
  0070:  cc 24 4f f7 63 33 f4 69  0d 9d 3f 5d 66 7d c2 2b   .$O.c3ôi.??]f}.+
  0080:  c2 d5 d6 66 42 21 b1 99  d1 99 53 14 03 01 00 01   .Õ.fB!±TÑTS.....
  0090:  01 16 03 01 00 28 9c 27  0a 9c c5 25 bf 53 f2 68   .....(.'..Å%¿Sòh
  00a0:  59 2e 33 4c a9 1d c8 0d  50 a7 fa c1 e9 1e 80 a1   Y.3L©...P§.Á....
  00b0:  6b 57 08 0f a5 30 19 94  43 be 97 35 9d bf         kW..¥0..C.-5?¿
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....
tls_read: want=1, got=1
  0000:  01                                                 .
tls_read: want=5, got=5
  0000:  16 03 01 00 28                                     ....(
tls_read: want=40, got=40
  0000:  1c 0d c1 0f 24 c6 a6 85  db 90 7a f9 4c 61 b5 af   ..Á.$...Û.z.Laµ.
  0010:  6c 5f 2d 08 d4 ce a2 1f  cd 6d 86 9b 4e fd 09 95   l_-.....Ím.>Ný..
  0020:  a0 da dc bc 28 97 df 5f                            ....(-ß_
TLS trace: SSL_connect:SSLv3 read finished A
ldap_delayed_open successful, ld_host is (null)
ldap_send_server_request
ber_flush: 64 bytes to sd 16
  0000:  30 3e 02 01 01 63 39 04  00 0a 01 00 0a 01 00 02   0>...c9.........
  0010:  01 00 02 01 00 01 01 00  87 0b 6f 62 6a 65 63 74   ........?.object
  0020:  63 6c 61 73 73 30 19 04  17 73 75 70 70 6f 72 74   class0...support
  0030:  65 64 53 41 53 4c 4d 65  63 68 61 6e 69 73 6d 73   edSASLMechanisms
tls_write: want=93, written=93
  0000:  17 03 01 00 58 35 c2 bb  4f b9 ba 32 8e a3 ef ad   ....X5.»O¹.2.£ï­
  0010:  4e c9 b4 48 13 3b a9 e4  d7 a6 84 f4 34 cc bf 7b   NÉ.H.;©.×..ô4.¿{
  0020:  d7 e0 14 77 be 71 0e 29  f9 24 89 72 b3 3c da 27   ×..w.q.).$?r³<.'
  0030:  64 a8 68 0e b5 b6 d4 d9  ef ab 91 61 8f 98 15 43   d.h.µ..Ùï«'a?..C
  0040:  f4 0f 7f 11 78 3c e4 7e  ea 3f 95 2f 9c 11 04 a9   ô...x<.~.?./...©
  0050:  7f 41 63 39 de 46 9c 43  5b 7b e3 07 f9            .Ac9.F.C[{ã..
sockbuf_write: want=64, written=64
  0000:  30 3e 02 01 01 63 39 04  00 0a 01 00 0a 01 00 02   0>...c9.........
  0010:  01 00 02 01 00 01 01 00  87 0b 6f 62 6a 65 63 74   ........?.object
  0020:  63 6c 61 73 73 30 19 04  17 73 75 70 70 6f 72 74   class0...support
  0030:  65 64 53 41 53 4c 4d 65  63 68 61 6e 69 73 6d 73   edSASLMechanisms
ldap_result
wait4msg (infinite timeout)
** Connections:
* host: localhost  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Thu Oct 12 07:43:57 2000

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
do_ldap_select
read1msg
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....
tls_read: want=32, got=32
  0000:  7b 70 57 49 ca 02 86 1e  ce a5 d4 d7 ba f6 0f c9   {pWI.....¥.×...É
  0010:  bc 05 64 00 c5 c9 ae 8b  17 51 7c cf 06 3b 40 0c   ..d.ÅÉ.<.Q|Ï.;@.
sockbuf_read: want=1, got=1
  0000:  30                                                 0
sockbuf_read: want=1, got=1
  0000:  09                                                 .
sockbuf_read: want=9, got=9
  0000:  02 01 01 64 04 04 00 30  00                        ...d...0.
ber_get_next: tag 0x30 len 9 contents:
ber_dump: buf=0x01111a40 ptr=0x01111a40 end=0x01111a49 len=9
  0000:  02 01 01 64 04 04 00 30  00                        ...d...0.
ldap_read: message type search-entry msgid 1, original id 1
** Connections:
* host: localhost  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Thu Oct 12 07:43:57 2000

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
 * msgid 1,  type 100
do_ldap_select
read1msg
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 28                                     ....(
tls_read: want=40, got=40
  0000:  11 74 cb 45 14 8a 6a 01  d0 cb 9c 04 5e cd 32 40   .tËE..j..Ë..^Í2@
  0010:  56 d3 be b5 08 00 c9 e3  bd 65 5d db a9 76 ee db   VÓ.µ..Éã½e]Û©v.Û
  0020:  4d 78 be 84 ff 3c 1d f9                            Mx...<..
sockbuf_read: want=1, got=1
  0000:  30                                                 0
sockbuf_read: want=1, got=1
  0000:  0c                                                 .
sockbuf_read: want=12, got=12
  0000:  02 01 01 65 07 0a 01 00  04 00 04 00               ...e........
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x01112170 ptr=0x01112170 end=0x0111217c len=12
  0000:  02 01 01 65 07 0a 01 00  04 00 04 00               ...e........
ldap_read: message type search-result msgid 1, original id 1
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x01112170 ptr=0x01112173 end=0x0111217c len=9
  0000:  65 07 0a 01 00 04 00 04  00                        e........
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection
ldap_free_connection: refcnt 1
adding response id 1 type 101:
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x01112170 ptr=0x01112173 end=0x0111217c len=9
  0000:  65 07 0a 01 00 04 00 04  00                        e........
ber_scanf fmt (}) ber:
ber_dump: buf=0x01112170 ptr=0x0111217c end=0x0111217c len=0

ldap_get_values
ber_scanf fmt ({x{{a) ber:
ber_dump: buf=0x01111a40 ptr=0x01111a43 end=0x01111a49 len=6
  0000:  64 04 04 00 30 00                                  d...0.
get_values decoding error 1
ldap_msgfree
ldap_interactive_sasl_bind_s: ldap_pvt_sasl_getmechs 16
ldap_perror
ldap_sasl_interactive_bind_s x: No such attribute