Issue 3996 - syncrepl with subordinate back-meta keeps reconnecting.
Summary: syncrepl with subordinate back-meta keeps reconnecting.
Status: VERIFIED FIXED
Alias: None
Product: OpenLDAP
Classification: Unclassified
Component: slapd (show other issues)
Version: unspecified
Hardware: All All
: --- normal
Target Milestone: ---
Assignee: OpenLDAP project
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2005-09-02 16:53 UTC by pfnguyen@best.com
Modified: 2014-08-01 21:06 UTC (History)
0 users

See Also:


Attachments

Note You need to log in before you can comment on or make changes to this issue.
Description pfnguyen@best.com 2005-09-02 16:53:28 UTC
Full_Name: Perry Nguyen
Version: 2.3.7
OS: Linux FC3
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (66.245.252.239)


I am using syncrepl to replicate from a master which has a bdb and a back-meta
glued into the same namingContext.  On the master, I have an ACL set so that the
replicator login cannot descend into the glued back-meta.  When I launch the
consumer slapd, it connects to the master in a continual loop, something that
/seems/ like for (;;) reconnect_to_master();

(Yes, I realize the backend configurations for the producer and consumer are
different, I am testing changes on the master which I've not yet propagated to
the slave).

The configuration of the producer and consumer slapds and a log of the consumer
follow:

###
### Master configuration:
###
include                /etc/openldap/schema/core.schema
include                /etc/openldap/schema/cosine.schema
include                /etc/openldap/schema/inetorgperson.schema
include                /etc/openldap/schema/nis.schema

include                /etc/openldap/schema/ppolicy.schema
include                /etc/openldap/schema/samba.schema
include                /etc/openldap/schema/krb5-kdc.schema
include                /etc/openldap/schema/ibmPerson.schema

pidfile                /var/run/slapd.pid
argsfile               /var/run/slapd.args

TLSCACertificateFile /usr/share/ssl/CA/cacert.pem
TLSCertificateFile /etc/ssl/server/wassup.cert
TLSCertificateKeyFile /etc/ssl/server/wassup.key

#loglevel -1

security ssf=0 update_ssf=56 simple_bind=64

# Do not allow users to change their objectClass, or POSIX uid/gid values
access to attrs=objectClass,uidNumber,gidNumber,saslAuthzTo
        by group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm" write
        by dn.base="uid=Local Admin,ou=Services,ou=ecmbi,o=ibm" write
        by * read

# Do not allow anyone to read any of the encrypted passwords
access to attrs=userPassword
        by ssf=56
           group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm" write
        by ssf=56 dn.base="uid=Local Admin,ou=Services,ou=ecmbi,o=ibm" write
        by ssf=56
           dn.base="uid=LDAP Replication Slave,ou=Services,ou=ecmbi,o=ibm" read
        by ssf=56 * auth

# Access control the administrative group
access to dn.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm"
        by dn.base="uid=root,ou=People,ou=ecmbi,o=ibm" write
        by group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm" write
        by * read

# Only the Local Admin should be able to access the kerberos tree
access to attrs=krb5Key
        by ssf=56
           group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm" write
        by ssf=56 dn.base="uid=Local Admin,ou=Services,ou=ecmbi,o=ibm" write
        by ssf=56
           dn.base="uid=LDAP Replication Slave,ou=Services,ou=ecmbi,o=ibm" read
        by * none
access to dn.sub="ou=Kerberos,ou=ecmbi,o=ibm"
        by group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm" write
        by dn.base="uid=Local Admin,ou=Services,ou=ecmbi,o=ibm" write
        by dn.base="uid=LDAP Replication Slave,ou=Services,ou=ecmbi,o=ibm" read
        by * none

# Deny access to replicate the SSO DIT
access to dn.sub="ou=sso,ou=ecmbi,o=ibm"
        by dn.base="uid=LDAP Replication Slave,ou=Services,ou=ecmbi,o=ibm" none
        by * read

# read access for all, write by the user himself and write to all by admins
access to *
        by group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm" write
        by dn.base="uid=Local Admin,ou=Services,ou=ecmbi,o=ibm" write
        by self write
        by * read

database        meta
readonly        on
nretries        forever
suffix          "ou=sso,ou=ecmbi,o=ibm"
uri             "ldaps://bluepages.ibm.com/c=us,ou=sso,ou=ecmbi,o=ibm"
suffixmassage   "c=us,ou=sso,ou=ecmbi,o=ibm" "c=us,ou=bluepages,o=ibm.com"
uri             "ldaps://bluepages.ibm.com/c=cn,ou=sso,ou=ecmbi,o=ibm"
suffixmassage   "c=cn,ou=sso,ou=ecmbi,o=ibm" "c=cn,ou=bluepages,o=ibm.com"
uri             "ldap:///ou=sso,ou=ecmbi,o=ibm"
suffixmassage   "ou=sso,ou=ecmbi,o=ibm" "ou=SSO Stub,ou=ecmbi,o=ibm"

subordinate

database        bdb
suffix          "ou=ecmbi,o=ibm"

# an unusable rootdn for features that require it.
rootdn          "cn=LDAP Directory Master,ou=DSE,ou=ecmbi,o=ibm"

directory       /var/lib/ldap

cachesize       1024
checkpoint      1024 15
# Indices to maintain for this database
index entryUUID,entryCSN                eq
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

### Index for krb5
index krb5PrincipalName                 eq

index notesShortName                    eq

# enable this server as a syncrepl master
overlay         syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 100

overlay         ppolicy
ppolicy_default "cn=Default Password Policy,ou=Policies,ou=ecmbi,o=ibm"

### End database bdb config

# typically, this rule should only be used by Heimdal kerberos
authz-regexp
        uidNumber=0\\\+gidNumber=.*,cn=peercred,cn=external,cn=auth
        "uid=Local Admin,ou=Services,ou=ecmbi,o=ibm"
authz-regexp
        gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth
        "uid=Local Admin,ou=Services,ou=ecmbi,o=ibm"

authz-regexp
        uid=ldap/swapus.svl.ibm.com,cn=ecmbi,cn=GSSAPI,cn=auth
        "uid=LDAP Replication Slave,ou=Services,ou=ecmbi,o=ibm"
authz-regexp
        uid=ldap/swapus.svl.ibm.com,cn=GSSAPI,cn=auth
        "uid=LDAP Replication Slave,ou=Services,ou=ecmbi,o=ibm"

limits dn.base="uid=LDAP Replication Slave,ou=Services,ou=ecmbi,o=ibm"
        size=unlimited time=unlimited

authz-regexp
        uid=root,cn=ecmbi,cn=GSSAPI,cn=auth
        uid=root,ou=Services,ou=ecmbi,o=ibm
authz-regexp
        uid=root,cn=GSSAPI,cn=auth
        uid=root,ou=Services,ou=ecmbi,o=ibm

authz-regexp
        uid=([^,/]+),cn=ecmbi,cn=GSSAPI,cn=auth
        uid=$1,ou=People,ou=ecmbi,o=ibm
authz-regexp
        uid=([^,/]+),cn=GSSAPI,cn=auth
        uid=$1,ou=People,ou=ecmbi,o=ibm

###
### Slave Configuration:
###
include		/etc/openldap/schema/core.schema
include		/etc/openldap/schema/cosine.schema
include		/etc/openldap/schema/inetorgperson.schema
include		/etc/openldap/schema/nis.schema

include         /etc/openldap/schema/ppolicy.schema
include         /etc/openldap/schema/samba.schema
include         /etc/openldap/schema/krb5-kdc.schema
include         /etc/openldap/schema/ibmPerson.schema

pidfile		/var/run/slapd.pid
argsfile	/var/run/slapd.args

TLSCACertificateFile /usr/share/ssl/CA/cacert.pem
TLSCertificateFile /etc/ssl/server/swapus.cert
TLSCertificateKeyFile /etc/ssl/server/swapus.key

security ssf=0 update_ssf=70 simple_bind=64

# Do not allow anyone to read any of the encrypted passwords
access to attrs=userPassword
        by ssf=56 group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm"
read
        by ssf=56 dn.base="uid=Local Admin,ou=Services,ou=ecmbi,o=ibm" read
        by ssf=56 * auth

# Only the Local Admin should be able to access the kerberos tree
access to attrs=krb5Key
        by ssf=56 group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm"
read
        by ssf=56 dn.base="uid=Local Admin,ou=Services,ou=ecmbi,o=ibm" read
        by * none
access to dn.sub="ou=Kerberos,ou=ecmbi,o=ibm"
        by group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm" read
        by dn.base="uid=Local Admin,ou=Services,ou=ecmbi,o=ibm" read
        by * none

# read access for all, write by the user himself and write to all by admins
access to *
        by * read

###
### Proxy to US bluepages
###
database        ldap
suffix          "c=us,ou=sso,ou=ecmbi,o=ibm"
uri             ldaps://bluepages.ibm.com
overlay         rwm
rwm-suffixmassage   "c=us,ou=sso,ou=ecmbi,o=ibm" "c=us,ou=bluepages,o=ibm.com"

###
### Proxy to CSDL bluepages
###
database        ldap
suffix          "c=cn,ou=sso,ou=ecmbi,o=ibm"
uri             ldaps://bluepages.ibm.com
overlay         rwm
rwm-suffixmassage   "c=cn,ou=sso,ou=ecmbi,o=ibm" "c=cn,ou=bluepages,o=ibm.com"

### Proxy bluepages so we can use its authentication
### Glue US and CSDL and our local accounts together
database        meta
suffix          "ou=sso,ou=ecmbi,o=ibm"
uri             "ldaps:///c=us,ou=sso,ou=ecmbi,o=ibm"
uri             "ldaps:///c=cn,ou=sso,ou=ecmbi,o=ibm"
uri             "ldaps:///ou=sso,ou=ecmbi,o=ibm"
suffixmassage   "ou=sso,ou=ecmbi,o=ibm" "ou=Build Accounts,ou=ecmbi,o=ibm"

database	bdb
suffix		"ou=ecmbi,o=ibm"
cachesize       1024
checkpoint      1024 15

# rootdn must be set in order for syncrepl to function
rootdn  "cn=LDAP Master,ou=DSE,ou=ecmbi,o=ibm"
directory	/var/lib/ldap

# Indices to maintain for this database
index entryUUID,entryCSN                eq
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

### Index for krb5
index krb5PrincipalName                 eq

index notesShortName                    eq

overlay         ppolicy
ppolicy_default "cn=Default Password Policy,ou=Policies,ou=ecmbi,o=ibm"

syncrepl rid=2
        provider="ldaps://wassup.svl.ibm.com"
        type=refreshAndPersist
        interval=00:00:01:00
        retry="1,2,3,4,5,+"
        searchbase="ou=ecmbi,o=ibm"
        filter="(objectClass=*)"
        scope=sub
        attrs="*"
        schemachecking=off
        bindmethod=sasl
        saslmech=gssapi

updateref ldaps://wassup.svl.ibm.com

# typically, this rule should only be used by Heimdal kerberos
authz-regexp
        uidNumber=0\\\+gidNumber=.*,cn=peercred,cn=external,cn=auth
        "uid=Local Admin,ou=Services,ou=ecmbi,o=ibm"
authz-regexp
        gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth
        "uid=Local Admin,ou=Services,ou=ecmbi,o=ibm"

authz-regexp
        uid=root,cn=ecmbi,cn=GSSAPI,cn=auth
        uid=root,ou=Services,ou=ecmbi,o=ibm
authz-regexp
        uid=root,cn=GSSAPI,cn=auth
        uid=root,ou=Services,ou=ecmbi,o=ibm

authz-regexp
        uid=([^,/]+),cn=ecmbi,cn=GSSAPI,cn=auth
        uid=$1,ou=People,ou=ecmbi,o=ibm
authz-regexp
        uid=([^,/]+),cn=GSSAPI,cn=auth
        uid=$1,ou=People,ou=ecmbi,o=ibm

###
### Log (loglevel -1) from consumer
###
@(#) $OpenLDAP: slapd 2.3.7 (Sep  1 2005 16:23:48) $
	pfnguyen@swapus.svl.ibm.com:/home/pfnguyen/openldap-2.3.7/servers/slapd
daemon_init: ldapi:/// ldap:/// ldaps:///
daemon_init: listen on ldapi:///
daemon_init: listen on ldap:///
daemon_init: listen on ldaps:///
daemon_init: 3 listeners to open...
ldap_url_parse_ext(ldapi:///)
daemon: initialized ldapi:///
ldap_url_parse_ext(ldap:///)
daemon: initialized ldap:///
ldap_url_parse_ext(ldaps:///)
daemon: initialized ldaps:///
daemon_init: 5 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_back_initialize: initialize BDB backend
bdb_back_initialize: Sleepycat Software: Berkeley DB 4.2.52: (August 17, 2005)
hdb_back_initialize: initialize HDB backend
hdb_back_initialize: Sleepycat Software: Berkeley DB 4.2.52: (August 17, 2005)
==>sql_back_initialize()
<==sql_back_initialize()
reading config file /etc/openldap/slapd.conf
line 5 (include		/etc/openldap/schema/core.schema)
reading config file /etc/openldap/schema/core.schema
line 77 (attributetype ( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256:
knowledge information' EQUALITY caseIgnoreMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{32768} ))
line 86 (attributetype ( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last
(family) name(s) for which the entity is known by' SUP name ))
line 92 (attributetype ( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial
number of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} ))
line 96 (attributetype ( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256:
ISO-3166 country 2-letter code' SUP name SINGLE-VALUE ))
line 100 (attributetype ( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256:
locality which this object resides in' SUP name ))
line 104 (attributetype ( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC
'RFC2256: state or province which this object resides in' SUP name ))
line 110 (attributetype ( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC
'RFC2256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
line 114 (attributetype ( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC
'RFC2256: organization this object belongs to' SUP name ))
line 118 (attributetype ( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC
'RFC2256: organizational unit this object belongs to' SUP name ))
line 122 (attributetype ( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated
with the entity' SUP name ))
line 134 (attributetype ( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search
guide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25
))
line 140 (attributetype ( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256:
business category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
line 146 (attributetype ( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal
address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
line 152 (attributetype ( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code'
EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{40} ))
line 158 (attributetype ( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post
Office Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{40} ))
line 164 (attributetype ( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC
'RFC2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
line 170 (attributetype ( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256:
Telephone Number' EQUALITY telephoneNumberMatch SUBSTR
telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} ))
line 174 (attributetype ( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex
Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 ))
line 178 (attributetype ( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC
'RFC2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 ))
line 182 (attributetype ( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' )
DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX
1.3.6.1.4.1.1466.115.121.1.22 ))
line 188 (attributetype ( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121
Address' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.36{15} ))
line 194 (attributetype ( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256:
international ISDN number' EQUALITY numericStringMatch SUBSTR
numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} ))
line 199 (attributetype ( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256:
registered postal address' SUP postalAddress SYNTAX
1.3.6.1.4.1.1466.115.121.1.41 ))
line 205 (attributetype ( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256:
destination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} ))
line 210 (attributetype ( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC2256:
preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALUE ))
line 216 (attributetype ( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256:
presentation address' EQUALITY presentationAddressMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.43 SINGLE-VALUE ))
line 221 (attributetype ( 2.5.4.30 NAME 'supportedApplicationContext' DESC
'RFC2256: supported application context' EQUALITY objectIdentifierMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.38 ))
line 225 (attributetype ( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a
group' SUP distinguishedName ))
line 229 (attributetype ( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the
object)' SUP distinguishedName ))
line 233 (attributetype ( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupant
of role' SUP distinguishedName ))
line 251 (attributetype ( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.509
user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.8 ))
line 258 (attributetype ( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509 CA
certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.8 ))
line 263 (attributetype ( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC2256:
X.509 authority revocation list, use ;binary' SYNTAX
1.3.6.1.4.1.1466.115.121.1.9 ))
line 268 (attributetype ( 2.5.4.39 NAME 'certificateRevocationList' DESC
'RFC2256: X.509 certificate revocation list, use ;binary' SYNTAX
1.3.6.1.4.1.1466.115.121.1.9 ))
line 273 (attributetype ( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256:
X.509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.10
))
line 283 (attributetype ( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256:
first name(s) for which the entity is known by' SUP name ))
line 287 (attributetype ( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of
some or all of names, but not the surname(s).' SUP name ))
line 291 (attributetype ( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256:
name qualifier indicating a generation' SUP name ))
line 296 (attributetype ( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256:
X.500 unique identifier' EQUALITY bitStringMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.6 ))
line 303 (attributetype ( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN
qualifier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 ))
line 307 (attributetype ( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256:
enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 ))
line 312 (attributetype ( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256:
protocol information' EQUALITY protocolInformationMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.42 ))
line 322 (attributetype ( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique
member of a group' EQUALITY uniqueMemberMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.34 ))
line 328 (attributetype ( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: house
identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{32768} ))
line 333 (attributetype ( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256:
supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 ))
line 338 (attributetype ( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256:
delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 ))
line 342 (attributetype ( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD'
SUP name ))
line 346 (attributetype ( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudonym
for the object' SUP name ))
line 360 (objectclass ( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP top
STRUCTURAL MUST c MAY ( searchGuide $ description ) ))
line 365 (objectclass ( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SUP
top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description ) ))
line 376 (objectclass ( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an
organization' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $
seeAlso $ businessCategory $ 	x121Address $ registeredAddress $
destinationIndicator $ 	preferredDeliveryMethod $ telexNumber $
teletexTerminalIdentifier $ 	telephoneNumber $ internationaliSDNNumber $  
facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ 	postalAddress
$ physicalDeliveryOfficeName $ st $ l $ description ) ))
line 387 (objectclass ( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an
organizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchGuide
$ seeAlso $ businessCategory $ 	x121Address $ registeredAddress $
destinationIndicator $ 	preferredDeliveryMethod $ telexNumber $
teletexTerminalIdentifier $ 	telephoneNumber $ internationaliSDNNumber $ 
facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ 	postalAddress
$ physicalDeliveryOfficeName $ st $ l $ description ) ))
line 393 (objectclass ( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP top
STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAlso $
description ) ))
line 402 (objectclass ( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an
organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $
registeredAddress $ destinationIndicator $ 	preferredDeliveryMethod $
telexNumber $ teletexTerminalIdentifier $ 	telephoneNumber $
internationaliSDNNumber $  	facsimileTelephoneNumber $ street $ postOfficeBox $
postalCode $ 	postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l ) ))
line 413 (objectclass ( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an
organizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $
registeredAddress $ destinationIndicator $ 	preferredDeliveryMethod $
telexNumber $ teletexTerminalIdentifier $ 	telephoneNumber $
internationaliSDNNumber $ facsimileTelephoneNumber $ 	seeAlso $ roleOccupant $
preferredDeliveryMethod $ street $ 	postOfficeBox $ postalCode $ postalAddress $
	physicalDeliveryOfficeName $ ou $ st $ l $ description ) ))
line 419 (objectclass ( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of
names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategory $
seeAlso $ owner $ ou $ o $ description ) ))
line 430 (objectclass ( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an
residential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $
x121Address $ registeredAddress $ 	destinationIndicator $
preferredDeliveryMethod $ telexNumber $ 	teletexTerminalIdentifier $
telephoneNumber $ internationaliSDNNumber $ 	facsimileTelephoneNumber $
preferredDeliveryMethod $ street $ 	postOfficeBox $ postalCode $ postalAddress $
	physicalDeliveryOfficeName $ st $ l ) ))
line 436 (objectclass ( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an
application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $
description ) ))
line 443 (objectclass ( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an
application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY (
supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) ))
line 448 (objectclass ( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory system
agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformation ))
line 454 (objectclass ( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP top
STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $
description ) ))
line 459 (objectclass ( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC2256:
a strong authentication user' SUP top AUXILIARY MUST userCertificate ))
line 465 (objectclass ( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256: a
certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList $
certificateRevocationList $ 	cACertificate ) MAY crossCertificatePair ))
line 471 (objectclass ( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a
group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST (
uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $
description ) ))
line 476 (objectclass ( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC2256: a
user security information' SUP top AUXILIARY MAY ( supportedAlgorithms ) ))
line 480 (objectclass ( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP
certificationAuthority AUXILIARY MAY ( deltaRevocationList ) ))
line 486 (objectclass ( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURAL
MUST ( cn ) MAY ( certificateRevocationList $ authorityRevocationList $ 
deltaRevocationList ) ))
line 496 (objectclass ( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST ( dmdName )
MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ 	x121Address $
registeredAddress $ destinationIndicator $ 	preferredDeliveryMethod $
telexNumber $ teletexTerminalIdentifier $ 	telephoneNumber $
internationaliSDNNumber $ facsimileTelephoneNumber $ 	street $ postOfficeBox $
postalCode $ postalAddress $ 	physicalDeliveryOfficeName $ st $ l $ description
) ))
line 504 (objectclass ( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' SUP
top AUXILIARY MAY userCertificate ))
line 510 (objectclass ( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate
authority' SUP top AUXILIARY MAY ( authorityRevocationList $
certificateRevocationList $ 	cACertificate $ crossCertificatePair ) ))
line 515 (objectclass ( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SUP
top AUXILIARY MAY deltaRevocationList ))
line 528 (objectclass ( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC
'RFC2079: object that contains the URI attribute type' SUP top AUXILIARY MAY (
labeledURI ) ))
line 545 (attributetype ( 0.9.2342.19200300.100.1.3 NAME ( 'mail'
'rfc822Mailbox' ) DESC 'RFC1274: RFC822 Mailbox'    EQUALITY caseIgnoreIA5Match 
  SUBSTR caseIgnoreIA5SubstringsMatch    SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 550 (objectclass ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject'
DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPassword ))
line 558 (attributetype ( 0.9.2342.19200300.100.1.25 NAME ( 'dc'
'domainComponent' ) DESC 'RFC1274/2247: domain component' EQUALITY
caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
line 563 (objectclass ( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247:
domain component object' SUP top AUXILIARY MUST dc ))
line 568 (objectclass ( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid
object' SUP top AUXILIARY MUST uid ))
line 576 (attributetype ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain'
DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match SUBSTR
caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 584 (attributetype ( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress'
'pkcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs'
EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{128} ))
line 6 (include		/etc/openldap/schema/cosine.schema)
reading config file /etc/openldap/schema/cosine.schema
line 130 (attributetype ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 168 (attributetype ( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274:
general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} ))
line 187 (attributetype ( 0.9.2342.19200300.100.1.5 NAME ( 'drink'
'favouriteDrink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 205 (attributetype ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC
'RFC1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 227 (attributetype ( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} ))
line 248 (attributetype ( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC
'RFC1274: category of user' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 264 (attributetype ( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274:
host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 279 (attributetype ( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC
'RFC1274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.12 ))
line 296 (attributetype ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier'
DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 312 (attributetype ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC
'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 329 (attributetype ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DESC
'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 344 (attributetype ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.12 ))
line 361 (attributetype ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation'
DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 380 (attributetype ( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone'
'homeTelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY
telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.50 ))
line 395 (attributetype ( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC
'RFC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.12 ))
line 411 (attributetype ( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
1.3.6.1.4.1.1466.115.121.1.39 ))
line 480 (attributetype ( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 486 (attributetype ( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 501 (attributetype ( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 516 (attributetype ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 531 (attributetype ( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 546 (attributetype ( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 581 (attributetype ( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC
'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
line 599 (attributetype ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress'
DESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR
caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
line 616 (attributetype ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC
'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 635 (attributetype ( 0.9.2342.19200300.100.1.41 NAME ( 'mobile'
'mobileTelephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY
telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.50 ))
line 653 (attributetype ( 0.9.2342.19200300.100.1.42 NAME ( 'pager'
'pagerTelephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY
telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.50 ))
line 671 (attributetype ( 0.9.2342.19200300.100.1.43 NAME ( 'co'
'friendlyCountryName' ) DESC 'RFC1274: friendly country name' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 ))
line 691 (attributetype ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier'
DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 713 (attributetype ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus'
DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 734 (attributetype ( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC
'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR
caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 764 (attributetype ( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption'
DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ))
line 781 (attributetype ( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC
'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 796 (attributetype ( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC
'RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE ))
line 811 (attributetype ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality'
DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13
SINGLE-VALUE ))
line 827 (attributetype ( 0.9.2342.19200300.100.1.51 NAME
'subtreeMinimumQuality' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX
1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
line 843 (attributetype ( 0.9.2342.19200300.100.1.52 NAME
'subtreeMaximumQuality' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX
1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
line 865 (attributetype ( 0.9.2342.19200300.100.1.53 NAME 'personalSignature'
DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23
))
line 884 (attributetype ( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC
'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.12 ))
line 900 (attributetype ( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274:
audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} ))
line 916 (attributetype ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher'
DESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
line 1084 (objectclass ( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson'
'newPilotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $
rfc822Mailbox $ 	favouriteDrink $ roomNumber $ userClass $ 	homeTelephoneNumber
$ homePostalAddress $ secretary $ 	personalTitle $ preferredDeliveryMethod $
businessCategory $ 	janetMailbox $ otherMailbox $ mobileTelephoneNumber $ 
pagerTelephoneNumber $ organizationalStatus $ 	mailPreferenceOption $
personalSignature ) ))
line 1110 (objectclass ( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top
STRUCTURAL MUST userid MAY ( description $ seeAlso $ localityName $ 
organizationName $ organizationalUnitName $ host ) ))
line 1142 (objectclass ( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top
STRUCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $
localityName $ 	organizationName $ organizationalUnitName $ 	documentTitle $
documentVersion $ documentAuthor $ 	documentLocation $ documentPublisher ) ))
line 1165 (objectclass ( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top
STRUCTURAL MUST commonName MAY ( roomNumber $ description $ seeAlso $
telephoneNumber ) ))
line 1191 (objectclass ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top
STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ 
localityName $ organizationName $ organizationalUnitName ) ))
line 1222 (objectclass ( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top
STRUCTURAL MUST domainComponent MAY ( associatedName $ organizationName $
description $ 	businessCategory $ seeAlso $ searchGuide $ userPassword $ 
localityName $ stateOrProvinceName $ streetAddress $ 	physicalDeliveryOfficeName
$ postalAddress $ postalCode $ 	postOfficeBox $ streetAddress $ 
facsimileTelephoneNumber $ internationalISDNNumber $ 	telephoneNumber $
teletexTerminalIdentifier $ telexNumber $ 	preferredDeliveryMethod $
destinationIndicator $ 	registeredAddress $ x121Address ) ))
line 1252 (objectclass ( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP
domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $
telephoneNumber $ 	physicalDeliveryOfficeName $ postalAddress $ postalCode $ 
postOfficeBox $ streetAddress $ 	facsimileTelephoneNumber $
internationalISDNNumber $ 	telephoneNumber $ teletexTerminalIdentifier $ 
telexNumber $ preferredDeliveryMethod $ destinationIndicator $ 
registeredAddress $ x121Address ) ))
line 1275 (objectclass ( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain
STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ 	SOARecord $
CNAMERecord ) ))
line 1293 (objectclass ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject'
DESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST
associatedDomain ))
line 1311 (objectclass ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP
country STRUCTURAL MUST friendlyCountryName ))
line 1345 (objectclass ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SUP
( organization $ organizationalUnit ) STRUCTURAL MAY buildingName ))
line 1361 (objectclass ( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa
STRUCTURAL MAY dSAQuality ))
line 1382 (objectclass ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData'
SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $
subtreeMaximumQuality ) ))
line 7 (include		/etc/openldap/schema/inetorgperson.schema)
reading config file /etc/openldap/schema/inetorgperson.schema
line 36 (attributetype ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC
'RFC2798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
line 46 (attributetype ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC
'RFC2798: identifies a department within an organization' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 ))
line 59 (attributetype ( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC
'RFC2798: preferred name to be used when displaying entries' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
line 70 (attributetype ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC
'RFC2798: numerically identifies an employee within an organization' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
line 81 (attributetype ( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC
'RFC2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
line 92 (attributetype ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC
'RFC2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 ))
line 107 (attributetype ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
'RFC2798: preferred written or spoken language for a person' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
line 123 (attributetype ( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate'
DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX
1.3.6.1.4.1.1466.115.121.1.5 ))
line 135 (attributetype ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC
'RFC2798: personal identity information, a PKCS #12 PFX' SYNTAX
1.3.6.1.4.1.1466.115.121.1.5 ))
line 155 (objectclass	( 2.16.840.1.113730.3.2.2    NAME 'inetOrgPerson' DESC
'RFC2798: Internet Organizational Person'    SUP organizationalPerson   
STRUCTURAL MAY ( 	audio $ businessCategory $ carLicense $ departmentNumber $ 
displayName $ employeeNumber $ employeeType $ givenName $ 	homePhone $
homePostalAddress $ initials $ jpegPhoto $ 	labeledURI $ mail $ manager $ mobile
$ o $ pager $ 	photo $ roomNumber $ secretary $ uid $ userCertificate $ 
x500uniqueIdentifier $ preferredLanguage $ 	userSMIMECertificate $ userPKCS12 )
))
line 8 (include		/etc/openldap/schema/nis.schema)
reading config file /etc/openldap/schema/nis.schema
line 40 (attributetype ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'An integer
uniquely identifying a user in an administrative domain' EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 45 (attributetype ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'An integer
uniquely identifying a group in an administrative domain' EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 51 (attributetype ( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; the
common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
line 56 (attributetype ( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolute
path to the home directory' EQUALITY caseExactIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
line 61 (attributetype ( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to the
login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
SINGLE-VALUE ))
line 65 (attributetype ( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 69 (attributetype ( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 73 (attributetype ( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 77 (attributetype ( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 81 (attributetype ( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 85 (attributetype ( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 89 (attributetype ( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 94 (attributetype ( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY
caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.26 ))
line 99 (attributetype ( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY
caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.26 ))
line 103 (attributetype ( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC
'Netgroup triple' SYNTAX 1.3.6.1.1.1.0.0 ))
line 107 (attributetype ( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 110 (attributetype ( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name ))
line 114 (attributetype ( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 118 (attributetype ( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 123 (attributetype ( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address'
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} ))
line 128 (attributetype ( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP
network' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128}
SINGLE-VALUE ))
line 133 (attributetype ( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP
netmask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128}
SINGLE-VALUE ))
line 138 (attributetype ( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address'
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} ))
line 142 (attributetype ( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC
'rpc.bootparamd parameter' SYNTAX 1.3.6.1.1.1.0.1 ))
line 147 (attributetype ( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image
name' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 150 (attributetype ( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name ))
line 155 (attributetype ( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY
caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{1024} SINGLE-VALUE ))
line 163 (objectclass ( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction of
an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNumber
$ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $
description ) ))
line 171 (objectclass ( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional
attributes for shadow passwords' SUP top AUXILIARY MUST uid MAY ( userPassword $
shadowLastChange $ shadowMin $       shadowMax $ shadowWarning $ shadowInactive
$       shadowExpire $ shadowFlag $ description ) ))
line 177 (objectclass ( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction of a
group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY ( userPassword
$ memberUid $ description ) ))
line 183 (objectclass ( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an
Internet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort $
ipServiceProtocol ) MAY ( description ) ))
line 189 (objectclass ( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction of
an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $ description )
MAY description ))
line 195 (objectclass ( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an
ONC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $ description ) MAY
description ))
line 201 (objectclass ( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a
host, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l $
description $ manager ) ))
line 207 (objectclass ( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of an
IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY (
ipNetmaskNumber $ l $ description $ manager ) ))
line 213 (objectclass ( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction of
a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $
memberNisNetgroup $ description ) ))
line 219 (objectclass ( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic
abstraction of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description ))
line 225 (objectclass ( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in a
NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY
description ))
line 230 (objectclass ( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device
with a MAC address' SUP top AUXILIARY MAY macAddress ))
line 235 (objectclass ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A device
with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter ) ))
line 10 (include         /etc/openldap/schema/ppolicy.schema)
reading config file /etc/openldap/schema/ppolicy.schema
line 102 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.1      NAME 'pwdAttribute'    
 EQUALITY objectIdentifierMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 ))
line 114 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.2      NAME 'pwdMinAge'     
EQUALITY integerMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.27     
SINGLE-VALUE ))
line 129 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.3      NAME 'pwdMaxAge'     
EQUALITY integerMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.27     
SINGLE-VALUE ))
line 144 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.4      NAME 'pwdInHistory'    
 EQUALITY integerMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.27     
SINGLE-VALUE ))
line 170 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.5      NAME 'pwdCheckQuality' 
    EQUALITY integerMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.27     
SINGLE-VALUE ))
line 186 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.6      NAME 'pwdMinLength'    
 EQUALITY integerMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.27     
SINGLE-VALUE ))
line 202 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.7      NAME 'pwdExpireWarning'
     EQUALITY integerMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.27     
SINGLE-VALUE ))
line 214 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.8      NAME
'pwdGraceAuthNLimit'      EQUALITY integerMatch      SYNTAX
1.3.6.1.4.1.1466.115.121.1.27      SINGLE-VALUE ))
line 231 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.9      NAME 'pwdLockout'     
EQUALITY booleanMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.7      SINGLE-VALUE
))
line 245 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.10      NAME
'pwdLockoutDuration'      EQUALITY integerMatch      SYNTAX
1.3.6.1.4.1.1466.115.121.1.27      SINGLE-VALUE ))
line 258 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.11      NAME 'pwdMaxFailure'  
   EQUALITY integerMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.27     
SINGLE-VALUE ))
line 273 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.12      NAME
'pwdFailureCountInterval'      EQUALITY integerMatch      SYNTAX
1.3.6.1.4.1.1466.115.121.1.27      SINGLE-VALUE ))
line 290 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.13      NAME 'pwdMustChange'  
   EQUALITY booleanMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.7     
SINGLE-VALUE ))
line 304 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.14      NAME
'pwdAllowUserChange'      EQUALITY booleanMatch      SYNTAX
1.3.6.1.4.1.1466.115.121.1.7      SINGLE-VALUE ))
line 316 (attributetype ( 1.3.6.1.4.1.42.2.27.8.1.15      NAME 'pwdSafeModify'  
   EQUALITY booleanMatch      SYNTAX 1.3.6.1.4.1.1466.115.121.1.7     
SINGLE-VALUE ))
line 336 (attributetype ( 1.3.6.1.4.1.4754.1.99.1     NAME 'pwdCheckModule'    
EQUALITY caseExactIA5Match     SYNTAX 1.3.6.1.4.1.1466.115.121.1.26     DESC
'Loadable module that instantiates "check_password() function'     SINGLE-VALUE
))
line 342 (objectclass ( 1.3.6.1.4.1.4754.2.99.1      NAME 'pwdPolicyChecker'    
 SUP top      AUXILIARY      MAY ( pwdCheckModule ) ))
line 359 (objectclass ( 1.3.6.1.4.1.42.2.27.8.2.1      NAME 'pwdPolicy'      SUP
top      AUXILIARY      MUST ( pwdAttribute )      MAY ( pwdMinAge $ pwdMaxAge $
pwdInHistory $ pwdCheckQuality $      pwdMinLength $ pwdExpireWarning $
pwdGraceAuthNLimit $ pwdLockout      $ pwdLockoutDuration $ pwdMaxFailure $
pwdFailureCountInterval $      pwdMustChange $ pwdAllowUserChange $
pwdSafeModify ) ))
line 11 (include         /etc/openldap/schema/samba.schema)
reading config file /etc/openldap/schema/samba.schema
line 185 (attributetype ( 1.3.6.1.4.1.7165.2.1.24 NAME 'sambaLMPassword' DESC
'LanManager Password' EQUALITY caseIgnoreIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE ))
line 190 (attributetype ( 1.3.6.1.4.1.7165.2.1.25 NAME 'sambaNTPassword' DESC
'MD4 hash of the unicode password' EQUALITY caseIgnoreIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE ))
line 198 (attributetype ( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags' DESC
'Account Flags' EQUALITY caseIgnoreIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{16} SINGLE-VALUE ))
line 206 (attributetype ( 1.3.6.1.4.1.7165.2.1.27 NAME 'sambaPwdLastSet' DESC
'Timestamp of the last password update' EQUALITY integerMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 211 (attributetype ( 1.3.6.1.4.1.7165.2.1.28 NAME 'sambaPwdCanChange' DESC
'Timestamp of when the user is allowed to update the password' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 216 (attributetype ( 1.3.6.1.4.1.7165.2.1.29 NAME 'sambaPwdMustChange' DESC
'Timestamp of when the password will expire' EQUALITY integerMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 221 (attributetype ( 1.3.6.1.4.1.7165.2.1.30 NAME 'sambaLogonTime' DESC
'Timestamp of last logon' EQUALITY integerMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 226 (attributetype ( 1.3.6.1.4.1.7165.2.1.31 NAME 'sambaLogoffTime' DESC
'Timestamp of last logoff' EQUALITY integerMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 231 (attributetype ( 1.3.6.1.4.1.7165.2.1.32 NAME 'sambaKickoffTime' DESC
'Timestamp of when the user will be logged off automatically' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 236 (attributetype ( 1.3.6.1.4.1.7165.2.1.48 NAME 'sambaBadPasswordCount'
DESC 'Bad password attempt count' EQUALITY integerMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 241 (attributetype ( 1.3.6.1.4.1.7165.2.1.49 NAME 'sambaBadPasswordTime'
DESC 'Time of the last bad password attempt' EQUALITY integerMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 246 (attributetype ( 1.3.6.1.4.1.7165.2.1.55 NAME 'sambaLogonHours' DESC
'Logon Hours' EQUALITY caseIgnoreIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{42} SINGLE-VALUE ))
line 254 (attributetype ( 1.3.6.1.4.1.7165.2.1.33 NAME 'sambaHomeDrive' DESC
'Driver letter of home directory mapping' EQUALITY caseIgnoreIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{4} SINGLE-VALUE ))
line 259 (attributetype ( 1.3.6.1.4.1.7165.2.1.34 NAME 'sambaLogonScript' DESC
'Logon script path' EQUALITY caseIgnoreMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE ))
line 264 (attributetype ( 1.3.6.1.4.1.7165.2.1.35 NAME 'sambaProfilePath' DESC
'Roaming profile path' EQUALITY caseIgnoreMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE ))
line 269 (attributetype ( 1.3.6.1.4.1.7165.2.1.36 NAME 'sambaUserWorkstations'
DESC 'List of user workstations the user is allowed to logon to' EQUALITY
caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE ))
line 274 (attributetype ( 1.3.6.1.4.1.7165.2.1.37 NAME 'sambaHomePath' DESC
'Home directory UNC path' EQUALITY caseIgnoreMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{128} ))
line 279 (attributetype ( 1.3.6.1.4.1.7165.2.1.38 NAME 'sambaDomainName' DESC
'Windows NT domain to which the user belongs' EQUALITY caseIgnoreMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{128} ))
line 284 (attributetype ( 1.3.6.1.4.1.7165.2.1.47 NAME 'sambaMungedDial' DESC ''
EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1050} ))
line 289 (attributetype ( 1.3.6.1.4.1.7165.2.1.54 NAME 'sambaPasswordHistory'
DESC 'Concatenated MD4 hashes of the unicode passwords used on this account'
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} ))
line 298 (attributetype ( 1.3.6.1.4.1.7165.2.1.20 NAME 'sambaSID' DESC 'Security
ID' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64}
SINGLE-VALUE ))
line 308 (attributetype ( 1.3.6.1.4.1.7165.2.1.23 NAME 'sambaPrimaryGroupSID'
DESC 'Primary Group Security ID' EQUALITY caseIgnoreIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE ))
line 313 (attributetype ( 1.3.6.1.4.1.7165.2.1.51 NAME 'sambaSIDList' DESC
'Security ID List' EQUALITY caseIgnoreIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{64} ))
line 321 (attributetype ( 1.3.6.1.4.1.7165.2.1.19 NAME 'sambaGroupType' DESC 'NT
Group Type' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE ))
line 330 (attributetype ( 1.3.6.1.4.1.7165.2.1.21 NAME 'sambaNextUserRid' DESC
'Next NT rid to give our for users' EQUALITY integerMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 335 (attributetype ( 1.3.6.1.4.1.7165.2.1.22 NAME 'sambaNextGroupRid' DESC
'Next NT rid to give out for groups' EQUALITY integerMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 340 (attributetype ( 1.3.6.1.4.1.7165.2.1.39 NAME 'sambaNextRid' DESC 'Next
NT rid to give out for anything' EQUALITY integerMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 345 (attributetype ( 1.3.6.1.4.1.7165.2.1.40 NAME 'sambaAlgorithmicRidBase'
DESC 'Base at which the samba RID generation algorithm should operate' EQUALITY
integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE ))
line 350 (attributetype ( 1.3.6.1.4.1.7165.2.1.41 NAME 'sambaShareName' DESC
'Share Name' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE ))
line 356 (attributetype ( 1.3.6.1.4.1.7165.2.1.42 NAME 'sambaOptionName' DESC
'Option Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 361 (attributetype ( 1.3.6.1.4.1.7165.2.1.43 NAME 'sambaBoolOption' DESC 'A
boolean option' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE ))
line 366 (attributetype ( 1.3.6.1.4.1.7165.2.1.44 NAME 'sambaIntegerOption' DESC
'An integer option' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE ))
line 371 (attributetype ( 1.3.6.1.4.1.7165.2.1.45 NAME 'sambaStringOption' DESC
'A string option' EQUALITY caseExactIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
line 376 (attributetype ( 1.3.6.1.4.1.7165.2.1.46 NAME 'sambaStringListOption'
DESC 'A string list option' EQUALITY caseIgnoreMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 ))
line 380 (attributetype ( 1.3.6.1.4.1.7165.2.1.50 NAME 'sambaPrivName'  SUP name
))
line 385 (attributetype ( 1.3.6.1.4.1.7165.2.1.52 NAME 'sambaPrivilegeList' DESC
'Privileges List' EQUALITY caseIgnoreIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{64} ))
line 390 (attributetype ( 1.3.6.1.4.1.7165.2.1.53 NAME 'sambaTrustFlags' DESC
'Trust Password Flags' EQUALITY caseIgnoreIA5Match SYNTAX
1.3.6.1.4.1.1466.115.121.1.26 ))
line 415 (objectclass ( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top
AUXILIARY DESC 'Samba 3.0 Auxilary SAM Account' MUST ( uid $ sambaSID ) MAY  (
cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $        sambaLogonTime
$ sambaLogoffTime $ sambaKickoffTime $        sambaPwdCanChange $
sambaPwdMustChange $ sambaAcctFlags $               displayName $ sambaHomePath
$ sambaHomeDrive $ sambaLogonScript $        sambaProfilePath $ description $
sambaUserWorkstations $        sambaPrimaryGroupSID $ sambaDomainName $
sambaMungedDial $        sambaBadPasswordCount $ sambaBadPasswordTime $       
sambaPasswordHistory $ sambaLogonHours)))
line 423 (objectclass ( 1.3.6.1.4.1.7165.2.2.4 NAME 'sambaGroupMapping' SUP top
AUXILIARY DESC 'Samba Group Mapping' MUST ( gidNumber $ sambaSID $
sambaGroupType ) MAY  ( displayName $ description $ sambaSIDList )))
line 431 (objectclass ( 1.3.6.1.4.1.7165.2.2.14 NAME 'sambaTrustPassword' SUP
top STRUCTURAL DESC 'Samba Trust Password' MUST ( sambaDomainName $
sambaNTPassword $ sambaTrustFlags ) MAY ( sambaSID $ sambaPwdLastSet )))
line 441 (objectclass ( 1.3.6.1.4.1.7165.2.2.5 NAME 'sambaDomain' SUP top
STRUCTURAL DESC 'Samba Domain Information' MUST ( sambaDomainName $        
sambaSID )  MAY ( sambaNextRid $ sambaNextGroupRid $ sambaNextUserRid $      
sambaAlgorithmicRidBase ) ))
line 448 (objectclass ( 1.3.6.1.4.1.7165.2.2.7 NAME 'sambaUnixIdPool' SUP top
AUXILIARY        DESC 'Pool for allocating UNIX uids/gids'        MUST (
uidNumber $ gidNumber ) ))
line 454 (objectclass ( 1.3.6.1.4.1.7165.2.2.8 NAME 'sambaIdmapEntry' SUP top
AUXILIARY        DESC 'Mapping from a SID to an ID'        MUST ( sambaSID ) MAY
( uidNumber $ gidNumber ) ))
line 458 (objectclass ( 1.3.6.1.4.1.7165.2.2.9 NAME 'sambaSidEntry' SUP top
STRUCTURAL DESC 'Structural Class for a SID' MUST ( sambaSID ) ))
line 462 (objectclass ( 1.3.6.1.4.1.7165.1.2.2.10 NAME 'sambaConfig' SUP top
AUXILIARY DESC 'Samba Configuration Section' MAY ( description ) ))
line 467 (objectclass ( 1.3.6.1.4.1.7165.2.2.11 NAME 'sambaShare' SUP top
STRUCTURAL DESC 'Samba Share Section' MUST ( sambaShareName ) MAY ( description
) ))
line 473 (objectclass ( 1.3.6.1.4.1.7165.2.2.12 NAME 'sambaConfigOption' SUP top
STRUCTURAL DESC 'Samba Configuration Option' MUST ( sambaOptionName ) MAY (
sambaBoolOption $ sambaIntegerOption $ sambaStringOption $       
sambaStringListoption $ description ) ))
line 479 (objectclass ( 1.3.6.1.4.1.7165.2.2.13 NAME 'sambaPrivilege' SUP top
AUXILIARY DESC 'Samba Privilege' MUST ( sambaSID ) MAY ( sambaPrivilegeList )
))
line 12 (include         /etc/openldap/schema/krb5-kdc.schema)
reading config file /etc/openldap/schema/krb5-kdc.schema
line 47 (attributetype ( 1.3.6.1.4.1.5322.10.1.1 NAME 'krb5PrincipalName' DESC
'The unparsed Kerberos principal name' EQUALITY caseExactIA5Match SINGLE-VALUE
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 53 (attributetype ( 1.3.6.1.4.1.5322.10.1.2 NAME 'krb5KeyVersionNumber'
EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ))
line 59 (attributetype ( 1.3.6.1.4.1.5322.10.1.3 NAME 'krb5MaxLife' EQUALITY
integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ))
line 65 (attributetype ( 1.3.6.1.4.1.5322.10.1.4 NAME 'krb5MaxRenew' EQUALITY
integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ))
line 71 (attributetype ( 1.3.6.1.4.1.5322.10.1.5 NAME 'krb5KDCFlags' EQUALITY
integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ))
line 76 (attributetype ( 1.3.6.1.4.1.5322.10.1.6 NAME 'krb5EncryptionType'
EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ))
line 83 (attributetype ( 1.3.6.1.4.1.5322.10.1.7 NAME 'krb5ValidStart' EQUALITY
generalizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE ))
line 90 (attributetype ( 1.3.6.1.4.1.5322.10.1.8 NAME 'krb5ValidEnd' EQUALITY
generalizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE ))
line 97 (attributetype ( 1.3.6.1.4.1.5322.10.1.9 NAME 'krb5PasswordEnd' EQUALITY
generalizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE ))
line 104 (attributetype ( 1.3.6.1.4.1.5322.10.1.10 NAME 'krb5Key' DESC 'Encoded
ASN1 Key as an octet string' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 ))
line 109 (attributetype ( 1.3.6.1.4.1.5322.10.1.11 NAME 'krb5PrincipalRealm'
DESC 'Distinguished name of krb5Realm entry' SUP distinguishedName ))
line 114 (attributetype ( 1.3.6.1.4.1.5322.10.1.12 NAME 'krb5RealmName' EQUALITY
octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128} ))
line 123 (objectclass ( 1.3.6.1.4.1.5322.10.2.1 NAME 'krb5Principal' SUP top
AUXILIARY MUST ( krb5PrincipalName ) MAY ( cn $ krb5PrincipalRealm ) ))
line 132 (objectclass ( 1.3.6.1.4.1.5322.10.2.2 NAME 'krb5KDCEntry' SUP
krb5Principal AUXILIARY MUST ( krb5KeyVersionNumber ) MAY ( krb5ValidStart $
krb5ValidEnd $ krb5PasswordEnd $              krb5MaxLife $ krb5MaxRenew $
krb5KDCFlags $              krb5EncryptionType $ krb5Key ) ))
line 138 (objectclass ( 1.3.6.1.4.1.5322.10.2.3 NAME 'krb5Realm' SUP top
AUXILIARY MUST ( krb5RealmName ) ))
line 13 (include         /etc/openldap/schema/ibmPerson.schema)
reading config file /etc/openldap/schema/ibmPerson.schema
line 14 (objectIdentifier bluepagesBaseOID       1.3.6.1.4.1.4203.666)
line 15 (objectIdentifier notesShortName-at-oid  bluepagesBaseOID:1.519.1)
line 16 (objectIdentifier ibmPerson-oc-oid       bluepagesBaseOID:3.519.1)
line 22 (attributetype ( notesShortName-at-oid NAME 'notesShortName'        DESC
'Bluepages - Lotus Notes Short Name - Sourced From NAB'        EQUALITY
caseIgnoreMatch        SUBSTR caseIgnoreSubstringsMatch        SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{240} ))
line 26 (objectclass ( 1.3.18.0.2.6.73 NAME 'ePerson'        DESC 'This
auxiliary class collects commonly used attributes from a number of different
industry-defined person classes.  It also has several DN pointers to help
integrate these entries into other CIM-based classes.'        SUP top AUXILIARY 
      MAY uid ))
line 31 (objectclass ( ibmPerson-oc-oid NAME 'ibmPerson'        DESC 'Represent
a Person in Bluepages'        SUP top        MUST uid        MAY (
notesShortName ) ))
line 15 (pidfile		/var/run/slapd.pid)
line 16 (argsfile	/var/run/slapd.args)
line 18 (TLSCACertificateFile /usr/share/ssl/CA/cacert.pem)
line 19 (TLSCertificateFile /etc/ssl/server/swapus.cert)
line 20 (TLSCertificateKeyFile /etc/ssl/server/swapus.key)
line 22 (security ssf=0 update_ssf=70 simple_bind=64)
line 28 (access to attrs=userPassword        by ssf=56 group.base="cn=Directory
Admins,ou=Groups,ou=ecmbi,o=ibm" read        by ssf=56 dn.base="uid=Local
Admin,ou=Services,ou=ecmbi,o=ibm" read        by ssf=56 * auth)
>>> dnNormalize: <cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm>
=> ldap_bv2dn(cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(cn=directory admins,ou=groups,ou=ecmbi,o=ibm)=0 Success
<<< dnNormalize: <cn=directory admins,ou=groups,ou=ecmbi,o=ibm>
oc_check_allowed type "member"
>>> dnNormalize: <uid=Local Admin,ou=Services,ou=ecmbi,o=ibm>
=> ldap_bv2dn(uid=Local Admin,ou=Services,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(uid=Local Admin,ou=Services,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(uid=local admin,ou=services,ou=ecmbi,o=ibm)=0 Success
<<< dnNormalize: <uid=local admin,ou=services,ou=ecmbi,o=ibm>
Backend ACL: access to attrs=userPassword
	by group/groupOfNames/member.exact="cn=directory
admins,ou=groups,ou=ecmbi,o=ibm" ssf=56 read
	by dn.base="uid=local admin,ou=services,ou=ecmbi,o=ibm" ssf=56 read
	by * ssf=56 auth

line 34 (access to attrs=krb5Key        by ssf=56 group.base="cn=Directory
Admins,ou=Groups,ou=ecmbi,o=ibm" read        by ssf=56 dn.base="uid=Local
Admin,ou=Services,ou=ecmbi,o=ibm" read        by * none)
>>> dnNormalize: <cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm>
=> ldap_bv2dn(cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(cn=directory admins,ou=groups,ou=ecmbi,o=ibm)=0 Success
<<< dnNormalize: <cn=directory admins,ou=groups,ou=ecmbi,o=ibm>
oc_check_allowed type "member"
>>> dnNormalize: <uid=Local Admin,ou=Services,ou=ecmbi,o=ibm>
=> ldap_bv2dn(uid=Local Admin,ou=Services,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(uid=Local Admin,ou=Services,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(uid=local admin,ou=services,ou=ecmbi,o=ibm)=0 Success
<<< dnNormalize: <uid=local admin,ou=services,ou=ecmbi,o=ibm>
Backend ACL: access to attrs=krb5Key
	by group/groupOfNames/member.exact="cn=directory
admins,ou=groups,ou=ecmbi,o=ibm" ssf=56 read
	by dn.base="uid=local admin,ou=services,ou=ecmbi,o=ibm" ssf=56 read
	by * none

line 38 (access to dn.sub="ou=Kerberos,ou=ecmbi,o=ibm"        by
group.base="cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm" read        by
dn.base="uid=Local Admin,ou=Services,ou=ecmbi,o=ibm" read        by * none)
>>> dnNormalize: <ou=Kerberos,ou=ecmbi,o=ibm>
=> ldap_bv2dn(ou=Kerberos,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(ou=Kerberos,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=kerberos,ou=ecmbi,o=ibm)=0 Success
<<< dnNormalize: <ou=kerberos,ou=ecmbi,o=ibm>
>>> dnNormalize: <cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm>
=> ldap_bv2dn(cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(cn=Directory Admins,ou=Groups,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(cn=directory admins,ou=groups,ou=ecmbi,o=ibm)=0 Success
<<< dnNormalize: <cn=directory admins,ou=groups,ou=ecmbi,o=ibm>
oc_check_allowed type "member"
>>> dnNormalize: <uid=Local Admin,ou=Services,ou=ecmbi,o=ibm>
=> ldap_bv2dn(uid=Local Admin,ou=Services,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(uid=Local Admin,ou=Services,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(uid=local admin,ou=services,ou=ecmbi,o=ibm)=0 Success
<<< dnNormalize: <uid=local admin,ou=services,ou=ecmbi,o=ibm>
Backend ACL: access to dn.subtree="ou=kerberos,ou=ecmbi,o=ibm"
	by group/groupOfNames/member.exact="cn=directory
admins,ou=groups,ou=ecmbi,o=ibm" read
	by dn.base="uid=local admin,ou=services,ou=ecmbi,o=ibm" read
	by * none

line 42 (access to *        by * read)
Backend ACL: access to *
	by * read

line 47 (database        ldap)
line 48 (suffix          "c=us,ou=sso,ou=ecmbi,o=ibm")
>>> dnPrettyNormal: <c=us,ou=sso,ou=ecmbi,o=ibm>
=> ldap_bv2dn(c=us,ou=sso,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(c=us,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=us,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=us,ou=sso,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <c=us,ou=sso,ou=ecmbi,o=ibm>, <c=us,ou=sso,ou=ecmbi,o=ibm>
line 49 (uri             ldaps://bluepages.ibm.com)
ldap_url_parse_ext(ldaps://bluepages.ibm.com)
line 50 (overlay         rwm)
line 51 (rwm-suffixmassage   "c=us,ou=sso,ou=ecmbi,o=ibm"
"c=us,ou=bluepages,o=ibm.com")
>>> dnPrettyNormal: <c=us,ou=sso,ou=ecmbi,o=ibm>
=> ldap_bv2dn(c=us,ou=sso,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(c=us,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=us,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=us,ou=sso,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <c=us,ou=sso,ou=ecmbi,o=ibm>, <c=us,ou=sso,ou=ecmbi,o=ibm>
>>> dnPrettyNormal: <c=us,ou=bluepages,o=ibm.com>
=> ldap_bv2dn(c=us,ou=bluepages,o=ibm.com,0)
ldap_err2string
<= ldap_bv2dn(c=us,ou=bluepages,o=ibm.com)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=us,ou=bluepages,o=ibm.com)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=us,ou=bluepages,o=ibm.com)=0 Success
<<< dnPrettyNormal: <c=us,ou=bluepages,o=ibm.com>,
<c=us,ou=bluepages,o=ibm.com>
line 56 (database        ldap)
line 57 (suffix          "c=cn,ou=sso,ou=ecmbi,o=ibm")
>>> dnPrettyNormal: <c=cn,ou=sso,ou=ecmbi,o=ibm>
=> ldap_bv2dn(c=cn,ou=sso,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(c=cn,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=cn,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=cn,ou=sso,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <c=cn,ou=sso,ou=ecmbi,o=ibm>, <c=cn,ou=sso,ou=ecmbi,o=ibm>
line 58 (uri             ldaps://bluepages.ibm.com)
ldap_url_parse_ext(ldaps://bluepages.ibm.com)
line 59 (overlay         rwm)
line 60 (rwm-suffixmassage   "c=cn,ou=sso,ou=ecmbi,o=ibm"
"c=cn,ou=bluepages,o=ibm.com")
>>> dnPrettyNormal: <c=cn,ou=sso,ou=ecmbi,o=ibm>
=> ldap_bv2dn(c=cn,ou=sso,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(c=cn,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=cn,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=cn,ou=sso,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <c=cn,ou=sso,ou=ecmbi,o=ibm>, <c=cn,ou=sso,ou=ecmbi,o=ibm>
>>> dnPrettyNormal: <c=cn,ou=bluepages,o=ibm.com>
=> ldap_bv2dn(c=cn,ou=bluepages,o=ibm.com,0)
ldap_err2string
<= ldap_bv2dn(c=cn,ou=bluepages,o=ibm.com)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=cn,ou=bluepages,o=ibm.com)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=cn,ou=bluepages,o=ibm.com)=0 Success
<<< dnPrettyNormal: <c=cn,ou=bluepages,o=ibm.com>,
<c=cn,ou=bluepages,o=ibm.com>
line 64 (database        meta)
line 65 (suffix          "ou=sso,ou=ecmbi,o=ibm")
>>> dnPrettyNormal: <ou=sso,ou=ecmbi,o=ibm>
=> ldap_bv2dn(ou=sso,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=sso,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <ou=sso,ou=ecmbi,o=ibm>, <ou=sso,ou=ecmbi,o=ibm>
line 66 (uri             "ldaps:///c=us,ou=sso,ou=ecmbi,o=ibm")
ldap_url_parse_ext(ldaps:///c=us,ou=sso,ou=ecmbi,o=ibm)
>>> dnPrettyNormal: <c=us,ou=sso,ou=ecmbi,o=ibm>
=> ldap_bv2dn(c=us,ou=sso,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(c=us,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=us,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=us,ou=sso,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <c=us,ou=sso,ou=ecmbi,o=ibm>, <c=us,ou=sso,ou=ecmbi,o=ibm>
line 67 (uri             "ldaps:///c=cn,ou=sso,ou=ecmbi,o=ibm")
ldap_url_parse_ext(ldaps:///c=cn,ou=sso,ou=ecmbi,o=ibm)
>>> dnPrettyNormal: <c=cn,ou=sso,ou=ecmbi,o=ibm>
=> ldap_bv2dn(c=cn,ou=sso,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(c=cn,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=cn,ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(c=cn,ou=sso,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <c=cn,ou=sso,ou=ecmbi,o=ibm>, <c=cn,ou=sso,ou=ecmbi,o=ibm>
line 68 (uri             "ldaps:///ou=sso,ou=ecmbi,o=ibm")
ldap_url_parse_ext(ldaps:///ou=sso,ou=ecmbi,o=ibm)
>>> dnPrettyNormal: <ou=sso,ou=ecmbi,o=ibm>
=> ldap_bv2dn(ou=sso,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=sso,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <ou=sso,ou=ecmbi,o=ibm>, <ou=sso,ou=ecmbi,o=ibm>
line 69 (suffixmassage   "ou=sso,ou=ecmbi,o=ibm" "ou=Build
Accounts,ou=ecmbi,o=ibm")
>>> dnPrettyNormal: <ou=sso,ou=ecmbi,o=ibm>
=> ldap_bv2dn(ou=sso,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=sso,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=sso,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <ou=sso,ou=ecmbi,o=ibm>, <ou=sso,ou=ecmbi,o=ibm>
>>> dnPrettyNormal: <ou=Build Accounts,ou=ecmbi,o=ibm>
=> ldap_bv2dn(ou=Build Accounts,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(ou=Build Accounts,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=Build Accounts,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=build accounts,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <ou=Build Accounts,ou=ecmbi,o=ibm>, <ou=build
accounts,ou=ecmbi,o=ibm>
line 75 (database	bdb)
bdb_db_init: Initializing BDB database
line 76 (suffix		"ou=ecmbi,o=ibm")
>>> dnPrettyNormal: <ou=ecmbi,o=ibm>
=> ldap_bv2dn(ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <ou=ecmbi,o=ibm>, <ou=ecmbi,o=ibm>
line 77 (cachesize       1024)
line 78 (checkpoint      1024 15)
line 81 (rootdn  "cn=LDAP Master,ou=DSE,ou=ecmbi,o=ibm")
>>> dnPrettyNormal: <cn=LDAP Master,ou=DSE,ou=ecmbi,o=ibm>
=> ldap_bv2dn(cn=LDAP Master,ou=DSE,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(cn=LDAP Master,ou=DSE,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(cn=LDAP Master,ou=DSE,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(cn=ldap master,ou=dse,ou=ecmbi,o=ibm)=0 Success
<<< dnPrettyNormal: <cn=LDAP Master,ou=DSE,ou=ecmbi,o=ibm>, <cn=ldap
master,ou=dse,ou=ecmbi,o=ibm>
line 82 (directory	/var/lib/ldap)
line 85 (index entryUUID,entryCSN                eq)
index entryUUID 0x0004
index entryCSN 0x0004
line 86 (index objectClass                       eq,pres)
index objectClass 0x0006
line 87 (index ou,cn,mail,surname,givenname      eq,pres,sub)
index ou 0x0716
index cn 0x0716
index mail 0x0716
index sn 0x0716
index givenName 0x0716
line 88 (index uidNumber,gidNumber,loginShell    eq,pres)
index uidNumber 0x0006
index gidNumber 0x0006
index loginShell 0x0006
line 89 (index uid,memberUid                     eq,pres,sub)
index uid 0x0716
index memberUid 0x0716
line 90 (index nisMapName,nisMapEntry            eq,pres,sub)
index nisMapName 0x0716
index nisMapEntry 0x0716
line 93 (index krb5PrincipalName                 eq)
index krb5PrincipalName 0x0004
line 95 (index notesShortName                    eq)
index notesShortName 0x0004
line 97 (overlay         ppolicy)
line 98 (ppolicy_default "cn=Default Password
Policy,ou=Policies,ou=ecmbi,o=ibm")
>>> dnNormalize: <cn=Default Password Policy,ou=Policies,ou=ecmbi,o=ibm>
=> ldap_bv2dn(cn=Default Password Policy,ou=Policies,ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(cn=Default Password Policy,ou=Policies,ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(cn=default password policy,ou=policies,ou=ecmbi,o=ibm)=0 Success
<<< dnNormalize: <cn=default password policy,ou=policies,ou=ecmbi,o=ibm>
line 111 (syncrepl ***)
>>> dnNormalize: <ou=ecmbi,o=ibm>
=> ldap_bv2dn(ou=ecmbi,o=ibm,0)
ldap_err2string
<= ldap_bv2dn(ou=ecmbi,o=ibm)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(ou=ecmbi,o=ibm)=0 Success
<<< dnNormalize: <ou=ecmbi,o=ibm>
Config: ** successfully added syncrepl "ldaps://wassup.svl.ibm.com"
line 113 (updateref ldaps://wassup.svl.ibm.com)
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
line 118 (authz-regexp       
uidNumber=0\\\+gidNumber=.*,cn=peercred,cn=external,cn=auth        "uid=Local
Admin,ou=Services,ou=ecmbi,o=ibm")
line 121 (authz-regexp       
gidNumber=0\\\+uidNumber=0,cn=peercred,cn=external,cn=auth        "uid=Local
Admin,ou=Services,ou=ecmbi,o=ibm")
line 125 (authz-regexp        uid=root,cn=ecmbi,cn=GSSAPI,cn=auth       
uid=root,ou=Services,ou=ecmbi,o=ibm)
line 128 (authz-regexp        uid=root,cn=GSSAPI,cn=auth       
uid=root,ou=Services,ou=ecmbi,o=ibm)
line 132 (authz-regexp        uid=([^,/]+),cn=ecmbi,cn=GSSAPI,cn=auth       
uid=$1,ou=People,ou=ecmbi,o=ibm)
line 135 (authz-regexp        uid=([^,/]+),cn=GSSAPI,cn=auth       
uid=$1,ou=People,ou=ecmbi,o=ibm)
>>> dnNormalize: <cn=Subschema>
=> ldap_bv2dn(cn=Subschema,0)
ldap_err2string
<= ldap_bv2dn(cn=Subschema)=0 Success
=> ldap_dn2bv(272)
ldap_err2string
<= ldap_dn2bv(cn=subschema)=0 Success
<<< dnNormalize: <cn=subschema>
matching_rule_use_init
    1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: (
1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $
olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $
olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $
olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval
$ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $
olcDbCacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey
$ olcSpSessionlog $ mailPreferenceOption $ uidNumber $ gidNumber $
shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $
shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $
pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $
pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $
pwdFailureCountInterval $ sambaPwdLastSet $ sambaPwdCanChange $
sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ sambaNextUserRid
$ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBase $
sambaIntegerOption $ krb5KeyVersionNumber $ krb5MaxLife $ krb5MaxRenew $
krb5KDCFlags $ krb5EncryptionType ) )
    1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: (
1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion
$ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $
olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $
olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval
$ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $
olcDbCacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey
$ olcSpSessionlog $ mailPreferenceOption $ uidNumber $ gidNumber $
shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $
shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $
pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $
pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $
pwdFailureCountInterval $ sambaPwdLastSet $ sambaPwdCanChange $
sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ sambaNextUserRid
$ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBase $
sambaIntegerOption $ krb5KeyVersionNumber $ krb5MaxLife $ krb5MaxRenew $
krb5KDCFlags $ krb5EncryptionType ) )
    1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: (
1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ mail
$ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $
sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $
memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber
$ macAddress $ bootFile $ nisMapEntry $ pwdCheckModule $ sambaLMPassword $
sambaNTPassword $ sambaAcctFlags $ sambaLogonHours $ sambaHomeDrive $
sambaPasswordHistory $ sambaSID $ sambaPrimaryGroupSID $ sambaSIDList $
sambaStringOption $ sambaPrivilegeList $ sambaTrustFlags $ krb5PrincipalName )
)
    1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: (
1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ mail $
dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $
sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $
memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber
$ macAddress $ bootFile $ nisMapEntry $ pwdCheckModule $ sambaLMPassword $
sambaNTPassword $ sambaAcctFlags $ sambaLogonHours $ sambaHomeDrive $
sambaPasswordHistory $ sambaSID $ sambaPrimaryGroupSID $ sambaSIDList $
sambaStringOption $ sambaPrivilegeList $ sambaTrustFlags $ krb5PrincipalName )
)
    2.5.13.35 (certificateMatch): matchingRuleUse: ( 2.5.13.35 NAME
'certificateMatch' APPLIES ( userCertificate $ cACertificate ) )
    2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME
'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
    2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: (
2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl
$ supportedExtension $ supportedFeatures $ ldapSyntaxes $
supportedApplicationContext $ pwdAttribute ) )
    2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME
'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ olcConcurrency $
olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $
olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $
olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval
$ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $
olcDbCacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey
$ olcSpSessionlog $ mailPreferenceOption $ uidNumber $ gidNumber $
shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $
shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $
pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $
pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $
pwdFailureCountInterval $ sambaPwdLastSet $ sambaPwdCanChange $
sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ sambaNextUserRid
$ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBase $
sambaIntegerOption $ krb5KeyVersionNumber $ krb5MaxLife $ krb5MaxRenew $
krb5KDCFlags $ krb5EncryptionType ) )
    2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME
'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp $
pwdChangedTime $ pwdAccountLockedTime $ pwdFailureTime $ pwdGraceUseTime $
krb5ValidStart $ krb5ValidEnd $ krb5PasswordEnd ) )
    2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME
'protocolInformationMatch' APPLIES protocolInformation )
    2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME
'uniqueMemberMatch' APPLIES uniqueMember )
    2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME
'presentationAddressMatch' APPLIES presentationAddress )
    2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME
'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager )
)
    2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME
'octetStringMatch' APPLIES ( userPassword $ pwdHistory $ krb5RealmName ) )
    2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME
'bitStringMatch' APPLIES x500UniqueIdentifier )
    2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch'
APPLIES ( supportedLDAPVersion $ olcConcurrency $ olcConnMaxPending $
olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $
olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $
olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming
$ olcSockbufMaxIncomingAuth $ olcThreads $ olcDbCacheSize $ olcDbIDLcacheSize $
olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $
mailPreferenceOption $ uidNumber $ gidNumber $ shadowLastChange $ shadowMin $
shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $
ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $
pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $
pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $
pwdFailureCountInterval $ sambaPwdLastSet $ sambaPwdCanChange $
sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $
sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ sambaNextUserRid
$ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBase $
sambaIntegerOption $ krb5KeyVersionNumber $ krb5MaxLife $ krb5MaxRenew $
krb5KDCFlags $ krb5EncryptionType ) )
    2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch'
APPLIES ( hasSubordinates $ olcGentleHUP $ olcLastMod $ olcReadOnly $
olcReverseLookup $ olcDbNoSync $ olcDbDirtyRead $ olcDbLinearIndex $ pwdReset $
pwdLockout $ pwdMustChange $ pwdAllowUserChange $ pwdSafeModify $
sambaBoolOption ) )
    2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME
'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $
homePostalAddress ) )
    2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME
'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
    2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME
'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $
dnQualifier ) )
    2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME
'caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $
dnQualifier ) )
    2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch'
APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn
$ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $
olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $
olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $
olcDisallows $ olcDitContentRules $ olcInclude $ olcLimits $ olcLogFile $
olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $
olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash
$ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $
olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $
olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost $ olcSaslRealm $
olcSaslSecProps $ olcSecurity $ olcSizeLimit $ olcSrvtab $ olcSubordinate $
olcSyncrepl $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $
olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $
olcTLSCRLCheck $ olcTLSRandFile $ olcTLSVerifyClient $ olcUpdateRef $
olcDbDirectory $ olcDbCheckpoint $ olcDbConfig $ olcDbIndex $ olcDbLockDetect $
olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $
olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $
olcDbRebindAsUser $ olcDbChaseReferrals $ olcDbTFSupport $ olcDbProxyWhoAmI $
olcSpCheckpoint $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street
$ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $
physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $
generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $
textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $
documentIdentifier $ documentTitle $ documentVersion $ documentLocation $
personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $
documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber
$ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName $
sambaLogonScript $ sambaProfilePath $ sambaUserWorkstations $ sambaHomePath $
sambaDomainName $ sambaMungedDial $ sambaShareName $ sambaOptionName $
sambaStringListOption $ sambaPrivName $ notesShortName ) )
    2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME
'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $
dnQualifier ) )
    2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME
'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $
dnQualifier ) )
    2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME
'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion
$ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $
olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $
olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $
olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $
olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $
olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat
$ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $
olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $
olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost $ olcSaslRealm
$ olcSaslSecProps $ olcSecurity $ olcSizeLimit $ olcSrvtab $ olcSubordinate $
olcSyncrepl $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $
olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $
olcTLSCRLCheck $ olcTLSRandFile $ olcTLSVerifyClient $ olcUpdateRef $
olcDbDirectory $ olcDbCheckpoint $ olcDbConfig $ olcDbIndex $ olcDbLockDetect $
olcDbURI $ olcDbStartTLS $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $
olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $
olcDbRebindAsUser $ olcDbChaseReferrals $ olcDbTFSupport $ olcDbProxyWhoAmI $
olcSpCheckpoint $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street
$ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $
physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $
generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $
textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $
documentIdentifier $ documentTitle $ documentVersion $ documentLocation $
personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $
documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber
$ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName $
sambaLogonScript $ sambaProfilePath $ sambaUserWorkstations $ sambaHomePath $
sambaDomainName $ sambaMungedDial $ sambaShareName $ sambaOptionName $
sambaStringListOption $ sambaPrivName $ notesShortName ) )
    1.2.36.79672281.1.13.3 (rdnMatch):     2.5.13.1 (distinguishedNameMatch):
matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName
$ modifiersName $ subschemaSubentry $ namingContexts $ aliasedObjectName $
distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $
olcSuffix $ olcUpdateDN $ olcDbACLAuthcDn $ olcDbIDAssertAuthcDn $
pwdPolicySubentry $ member $ owner $ roleOccupant $ manager $ documentAuthor $
secretary $ associatedName $ dITRedirect $ krb5PrincipalRealm ) )
    2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME
'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $
supportedFeatures $ supportedApplicationContext $ pwdAttribute ) )
slapd startup: initiated.
backend_startup_one: starting "cn=config"
backend_startup_one: starting "c=us,ou=sso,ou=ecmbi,o=ibm"
ldap_back_db_open: URI=ldaps://bluepages.ibm.com
backend_startup_one: starting "c=cn,ou=sso,ou=ecmbi,o=ibm"
ldap_back_db_open: URI=ldaps://bluepages.ibm.com
backend_startup_one: starting "ou=sso,ou=ecmbi,o=ibm"
backend_startup_one: starting "ou=ecmbi,o=ibm"
bdb_db_open: ou=ecmbi,o=ibm
bdb_db_open: dbenv_open(/var/lib/ldap)
slapd starting
daemon: added 4r
daemon: added 6r
daemon: added 7r
daemon: added 8r
daemon: added 9r
daemon: added 10r
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 c8 e3   ................  
  0070:  95 d2 a6 00 29 90 76 90  1c 1c 4b fb a0 7b a6 b7   ....).v...K..{..  
  0080:  f2 dc 7f 71 79 68 98 ef  b7 ce d7 38 8d d5         ...qyh.....8..    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c 91  8f 02 b1 09 a0 f2 ed f8   .F..C.|.........  
  0010:  62 bc 34 91 5f 1d 5f 9c  6c c2 da 11 75 6d 99 4e   b.4._._.l...um.N  
  0020:  1b 31 3c 67 20 dc e9 c3  f5 64 b6 55 3a 3f 04 2a   .1<g ....d.U:?.*  
  0030:  66 b0 9b 86 e7 df b1 4c  62 91 d7 11 18 c0 46 7c   f......Lb.....F|  
  0040:  61 cb 05 76 ea 00 35 00                            a..v..5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 6c e1 92 6f ac   ...........l..o.  
  0010:  e4 04 bf f1 d8 69 ee 9c  7d d7 eb 13 a0 26 a8 90   .....i..}....&..  
  0020:  0a ca d5 29 0f a7 67 fc  56 ee b8 c5 30 86 d9 bc   ...)..g.V...0...  
  0030:  c3 be e9 6e 50 5e fb 3e  2c 0b 40 7a 3f 60 b2 3f   ...nP^.>,.@z?`.?  
  0040:  1d 37 7c 9e 78 d3 eb 5a  e1 c6 7d 28 c5 08 b9 83   .7|.x..Z..}(....  
  0050:  cf a9 bf d1 01 0a aa 71  7a c1 bf 6e 37 f5 c5 0c   .......qz..n7...  
  0060:  e8 24 8d 45 70 a1 64 b2  c7 21 9e db 9e 2c 7b 18   .$.Ep.d..!...,{.  
  0070:  03 5a 06 43 20 29 d7 03  73 70 12 ad 31 22 af 4f   .Z.C )..sp..1".O  
  0080:  85 a9 39 6d 68 50 ca cb  08 22 29 14 03 01 00 01   ..9mhP...").....  
  0090:  01 16 03 01 00 30 f4 e1  23 a0 42 18 07 7e df 62   .....0..#.B..~.b  
  00a0:  20 6e 44 f2 d0 b6 ce dc  8d dc 84 f9 2f 80 b7 f8    nD........./...  
  00b0:  5f d5 dc 66 f0 a1 d3 ee  82 ff a2 38 32 2a d9 18   _..f.......82*..  
  00c0:  da e6 4c 9a c2 87                                  ..L...            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  1b f2 71 3b 03 5b 79 a1  fb 71 92 e4 e7 9c 0b cc   ..q;.[y..q......  
  0010:  00 df 1f 2c 58 9e 0e 80  6a d1 6f b1 fc 96 8d 0c   ...,X...j.o.....  
  0020:  b9 68 ca 6e 10 7d 33 a1  f8 a2 55 df 44 35 ac cb   .h.n.}3...U.D5..  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd bd cd 9f e0 86 a0  14 b9 42 a9 84 22 50 7e   ..........B.."P~  
  0190:  bb 93 17 00 fd 84 31 78  3a 71 57 14 16 a1 3b ca   ......1x:qW...;.  
  01a0:  f9 be 03 c5 2f db 66 09  32 d8 80 8b b7 c1 46 24   ..../.f.2.....F$  
  01b0:  67 2b 4d fd 79 de 3f e4  c6 ca 78 1e 9a 10 44 f5   g+M.y.?...x...D.  
  01c0:  e2 78 76 46 e8 2c 9f be  6f be 70 3e 16 08 e5 7f   .xvF.,..o.p>....  
  01d0:  83 81 ff 90 21 7b be d1  5a e1 12 1a 83 06 49 d0   ....!{..Z.....I.  
  01e0:  39 68 8b 5b a6 17 ba 72  f2 1a 3a 07 99 36 b2 2d   9h.[...r..:..6.-  
  01f0:  7d f9 f6 8d db b6 9f fb  ef 4a e8 74 10 7a b4 b1   }........J.t.z..  
  0200:  e8 89 41 04 d7 ab ad f3  22 57 59 30 2f a8 37 45   ..A....."WY0/.7E  
  0210:  9f 1b f1 19 53 11 14 e6  64 b0 54 18 05 7b b9 d0   ....S...d.T..{..  
  0220:  76 60 22 c6 a2 b0 b9 9b  6a 58 c8 40 8c 47 9d 38   v`".....jX.@.G.8  
  0230:  13 7f f8 95 3e b4 20 45  53 67 7a 13 32 19 f3 e8   ....>. ESgz.2...  
  0240:  ca 58 8c b5 24 f6 85 02  88 3c 2e fc 4f 36 94      .X..$....<..O6.   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 27 75 93  aa 79 b2 9f 99 63 51 3c   .... 'u..y...cQ<  
  0010:  ae 76 8f c5 dc 37 c3 f4  78 2e 9d 8c 02 1c 54 bc   .v...7..x.....T.  
  0020:  0d 79 c9 aa 6c 17 03 01  02 70 4f 94 0a 53 3d a7   .y..l....pO..S=.  
  0030:  30 0d 25 ff f7 73 ad 07  2c f0 b4 58 4c dd 68 21   0.%..s..,..XL.h!  
  0040:  90 1b a2 1c 02 f4 ce 3d  98 c4 6c b6 36 b1 d3 e0   .......=..l.6...  
  0050:  d0 6f ec 94 1f 5b 36 0c  0b e0 42 02 23 6b 9c 0b   .o...[6...B.#k..  
  0060:  23 89 36 dc 74 43 6d 23  e7 67 cd b6 b3 60 27 0b   #.6.tCm#.g...`'.  
  0070:  2f 79 64 6c 7e 17 fd d3  48 aa fe fe 4a 4f c8 79   /ydl~...H...JO.y  
  0080:  2e 77 ae c5 32 7c 26 f3  42 5c 59 6b 71 b3 ef 43   .w..2|&.B\Ykq..C  
  0090:  53 04 59 b7 06 30 b0 4c  8e a2 0f a2 dc ca 59 d4   S.Y..0.L......Y.  
  00a0:  f7 f7 a8 bf fa 2c 12 da  d8 b7 00 ba fc 1c b7 1e   .....,..........  
  00b0:  e4 f2 51 82 2d 7a 39 db  03 f7 75 ac 25 2a df c2   ..Q.-z9...u.%*..  
  00c0:  0f 3e b6 9c 10 ba e9 22  bc af 7b a2 88 1b dd 60   .>....."..{....`  
  00d0:  bb 2c 84 83 45 43 5f 32  94 ea d7 ca e6 31 a5 05   .,..EC_2.....1..  
  00e0:  80 6c d3 d9 9b 9a 85 cf  12 8c 40 9a 63 4c 38 da   .l........@.cL8.  
  00f0:  3b a9 9a f5 21 0a b6 91  37 42 37 80 47 9b ae 0d   ;...!...7B7.G...  
  0100:  bf 85 1c ae ea 77 70 da  11 5e bb 15 79 a9 a0 08   .....wp..^..y...  
  0110:  f8 67 6e 98 75 38 c2 1d  22 70 92 16 4b 56 39 d9   .gn.u8.."p..KV9.  
  0120:  61 d8 ca df 6a a4 e7 c4  8d fd b4 7b e1 e1 fd 48   a...j......{...H  
  0130:  1c 74 29 08 6c 7c 08 db  19 f1 f0 bc be a5 92 10   .t).l|..........  
  0140:  a9 1b 45 e3 c3 22 68 9e  94 54 8c e4 3b 06 82 d0   ..E.."h..T..;...  
  0150:  c5 75 de 21 e9 61 7e 80  34 5c a1 d2 15 99 79 a1   .u.!.a~.4\....y.  
  0160:  d4 5c 9b 53 ce e8 35 6c  67 bd 5e d4 be cb 67 c5   .\.S..5lg.^...g.  
  0170:  4a 7b 45 b0 f0 cc d7 2d  c9 50 df d6 1b f8 fa db   J{E....-.P......  
  0180:  97 22 c6 3c 7e b6 f2 8d  5c 58 8c 4c f4 13 84 4e   .".<~...\X.L...N  
  0190:  5f 21 ad 08 47 10 4c 93  b5 1b bf c7 ab b7 c9 fa   _!..G.L.........  
  01a0:  a8 67 94 7d eb 97 f6 25  a4 c0 c1 67 66 71 db 96   .g.}...%...gfq..  
  01b0:  32 2d 45 ae 2d 04 40 66  ca bb 8b de 3a b3 e1 9a   2-E.-.@f....:...  
  01c0:  44 40 b7 58 0e 4e 56 22  a3 a5 65 bf 27 1f 78 bb   D@.X.NV"..e.'.x.  
  01d0:  83 1d 76 0c c4 1b 43 22  b8 a9 62 83 72 4c 72 57   ..v...C"..b.rLrW  
  01e0:  43 f8 c2 62 24 c3 d1 b9  37 27 d2 13 80 20 34 d0   C..b$...7'... 4.  
  01f0:  ea bd cb 4f b2 1a 6a f5  97 bb f1 85 23 f9 a1 df   ...O..j.....#...  
  0200:  3e ba fa 61 80 e9 88 d2  e4 b1 68 13 08 8e 06 4b   >..a......h....K  
  0210:  40 da 9b a2 1c 62 44 e3  15 e4 b8 6f 2e de c9 ce   @....bD....o....  
  0220:  35 74 2d 43 fe 04 d8 27  9b 88 98 d0 96 c8 7f 72   5t-C...'.......r  
  0230:  29 c5 b5 ca 1d 1c 7b 7a  1b 6d f1 cb a5 0f b6 f9   ).....{z.m......  
  0240:  0c 27 73 78 5b 2e c9 5c  cc 28 d5 4a 7d 49 99 d6   .'sx[..\.(.J}I..  
  0250:  e8 6f 00 71 ca c7 11 5c  b3 0f 9e 81 ff fa 54 6b   .o.q...\......Tk  
  0260:  50 12 9b 60 12 d0 52 ad  77 10 25 73 75 5b c9 d5   P..`..R.w.%su[..  
  0270:  f8 0c 1d 27 06 2c f0 66  93 53 8d 14 fa 77 63 86   ...'.,.f.S...wc.  
  0280:  9c f5 ec 1b c0 d7 76 b2  33 af e2 11 60 af 31 2e   ......v.3...`.1.  
  0290:  6e 48 b6 b9 8d 4d 93 ad  27 8e                     nH...M..'.        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd bd cd 9f e0 86 a0  14 b9 42 a9 84 22 50 7e   ..........B.."P~  
  0190:  bb 93 17 00 fd 84 31 78  3a 71 57 14 16 a1 3b ca   ......1x:qW...;.  
  01a0:  f9 be 03 c5 2f db 66 09  32 d8 80 8b b7 c1 46 24   ..../.f.2.....F$  
  01b0:  67 2b 4d fd 79 de 3f e4  c6 ca 78 1e 9a 10 44 f5   g+M.y.?...x...D.  
  01c0:  e2 78 76 46 e8 2c 9f be  6f be 70 3e 16 08 e5 7f   .xvF.,..o.p>....  
  01d0:  83 81 ff 90 21 7b be d1  5a e1 12 1a 83 06 49 d0   ....!{..Z.....I.  
  01e0:  39 68 8b 5b a6 17 ba 72  f2 1a 3a 07 99 36 b2 2d   9h.[...r..:..6.-  
  01f0:  7d f9 f6 8d db b6 9f fb  ef 4a e8 74 10 7a b4 b1   }........J.t.z..  
  0200:  e8 89 41 04 d7 ab ad f3  22 57 59 30 2f a8 37 45   ..A....."WY0/.7E  
  0210:  9f 1b f1 19 53 11 14 e6  64 b0 54 18 05 7b b9 d0   ....S...d.T..{..  
  0220:  76 60 22 c6 a2 b0 b9 9b  6a 58 c8 40 8c 47 9d 38   v`".....jX.@.G.8  
  0230:  13 7f f8 95 3e b4 20 45  53 67 7a 13 32 19 f3 e8   ....>. ESgz.2...  
  0240:  ca 58 8c b5 24 f6 85 02  88 3c 2e fc 4f 36 94      .X..$....<..O6.   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:48 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  74 e3 fb 5f 66 f0 9f b5  d0 c2 c0 22 78 20 34 51   t.._f......"x 4Q  
  0010:  35 a9 f3 18 6c 3c 99 31  95 32 0a 1d 53 5f 31 bf   5...l<.1.2..S_1.  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  ac 42 97 89 45 97 60 f7  29 fe 24 1c 9e 3a f7 30   .B..E.`.).$..:.0  
  0010:  fd 0d 3c 42 55 88 bc 10  fa 12 a3 5a 42 77 de b0   ..<BU......ZBw..  
  0020:  1a 97 a1 e1 36 f8 da ee  18 0c be 38 97 3c 87 5a   ....6......8.<.Z  
  0030:  e5 c6 42 67 2f 4e 6a 7f  a0 a4 98 ca 34 62 13 14   ..Bg/Nj.....4b..  
  0040:  f5 d9 8d 19 39 02 d4 3f  df 0f 52 0c 4f 4c 40 b4   ....9..?..R.OL@.  
  0050:  ff 36 d3 8a 4c 6b cf fd  69 6f 2d 35 b6 2f 46 84   .6..Lk..io-5./F.  
  0060:  7e 38 4b fa 0f 93 6e 1f  f4 dd 40 a5 a1 76 6c 2a   ~8K...n...@..vl*  
  0070:  22 f1 61 ca 38 e1 54 de  c2 7b b0 30 bc 2d 08 e0   ".a.8.T..{.0.-..  
  0080:  0e bb d8 d8 e5 b4 0b 5e  fb 41 41 4b d1 eb b6 c2   .......^.AAK....  
  0090:  49 f1 72 6e 93 0e b8 0b  a1 63 73 f5 de bd cc 71   I.rn.....cs....q  
  00a0:  9e 5c 42 70 a3 ca 1a 52  5d 43 7f 7c a3 4c d3 a8   .\Bp...R]C.|.L..  
  00b0:  fd 18 c2 20 9c 8b 76 f8  0f 51 cd 49 ac cf 40 a2   ... ..v..Q.I..@.  
  00c0:  61 f9 72 ce 2e 6a f8 ad  a4 75 4b 78 96 3c ff d8   a.r..j...uKx.<..  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  55 51 9f f6 f3 72 52 d9   .....q.oUQ...rR.  
  0040:  9a 16 ba 7b da 73 05 ed  2c 65 aa d9 8e 5e 23 38   ...{.s..,e...^#8  
  0050:  2a 6b c8 c5 55 60 ba 91  5d ff ef db de fa 08 67   *k..U`..]......g  
  0060:  3c c4 b3 3c 15 a3 c4 df  56 ec e8 c0 71 3f f6 94   <..<....V...q?..  
  0070:  01 4a 97 25 10 2a 50 55  08 92 a3 82 62 49 6a ef   .J.%.*PU....bIj.  
  0080:  44 69 f8 14 9f 6c 3e d0  09 7e 22 bd 0e b7 2c 4e   Di...l>..~"...,N  
  0090:  81 9f ae 27 05 a9 08 6b  33 82 00 85 6c ef b6 1b   ...'...k3...l...  
  00a0:  2d ae 0f a9 1d 47 4b                               -....GK           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09285d08 ptr=0x09285d08 end=0x09285db4 len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 55 51 9f   .z0x......q.oUQ.  
  0040:  f6 f3 72 52 d9 9a 16 ba  7b da 73 05 ed 2c 65 aa   ..rR....{.s..,e.  
  0050:  d9 8e 5e 23 38 2a 6b c8  c5 55 60 ba 91 5d ff ef   ..^#8*k..U`..]..  
  0060:  db de fa 08 67 3c c4 b3  3c 15 a3 c4 df 56 ec e8   ....g<..<....V..  
  0070:  c0 71 3f f6 94 01 4a 97  25 10 2a 50 55 08 92 a3   .q?...J.%.*PU...  
  0080:  82 62 49 6a ef 44 69 f8  14 9f 6c 3e d0 09 7e 22   .bIj.Di...l>..~"  
  0090:  bd 0e b7 2c 4e 81 9f ae  27 05 a9 08 6b 33 82 00   ...,N...'...k3..  
  00a0:  85 6c ef b6 1b 2d ae 0f  a9 1d 47 4b               .l...-....GK      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09285d08 ptr=0x09285d0b end=0x09285db4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 55 51 9f f6 f3 72   x......q.oUQ...r  
  0040:  52 d9 9a 16 ba 7b da 73  05 ed 2c 65 aa d9 8e 5e   R....{.s..,e...^  
  0050:  23 38 2a 6b c8 c5 55 60  ba 91 5d ff ef db de fa   #8*k..U`..].....  
  0060:  08 67 3c c4 b3 3c 15 a3  c4 df 56 ec e8 c0 71 3f   .g<..<....V...q?  
  0070:  f6 94 01 4a 97 25 10 2a  50 55 08 92 a3 82 62 49   ...J.%.*PU....bI  
  0080:  6a ef 44 69 f8 14 9f 6c  3e d0 09 7e 22 bd 0e b7   j.Di...l>..~"...  
  0090:  2c 4e 81 9f ae 27 05 a9  08 6b 33 82 00 85 6c ef   ,N...'...k3...l.  
  00a0:  b6 1b 2d ae 0f a9 1d 47  4b                        ..-....GK         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09285d08 ptr=0x09285d0b end=0x09285db4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 55 51 9f f6 f3 72   x......q.oUQ...r  
  0040:  52 d9 9a 16 ba 7b da 73  05 ed 2c 65 aa d9 8e 5e   R....{.s..,e...^  
  0050:  23 38 2a 6b c8 c5 55 60  ba 91 5d ff ef db de fa   #8*k..U`..].....  
  0060:  08 67 3c c4 b3 3c 15 a3  c4 df 56 ec e8 c0 71 3f   .g<..<....V...q?  
  0070:  f6 94 01 4a 97 25 10 2a  50 55 08 92 a3 82 62 49   ...J.%.*PU....bI  
  0080:  6a ef 44 69 f8 14 9f 6c  3e d0 09 7e 22 bd 0e b7   j.Di...l>..~"...  
  0090:  2c 4e 81 9f ae 27 05 a9  08 6b 33 82 00 85 6c ef   ,N...'...k3...l.  
  00a0:  b6 1b 2d ae 0f a9 1d 47  4b                        ..-....GK         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09285d08 ptr=0x09285d0b end=0x09285db4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 55 51 9f f6 f3 72   x......q.oUQ...r  
  0040:  52 d9 9a 16 ba 7b da 73  05 ed 2c 65 aa d9 8e 5e   R....{.s..,e...^  
  0050:  23 38 2a 6b c8 c5 55 60  ba 91 5d ff ef db de fa   #8*k..U`..].....  
  0060:  08 67 3c c4 b3 3c 15 a3  c4 df 56 ec e8 c0 71 3f   .g<..<....V...q?  
  0070:  f6 94 01 4a 97 25 10 2a  50 55 08 92 a3 82 62 49   ...J.%.*PU....bI  
  0080:  6a ef 44 69 f8 14 9f 6c  3e d0 09 7e 22 bd 0e b7   j.Di...l>..~"...  
  0090:  2c 4e 81 9f ae 27 05 a9  08 6b 33 82 00 85 6c ef   ,N...'...k3...l.  
  00a0:  b6 1b 2d ae 0f a9 1d 47  4b                        ..-....GK         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09285d08 ptr=0x09285d15 end=0x09285db4 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  55 51 9f f6 f3 72 52 d9  9a 16 ba 7b da 73 05 ed   UQ...rR....{.s..  
  0040:  2c 65 aa d9 8e 5e 23 38  2a 6b c8 c5 55 60 ba 91   ,e...^#8*k..U`..  
  0050:  5d ff ef db de fa 08 67  3c c4 b3 3c 15 a3 c4 df   ]......g<..<....  
  0060:  56 ec e8 c0 71 3f f6 94  01 4a 97 25 10 2a 50 55   V...q?...J.%.*PU  
  0070:  08 92 a3 82 62 49 6a ef  44 69 f8 14 9f 6c 3e d0   ....bIj.Di...l>.  
  0080:  09 7e 22 bd 0e b7 2c 4e  81 9f ae 27 05 a9 08 6b   .~"...,N...'...k  
  0090:  33 82 00 85 6c ef b6 1b  2d ae 0f a9 1d 47 4b      3...l...-....GK   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09285d08 ptr=0x09285d0b end=0x09285db4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 55 51 9f f6 f3 72   x......q.oUQ...r  
  0040:  52 d9 9a 16 ba 7b da 73  05 ed 2c 65 aa d9 8e 5e   R....{.s..,e...^  
  0050:  23 38 2a 6b c8 c5 55 60  ba 91 5d ff ef db de fa   #8*k..U`..].....  
  0060:  08 67 3c c4 b3 3c 15 a3  c4 df 56 ec e8 c0 71 3f   .g<..<....V...q?  
  0070:  f6 94 01 4a 97 25 10 2a  50 55 08 92 a3 82 62 49   ...J.%.*PU....bI  
  0080:  6a ef 44 69 f8 14 9f 6c  3e d0 09 7e 22 bd 0e b7   j.Di...l>..~"...  
  0090:  2c 4e 81 9f ae 27 05 a9  08 6b 33 82 00 85 6c ef   ,N...'...k3...l.  
  00a0:  b6 1b 2d ae 0f a9 1d 47  4b                        ..-....GK         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09285d08 ptr=0x09285d15 end=0x09285db4 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  55 51 9f f6 f3 72 52 d9  9a 16 ba 7b da 73 05 ed   UQ...rR....{.s..  
  0040:  2c 65 aa d9 8e 5e 23 38  2a 6b c8 c5 55 60 ba 91   ,e...^#8*k..U`..  
  0050:  5d ff ef db de fa 08 67  3c c4 b3 3c 15 a3 c4 df   ]......g<..<....  
  0060:  56 ec e8 c0 71 3f f6 94  01 4a 97 25 10 2a 50 55   V...q?...J.%.*PU  
  0070:  08 92 a3 82 62 49 6a ef  44 69 f8 14 9f 6c 3e d0   ....bIj.Di...l>.  
  0080:  09 7e 22 bd 0e b7 2c 4e  81 9f ae 27 05 a9 08 6b   .~"...,N...'...k  
  0090:  33 82 00 85 6c ef b6 1b  2d ae 0f a9 1d 47 4b      3...l...-....GK   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09285d08 ptr=0x09285db4 end=0x09285db4 len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 a9 14 15  7a 9c 74 14 52 5d 47 5a   .... ...z.t.R]GZ  
  0010:  dd 19 6e e4 40 e4 b3 eb  15 7c dd 70 cc f6 8a cf   ..n.@....|.p....  
  0020:  af 76 28 1b 21 17 03 01  00 30 f3 c9 7e b9 30 d9   .v(.!....0..~.0.  
  0030:  c3 a9 a7 a3 2e 08 b7 1b  dc b7 a5 0a 44 90 68 85   ............D.h.  
  0040:  7a ee ba cc 10 4b 25 ec  78 d3 1f 9d f0 3a b2 82   z....K%.x....:..  
  0050:  fb a8 c4 0e 09 ac ce e3  51 17                     ........Q.        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:48 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  e5 fe e4 ad 69 ce cb 61  a6 a5 0e 9d f3 ae 52 12   ....i..a......R.  
  0010:  33 46 56 47 3f 0a d7 b6  db 6d b1 bc 70 38 c0 f9   3FVG?....m..p8..  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  c0 27 25 30 b5 bc 4e 76  8f 3d 04 68 64 9b 5f fc   .'%0..Nv.=.hd._.  
  0010:  8a 6f 6e f5 b8 c4 28 39  00 b1 d3 8f 5c 27 b1 49   .on...(9....\'.I  
  0020:  c0 11 ac c1 eb b1 e2 fb  36 2a 23 00 39 8d 99 aa   ........6*#.9...  
  0030:  c0 9d 69 7c 9e cc 56 ae  a3 54 b1 32 39 f4 47 06   ..i|..V..T.29.G.  
  0040:  7f 84 ce a2 83 5f 2c cc  80 9a d7 b8 e3 fd c1 b4   ....._,.........  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 17 d1 03 42  07 01 00 00 b8 31 f7 4e   .......B.....1.N  
  0020:  35 be f7 70 ac 39 37 3d                            5..p.97=          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x092869c0 ptr=0x092869c0 end=0x092869ee len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 17 d1 03 42 07 01   .............B..  
  0020:  00 00 b8 31 f7 4e 35 be  f7 70 ac 39 37 3d         ...1.N5..p.97=    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092869c0 ptr=0x092869c3 end=0x092869ee len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 17  d1 03 42 07 01 00 00 b8   ..........B.....  
  0020:  31 f7 4e 35 be f7 70 ac  39 37 3d                  1.N5..p.97=       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092869c0 ptr=0x092869c3 end=0x092869ee len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 17  d1 03 42 07 01 00 00 b8   ..........B.....  
  0020:  31 f7 4e 35 be f7 70 ac  39 37 3d                  1.N5..p.97=       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092869c0 ptr=0x092869c3 end=0x092869ee len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 17  d1 03 42 07 01 00 00 b8   ..........B.....  
  0020:  31 f7 4e 35 be f7 70 ac  39 37 3d                  1.N5..p.97=       
ber_scanf fmt (O) ber:
ber_dump: buf=0x092869c0 ptr=0x092869cc end=0x092869ee len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 17 d1   . ..............  
  0010:  03 42 07 01 00 00 b8 31  f7 4e 35 be f7 70 ac 39   .B.....1.N5..p.9  
  0020:  37 3d                                              7=                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092869c0 ptr=0x092869c3 end=0x092869ee len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 17  d1 03 42 07 01 00 00 b8   ..........B.....  
  0020:  31 f7 4e 35 be f7 70 ac  39 37 3d                  1.N5..p.97=       
ber_scanf fmt (x) ber:
ber_dump: buf=0x092869c0 ptr=0x092869cc end=0x092869ee len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 17 d1   . ..............  
  0010:  03 42 07 01 00 00 b8 31  f7 4e 35 be f7 70 ac 39   .B.....1.N5..p.9  
  0020:  37 3d                                              7=                
ber_scanf fmt (}) ber:
ber_dump: buf=0x092869c0 ptr=0x092869ee end=0x092869ee len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 36 76 b1 58  04 01 00 00 48 5f 13 ed   ....6v.X....H_..  
  0030:  4b 23 8d 6b 75 ef 7c 75                            K#.ku.|u          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 3d c6 78  20 04 57 b9 91 8b 42 fd   .... =.x .W...B.  
  0010:  02 cc a0 e4 a2 be f8 be  01 09 9a 45 16 84 b9 cf   ...........E....  
  0020:  8c 45 5d 18 f5 17 03 01  00 50 b8 15 98 d6 b7 89   .E]......P......  
  0030:  4f 16 06 81 ac 6c f4 20  ad 07 75 f5 dc 14 dd 77   O....l. ..u....w  
  0040:  72 28 f2 f7 c7 74 0c 71  d6 3a 3c 59 d3 e0 02 68   r(...t.q.:<Y...h  
  0050:  fa 56 17 fb 4d 18 de 04  dc 4e 2f 1c 09 89 f2 34   .V..M....N/....4  
  0060:  c2 9a 80 6c e2 b1 ec a8  95 e4 2d 15 9f 99 94 f5   ...l......-.....  
  0070:  a8 dc 61 1b 91 46 58 ce  f0 6a                     ..a..FX..j        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 36 76 b1 58  04 01 00 00 48 5f 13 ed   ....6v.X....H_..  
  0030:  4b 23 8d 6b 75 ef 7c 75                            K#.ku.|u          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:48 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  da 95 d0 84 2f 8d b4 48  4b e2 99 ee d9 f2 25 10   ..../..HK.....%.  
  0010:  3c 79 3a 4f 31 26 2a 32  84 1a 9b cd e2 c2 03 c6   <y:O1&*2........  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  55 84 b1 b1 cb 35 e4 86  94 5c fa b3 75 73 88 30   U....5...\..us.0  
  0010:  76 7b bb a5 40 f5 85 4f  c6 4b 85 f6 91 dc b1 37   v{..@..O.K.....7  
  0020:  b1 a0 40 5e 4d 6a 94 a7  46 52 ad c0 d8 e7 52 e3   ..@^Mj..FR....R.  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09285f00 ptr=0x09285f00 end=0x09285f0c len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09285f00 ptr=0x09285f03 end=0x09285f0c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09285f00 ptr=0x09285f03 end=0x09285f0c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09285f00 ptr=0x09285f03 end=0x09285f0c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09285f00 ptr=0x09285f03 end=0x09285f0c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09285f00 ptr=0x09285f0c end=0x09285f0c len=0

ldap_msgfree
ldap_pvt_sasl_install
=> bdb_entry_get: ndn: "ou=ecmbi,o=ibm"
=> bdb_entry_get: oc: "(null)", at: "contextCSN"
bdb_dn2entry("ou=ecmbi,o=ibm")
=> bdb_dn2id("ou=ecmbi,o=ibm")
<= bdb_dn2id: got id=0x00000001
entry_decode: "ou=ecmbi,o=ibm"
<= entry_decode(ou=ecmbi,o=ibm)
=> bdb_entry_get: found entry: "ou=ecmbi,o=ibm"
bdb_entry_get: rc=0
=> access_allowed: read access to "ou=ecmbi,o=ibm" "contextCSN" requested
<= root access granted
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 8a 99 10  22 a2 9a df d8 51 e1 e9   .... ..."....Q..  
  0010:  65 47 4f 23 5f bd fc 9a  63 7d 27 0c b4 1b 42 10   eGO#_...c}'...B.  
  0020:  65 bc 05 23 26 17 03 01  01 10 9f 2b 4c 8a 21 54   e..#&......+L.!T  
  0030:  f6 a3 8a 77 63 a7 56 72  93 4a cf ee 73 9c f9 49   ...wc.Vr.J..s..I  
  0040:  63 5f 09 ca 1e ed f9 4d  ae b1 7a 5d e1 4b ee b2   c_.....M..z].K..  
  0050:  c9 a6 d1 cc 89 61 83 f1  d5 45 81 0a ed d4 b4 22   .....a...E....."  
  0060:  2a 38 c0 e7 7f af 14 3b  67 9d 11 af ae 57 27 59   *8.....;g....W'Y  
  0070:  9e 9f 62 cd d7 db 6f 0d  0e cc 72 62 1a 29 ed 69   ..b...o...rb.).i  
  0080:  e3 0f 4b 5c 3f f9 25 ad  17 d7 cc ed 9f b4 00 24   ..K\?.%........$  
  0090:  10 62 2b 50 10 f6 32 c6  22 77 eb ab 47 21 44 76   .b+P..2."w..G!Dv  
  00a0:  b7 62 48 66 4f fc 6a c0  a7 f5 96 3c 20 99 ad 5b   .bHfO.j....< ..[  
  00b0:  ec 0b a7 57 ca eb 14 d2  a3 85 d3 00 24 2e 9c e8   ...W........$...  
  00c0:  a6 1f 75 bf 04 eb 93 c7  70 83 76 37 c5 10 4f 31   ..u.....p.v7..O1  
  00d0:  74 0d f4 3d 8b a5 73 33  15 b4 c6 95 81 ee 45 49   t..=..s3......EI  
  00e0:  14 73 88 30 3d bc a6 e0  c5 dd b9 15 3d 6e 0c 15   .s.0=.......=n..  
  00f0:  fb 14 3c 00 52 92 f5 a4  78 44 4d 1e 0c 78 5b 4d   ..<.R...xDM..x[M  
  0100:  72 43 0a bb 41 64 12 bb  22 b6 1f 8c 7c ef 80 e5   rC..Ad.."...|...  
  0110:  5f d1 8e 30 4b 70 1d fd  21 96 fb 10 09 06 26 03   _..0Kp..!.....&.  
  0120:  08 ed 7a 9a b9 49 48 d3  3f 3b f6 4a ad 7e 60 59   ..z..IH.?;.J.~`Y  
  0130:  41 9c 2a b7 a6 b3 cc 91  36 78                     A.*.....6x        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  36 76 b1 59 b8 cf ea 8b  26 b0 0f e6 0d 0b 92 c8   6v.Y....&.......  
  0020:  89 64 e5 1d 87 eb ed 3a  18 cc 7c ba b6 eb 0c 8d   .d.....:..|.....  
  0030:  37 8e 19 46 31 e7 3e e3  3e af be 70 0a e9 b0 f3   7..F1.>.>..p....  
  0040:  71 96 24 0d 5d d9 7f 78  57 d4 0d c5 82 b0 13 6e   q.$.]..xW......n  
  0050:  f9 9b 65 90 66 93 35 56  4e 14 43 f5 3a 7a 3f fb   ..e.f.5VN.C.:z?.  
  0060:  49 bf 1f 09 11 f2 85 fd  c8 92 e8 f1 dd e1 60 21   I.............`!  
  0070:  5b 4d 77 8a 53 7a b5 c7  07 76 dd 8f c5 b8 1f d2   [Mw.Sz...v......  
  0080:  94 32 db 70 a0 23 ae 60  56 39 9f 41 a6 01 2d 9c   .2.p.#.`V9.A..-.  
  0090:  f2 a3 7c f6 7c 8d 81 8a  53 c4 08 da a0 4e 47 d2   ..|.|...S....NG.  
  00a0:  45 09 99 8c 9d b9 c5 16  94 8c 78 ad d6 42 c4 1a   E.........x..B..  
  00b0:  bb b4 02 e3 0f 1d b2 c9  a6 27 34 66 20 bd 20 ab   .........'4f . .  
  00c0:  72 90 9d fe 51 bf 1a 85  a0 24 9a 4e e0 71 e4 3a   r...Q....$.N.q.:  
  00d0:  79 82 ed 0b cd 7d b9 29  40 1d 48 13 53 0d e4 a2   y....}.)@.H.S...  
  00e0:  12 ef aa 08 7f 6b e9 9c  db c8 93 a4 49            .....k......I     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:49 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: select: listen=6 active_threads=0 tvp=NULL
daemon: select: listen=7 active_threads=0 tvp=NULL
daemon: select: listen=8 active_threads=0 tvp=NULL
daemon: select: listen=9 active_threads=0 tvp=NULL
daemon: select: listen=10 active_threads=0 tvp=NULL
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:49 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  75 a9 ad 31 68 18 ef 43  a2 34 6c 30 36 26 03 a6   u..1h..C.4l06&..  
  0010:  4b c3 6f 38 71 1e 0a 9d  9a 43 39 52 4c 2c 3c 7b   K.o8q....C9RL,<{  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  ee 3d 24 12 ac 53 e9 6c  ad 01 b0 28 2c d2 1b dd   .=$..S.l...(,...  
  0010:  50 9a d8 5c db be fb 58  dc 2e 21 11 dc e2 b7 f5   P..\...X..!.....  
  0020:  d3 67 1f 74 6e 72 85 e0  43 41 34 82 af ea 12 00   .g.tnr..CA4.....  
  0030:  b0 51 93 49 a8 ce 40 a8  52 de 3a 1a db 88 89 7d   .Q.I..@.R.:....}  
  0040:  8b 76 cc a2 f7 98 6d 90  7e b1 90 e1 00 a7 1d a0   .v....m.~.......  
  0050:  3a 7d a1 1f 3f e9 f9 f7  40 e3 28 d2 42 5c d0 06   :}..?...@.(.B\..  
  0060:  be 0f 4d db 41 59 6e df  49 c2 12 e3 c7 fe df 01   ..M.AYn.I.......  
  0070:  f6 05 f8 86 b5 58 ff cf  23 09 fb 52 b0 bb 82 a3   .....X..#..R....  
  0080:  6c bc d9 e4 ac 48 cf 49  5e 3f 16 59 3a 21 16 8b   l....H.I^?.Y:!..  
  0090:  04 85 3a bd 6a fd 49 05  7d cb 95 67 6c ab 7e 30   ..:.j.I.}..gl.~0  
  00a0:  32 8e 00 fd 5f 41 50 54  45 94 e7 2f 0e f1 a8 ad   2..._APTE../....  
  00b0:  76 4b 8d 3a ad 2a b7 aa  99 3c ad f3 9d 6d ef af   vK.:.*...<...m..  
  00c0:  2c 36 a7 08 92 1f ff b6  9b 7e 3b ea 52 5c 10 26   ,6.......~;.R\.&  
  00d0:  bb 3a 98 4d eb 14 48 1c  76 dd 9d ae 8a 7c b2 aa   .:.M..H.v....|..  
  00e0:  84 21 a4 08 72 56 d6 c6  4e d2 69 9d b9 20 d3 04   .!..rV..N.i.. ..  
  00f0:  3d 27 d1 04 66 a6 d6 bf  5e 5b c5 d3 6d 31 4a 26   ='..f...^[..m1J&  
  0100:  52 31 3a b9 94 0a ce 71  0a e7 d1 0e e4 06 8a 05   R1:....q........  
  0110:  94 b7 c6 bd 12 03 0b 9e  cc c3 82 4c cc 22 31 7f   ...........L."1.  
  0120:  13 ca 3a d4 c3 cd ba b2  26 10 9e 94 36 e6 3b 39   ..:.....&...6.;9  
  0130:  e5 71 e1 0d 57 56 6b 95  1c 21 f4 eb 5a 57 2d 49   .q..WVk..!..ZW-I  
  0140:  64 cf eb 0d b3 59 ba 21  f5 35 89 41 fa 43 47 5c   d....Y.!.5.A.CG\  
  0150:  ab 54 6c 49 04 12 ee bf  23 1d 60 e8 dd 0a 69 41   .TlI....#.`...iA  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 17 d1 03 43   ...............C  
  0010:  fa 78 a2 cf c6 f7 f5 fa  56 b7 b8 e8 5b 05 4a c4   .x......V...[.J.  
  0020:  85 ef 7c 15 65 7f 39 5c  2e e6 77 a3 07 1c f6 ea   ..|.e.9\..w.....  
  0030:  22 a9 c9 63 ea b8 ca e1  49 5c 1c 13 80 44 c6 a9   "..c....I\...D..  
  0040:  6e 5f 54 ed d1 a9 64 21  69 0f 7e 13 3f f1 f1 69   n_T...d!i.~.?..i  
  0050:  86 14 e9 85 94 77 46 27  14 36 96 3c f9 4f 92 28   .....wF'.6.<.O.(  
  0060:  8c fe 71 d1 ef 1c 64 15  09 17 c0 8d f3 f4 60 f1   ..q...d.......`.  
  0070:  12 e8 07 b0 01 d8 d7 3b  f9 6c 7b 02 b4 21 d7 32   .......;.l{..!.2  
  0080:  e2 53 2e 7b b6 10 ce c0  67 6c 91 66 d3 97 54 2a   .S.{....gl.f..T*  
  0090:  61 64 04 33 46 e0 67 e7  56 a1 fc 46 43 31 4c f5   ad.3F.g.V..FC1L.  
  00a0:  7b 47 4a a9 28 91 e9 9a  a6 4b 70 24 0d b0 3e e8   {GJ.(....Kp$..>.  
  00b0:  e2 eb 5b d3 d5 45 46 3a  da be 12 6f 97 19 96 08   ..[..EF:...o....  
  00c0:  87 03 07 f4 97 b5 b4 7f  6c b1 b3 e0 3e ee 57 6c   ........l...>.Wl  
  00d0:  f1 c1 c3 96 38 88 ae 0e  7b 7e 82 56 e0 e9 f1 3e   ....8...{~.V...>  
  00e0:  55 34 d7 8c a4 b4 d8 8c  5d 37 9c 6a 75 ad 07 fa   U4......]7.ju...  
  00f0:  f4 2e 11 57 ed 14 56 32  83 1f 8e c7 95 49 23 99   ...W..V2.....I#.  
  0100:  0d dd b0 aa d3 f6 a0 1b  40 8d a2 ca 83 f8 8d d4   ........@.......  
  0110:  8d e3 b2 73 f9 4f a0 26  53 00 4c 93 66 ab 4f e8   ...s.O.&S.L.f.O.  
  0120:  8c 36 0b ec 58 d6 7c 86  a7 7a a2 14 89 6b df b7   .6..X.|..z...k..  
  0130:  d6 f2 d0 01 b6 78 40 4c  7c ec 33 83 b5 da a0 25   .....x@L|.3....%  
  0140:  c7 72 73                                           .rs               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x092890c0 ptr=0x092890c0 end=0x092891c3 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x092890c0 ptr=0x092890c3 end=0x092891c3 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 5e 1d 25  d9 ca b5 eb 73 f4 18 c5   .... ^.%....s...  
  0010:  fd e5 23 5c 6c 0c 16 ee  15 94 d6 a3 77 6c 84 f6   ..#\l.......wl..  
  0020:  e1 b2 d7 af 33 17 03 01  00 60 12 7b c4 59 f7 5b   ....3....`.{.Y.[  
  0030:  9b a8 96 d7 d2 e0 e1 c6  0a 8c e7 55 06 cc 10 32   ...........U...2  
  0040:  01 cf 4f 71 77 c7 16 5f  d5 98 4d a8 37 e9 4d 20   ..Oqw.._..M.7.M   
  0050:  b2 45 61 0e f4 59 1f 0a  dc af bc d8 8c da ca 01   .Ea..Y..........  
  0060:  a3 b2 09 16 cc 98 f2 16  ac 96 c7 e2 aa 30 fe 01   .............0..  
  0070:  52 98 3c 9a 1f c6 1a a2  ba e5 8b 56 63 1b 2c bd   R.<........Vc.,.  
  0080:  64 7b cd 22 2d 7a d4 fe  4f 99                     d{."-z..O.        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  36 76 b1 5a f1 be 4e 38  59 a9 80 ff bd b0 70 74   6v.Z..N8Y.....pt  
  0020:  c8 ed 88 c7 a2 27 aa c5  a9 ab d7 5b 12 77 40 e2   .....'.....[.w@.  
  0030:  2e e0 f1 7c e6 72 0f 08  76 75 ce 0f 53 a9 e2 76   ...|.r..vu..S..v  
  0040:  3e 6c 35 0f 46 1f 64                               >l5.F.d           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 af 78 20  d2 24 3e 1f 2b 2c ea 12   .... .x .$>.+,..  
  0010:  f3 ee dd 3c 5c a8 b2 11  49 14 1e c2 de 0c e3 af   ...<\...I.......  
  0020:  bb a0 ef 49 a5                                     ...I.             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 e8 53   ...............S  
  0070:  99 e4 37 77 c1 1f 6f 14  e9 d9 e0 67 b4 eb 42 b1   ..7w..o....g..B.  
  0080:  48 9a 4d a4 c8 27 ec 6b  db cc f9 bd e7 cf         H.M..'.k......    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c 97  53 29 e0 b9 50 10 bc 5b   .F..C.|.S)..P..[  
  0010:  3f 4f 73 17 03 2a c9 1d  02 5b 5f a1 b0 2f 90 bf   ?Os..*...[_../..  
  0020:  df 19 dc 91 20 da 8b b2  26 f6 ac e4 c5 37 b8 7d   .... ...&....7.}  
  0030:  73 1d 6c eb bc a5 65 5b  b3 af 48 84 64 d5 30 79   s.l...e[..H.d.0y  
  0040:  a4 f0 ad f5 d8 00 35 00                            ......5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 94 45 ae 2a dd   ............E.*.  
  0010:  9a 76 3d ca e4 89 97 5b  c3 72 a9 2a 6b 22 ef b1   .v=....[.r.*k"..  
  0020:  f2 8b 3a 2d e6 d9 8e 9c  76 a2 f5 15 b1 90 c2 5f   ..:-....v......_  
  0030:  4e 0c 07 b3 b5 3f f6 8f  83 ee f7 b7 ac c3 1f bc   N....?..........  
  0040:  ce 47 48 db 88 4c 82 14  c7 a8 8f 07 df 7e ff 73   .GH..L.......~.s  
  0050:  5e d1 f4 20 01 da 1b fe  9e 84 94 e4 13 76 2d b0   ^.. .........v-.  
  0060:  36 63 62 d8 0c 19 9c 57  b6 34 28 6c 95 d0 92 09   6cb....W.4(l....  
  0070:  66 5e 2e fc 33 d5 14 9f  ca d5 5f 6e 4f f3 a6 09   f^..3....._nO...  
  0080:  32 b0 74 3d 68 6d e4 d9  d6 b7 e2 14 03 01 00 01   2.t=hm..........  
  0090:  01 16 03 01 00 30 1e 00  0c 7d 07 a0 6a 86 50 ba   .....0...}..j.P.  
  00a0:  b0 64 b8 72 77 ab ae 21  38 ba 6b 31 46 59 af 7c   .d.rw..!8.k1FY.|  
  00b0:  a7 99 76 f4 91 51 1a d0  4c f7 ac 60 72 19 16 d0   ..v..Q..L..`r...  
  00c0:  2a ee 48 3e 87 7c                                  *.H>.|            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  75 e3 10 33 33 42 fe a3  a1 08 fc a1 51 b4 65 a7   u..33B......Q.e.  
  0010:  96 bf 69 49 b6 25 6e 19  84 aa ff 4c 60 69 10 12   ..iI.%n....L`i..  
  0020:  11 d7 82 ec 9f cf 97 7c  81 73 3c 82 b5 14 b9 2d   .......|.s<....-  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 2a bb 9e 21 0a 7f  64 35 a4 15 88 93 52 b0   ..*..!..d5....R.  
  0190:  3b 40 8a 94 7f 32 09 dc  fd 61 a6 7b 1f 0b 2b 4a   ;@...2...a.{..+J  
  01a0:  1c c7 7e 7f 7a 0a 36 85  eb 35 0b a0 ee 3a fb 36   ..~.z.6..5...:.6  
  01b0:  09 52 ea f6 64 f6 a5 49  fc 20 2b 97 49 a8 a6 fc   .R..d..I. +.I...  
  01c0:  66 ce 74 a3 71 08 f8 8f  c9 3d 41 d6 fd 2a af b7   f.t.q....=A..*..  
  01d0:  36 29 4a ea 3d 73 9b 87  6e 25 05 90 aa e2 7a e9   6)J.=s..n%....z.  
  01e0:  ea 93 17 ec 14 21 76 20  78 9b 06 0c f2 a0 78 e3   .....!v x.....x.  
  01f0:  98 05 66 79 8d 94 3a 99  d8 8c fd 6c 3c d3 8b 2d   ..fy..:....l<..-  
  0200:  58 98 ec 3a c1 b5 d4 e3  a1 66 9b 72 63 9c e2 47   X..:.....f.rc..G  
  0210:  62 5e 25 fa 93 67 d6 83  5f 3e 8a 54 7b 93 f6 08   b^%..g.._>.T{...  
  0220:  63 73 1b 2e af be 65 b9  de c7 da 83 8c c5 c7 71   cs....e........q  
  0230:  4b b9 8e c0 3e 00 54 51  84 3f cf 65 e4 4b b5 68   K...>.TQ.?.e.K.h  
  0240:  eb d7 ba 70 7e 2e cc 58  7e bd 73 5d 04 1d 07      ...p~..X~.s]...   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 0b f1 d8  05 0b b9 fa 6b 52 da 19   .... .......kR..  
  0010:  ff cc 9d 0e 82 67 e4 ff  ec d2 a9 09 68 a5 b9 be   .....g......h...  
  0020:  d1 5f a3 76 8f 17 03 01  02 70 d3 ad 4e 96 7b 3d   ._.v.....p..N.{=  
  0030:  fd 16 28 c5 b4 a5 24 a4  a4 d2 8c bb 64 6e a3 86   ..(...$.....dn..  
  0040:  59 6e f6 41 05 fb d7 f3  70 3a 6b bb f5 87 42 a0   Yn.A....p:k...B.  
  0050:  4b 35 1d c4 4c ec 1a 74  45 15 53 fa ee e9 58 09   K5..L..tE.S...X.  
  0060:  0b 77 c4 71 47 2f 2f 84  85 33 52 31 ae 7f dd 73   .w.qG//..3R1...s  
  0070:  83 c3 20 4a e8 ec cd ea  7b 11 27 1b 1d 50 39 e6   .. J....{.'..P9.  
  0080:  ff a8 55 3e 37 31 90 62  25 54 1d b1 1b 9d 81 e6   ..U>71.b%T......  
  0090:  48 f3 ed f7 8f fa 51 de  99 71 04 30 3c 24 48 67   H.....Q..q.0<$Hg  
  00a0:  cf 58 a1 93 08 85 39 db  32 aa 8e 5b cb 0f b9 62   .X....9.2..[...b  
  00b0:  69 54 3e 91 46 52 5e 21  f8 91 92 49 82 9c e1 dc   iT>.FR^!...I....  
  00c0:  d9 ee 58 e0 3b 17 6a 54  28 98 25 21 6d 5d 9e 63   ..X.;.jT(.%!m].c  
  00d0:  52 e5 02 ea 30 e8 80 7e  6e 15 53 5b 39 9b de 8a   R...0..~n.S[9...  
  00e0:  61 0d 84 be d4 66 80 fe  a6 8c b1 a6 a7 91 11 63   a....f.........c  
  00f0:  31 1d d0 d5 11 bd 3b aa  20 bf d8 77 bc 1c bc 46   1.....;. ..w...F  
  0100:  74 e3 79 c7 22 ca d2 67  fa e9 7d f1 49 7b 42 c9   t.y."..g..}.I{B.  
  0110:  e2 31 fe 58 fd 59 a1 b0  67 41 e5 a7 c1 ad 58 41   .1.X.Y..gA....XA  
  0120:  62 12 9c 96 27 a4 57 8d  4c c5 20 35 80 b4 16 c9   b...'.W.L. 5....  
  0130:  0e 7c da 70 fc fe 57 99  19 0f f2 45 12 73 ad 3e   .|.p..W....E.s.>  
  0140:  b2 c4 98 88 40 19 70 82  21 f2 da 94 b2 b9 f2 5f   ....@.p.!......_  
  0150:  bd 33 fb 87 6f eb 07 39  d5 e1 da 96 5a fe f0 d0   .3..o..9....Z...  
  0160:  86 dd c7 39 4e 6e a7 87  ed 40 dd 98 4e c0 dd de   ...9Nn...@..N...  
  0170:  10 00 00 da ef 5e 49 d1  26 ef 9a 15 3a 5c c5 bb   .....^I.&...:\..  
  0180:  da 6d f4 7a d3 5d 7d e2  c9 6c dc f0 0a 6d 25 28   .m.z.]}..l...m%(  
  0190:  29 71 7d af da 8b de dd  83 3a e3 8e 56 be ac 71   )q}......:..V..q  
  01a0:  fd fc fa c2 2c 29 a7 7a  f3 57 2f 3b 0e e0 95 bb   ....,).z.W/;....  
  01b0:  39 87 e8 45 82 5f aa d0  4b 5f fb 42 ba a1 56 36   9..E._..K_.B..V6  
  01c0:  bd 18 13 65 c9 82 23 5c  6f dc 2e 80 3f 98 99 23   ...e..#\o...?..#  
  01d0:  9a 52 3d f2 7a 7b dd 38  83 d3 2c 01 3d 68 d3 6e   .R=.z{.8..,.=h.n  
  01e0:  e1 10 4f 73 ff 1a 89 ba  ee 22 91 ae 7a 43 96 0f   ..Os....."..zC..  
  01f0:  f0 76 12 31 d8 ee f9 38  8a fd 06 cb 6e fe 13 a2   .v.1...8....n...  
  0200:  55 ce 77 38 72 4c a5 e7  cf 73 f0 39 a2 50 c4 e5   U.w8rL...s.9.P..  
  0210:  b0 47 66 15 fb 84 16 93  22 67 b1 26 fc 2e 35 1f   .Gf....."g.&..5.  
  0220:  df 6b ed e6 77 4f 74 14  12 7d 3e c8 ed 65 18 78   .k..wOt..}>..e.x  
  0230:  b4 32 90 87 c5 67 83 d6  d8 91 2a 88 e0 62 ac 7f   .2...g....*..b..  
  0240:  f2 94 02 d2 37 4e ec 94  74 15 4d 7d 41 83 de 84   ....7N..t.M}A...  
  0250:  c8 8d 8a c7 33 99 e5 d4  9d dd 64 4a e6 54 35 4b   ....3.....dJ.T5K  
  0260:  40 d1 a9 ce 7b 2a 5b 43  c0 07 1a e1 5b ca d1 63   @...{*[C....[..c  
  0270:  71 81 4e 4b 0c 18 a5 8c  dd 49 40 a1 81 42 8a 30   q.NK.....I@..B.0  
  0280:  67 de ab 5e 05 7f 54 e3  a4 dd 83 86 89 76 d3 3d   g..^..T......v.=  
  0290:  1d fb 35 aa df ae 5b 0f  ca 85                     ..5...[...        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 2a bb 9e 21 0a 7f  64 35 a4 15 88 93 52 b0   ..*..!..d5....R.  
  0190:  3b 40 8a 94 7f 32 09 dc  fd 61 a6 7b 1f 0b 2b 4a   ;@...2...a.{..+J  
  01a0:  1c c7 7e 7f 7a 0a 36 85  eb 35 0b a0 ee 3a fb 36   ..~.z.6..5...:.6  
  01b0:  09 52 ea f6 64 f6 a5 49  fc 20 2b 97 49 a8 a6 fc   .R..d..I. +.I...  
  01c0:  66 ce 74 a3 71 08 f8 8f  c9 3d 41 d6 fd 2a af b7   f.t.q....=A..*..  
  01d0:  36 29 4a ea 3d 73 9b 87  6e 25 05 90 aa e2 7a e9   6)J.=s..n%....z.  
  01e0:  ea 93 17 ec 14 21 76 20  78 9b 06 0c f2 a0 78 e3   .....!v x.....x.  
  01f0:  98 05 66 79 8d 94 3a 99  d8 8c fd 6c 3c d3 8b 2d   ..fy..:....l<..-  
  0200:  58 98 ec 3a c1 b5 d4 e3  a1 66 9b 72 63 9c e2 47   X..:.....f.rc..G  
  0210:  62 5e 25 fa 93 67 d6 83  5f 3e 8a 54 7b 93 f6 08   b^%..g.._>.T{...  
  0220:  63 73 1b 2e af be 65 b9  de c7 da 83 8c c5 c7 71   cs....e........q  
  0230:  4b b9 8e c0 3e 00 54 51  84 3f cf 65 e4 4b b5 68   K...>.TQ.?.e.K.h  
  0240:  eb d7 ba 70 7e 2e cc 58  7e bd 73 5d 04 1d 07      ...p~..X~.s]...   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:51 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  6f 73 37 db 69 63 44 be  45 ca 03 13 85 f1 02 f7   os7.icD.E.......  
  0010:  e9 a9 45 d1 f7 cc 9c 04  81 dc 34 8d 37 07 af a5   ..E.......4.7...  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  22 e9 64 2c 40 a3 51 94  bd 39 20 f0 4d 55 9d 9b   ".d,@.Q..9 .MU..  
  0010:  18 4e 33 22 19 b9 ae 32  b2 36 4e b9 6e b6 3e d5   .N3"...2.6N.n.>.  
  0020:  37 e1 07 fd e0 69 23 4b  02 9a b8 57 ce 09 17 6b   7....i#K...W...k  
  0030:  c2 b9 0d 2e 3b 9d a0 39  16 5f da 67 8f 0c 5c 53   ....;..9._.g..\S  
  0040:  4e e1 81 fb dc bf 14 47  36 43 21 53 39 04 e3 c1   N......G6C!S9...  
  0050:  d5 31 55 c2 22 cd bd 4b  cf e1 19 4f 07 57 38 c2   .1U."..K...O.W8.  
  0060:  4b d6 b9 28 8a bd 5a 39  54 6e 47 19 86 dd 33 9a   K..(..Z9TnG...3.  
  0070:  c7 df dc fb 3d fe 3a a7  7e dd 68 03 a0 0f fd 69   ....=.:.~.h....i  
  0080:  76 6e 60 7c 8d 49 d8 c1  b8 88 9c 17 93 9a ed d7   vn`|.I..........  
  0090:  cd 81 8d 84 ef 8b b2 c4  29 8e 46 99 0e fb f0 0f   ........).F.....  
  00a0:  2e cc ff a0 cc f1 d9 02  68 3e b0 4d 3b 2f 82 7d   ........h>.M;/.}  
  00b0:  5b f7 ee b0 b0 74 6c 83  3b bb 38 b3 83 fe 0c 78   [....tl.;.8....x  
  00c0:  d5 19 39 17 10 05 82 c9  a2 4e 17 be df 55 ce 8a   ..9......N...U..  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  9b 9a 66 f5 f5 3c 6a ae   .....q.o..f..<j.  
  0040:  ad 3e 5b 60 33 60 94 00  5d 29 8d 45 d2 b8 2f af   .>[`3`..]).E../.  
  0050:  ef 2f 55 d5 75 52 4f 5a  de 5a 4f df ea 3a 83 f7   ./U.uROZ.ZO..:..  
  0060:  4d 3e b5 39 e6 ed ab 6f  f6 84 90 67 31 4e 83 ae   M>.9...o...g1N..  
  0070:  00 ab a7 8b e1 ee 0b 17  0e 82 e4 c5 7e f5 c0 c5   ............~...  
  0080:  eb af a5 3c ac 5b b6 18  13 22 30 27 91 bd 4f 9a   ...<.[..."0'..O.  
  0090:  a1 d0 d4 b8 da 6e 45 dc  af 71 57 ed 1d 16 36 77   .....nE..qW...6w  
  00a0:  f6 cb fc fa a2 c0 1c                               .......           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09294870 ptr=0x09294870 end=0x0929491c len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 9b 9a 66   .z0x......q.o..f  
  0040:  f5 f5 3c 6a ae ad 3e 5b  60 33 60 94 00 5d 29 8d   ..<j..>[`3`..]).  
  0050:  45 d2 b8 2f af ef 2f 55  d5 75 52 4f 5a de 5a 4f   E../../U.uROZ.ZO  
  0060:  df ea 3a 83 f7 4d 3e b5  39 e6 ed ab 6f f6 84 90   ..:..M>.9...o...  
  0070:  67 31 4e 83 ae 00 ab a7  8b e1 ee 0b 17 0e 82 e4   g1N.............  
  0080:  c5 7e f5 c0 c5 eb af a5  3c ac 5b b6 18 13 22 30   .~......<.[..."0  
  0090:  27 91 bd 4f 9a a1 d0 d4  b8 da 6e 45 dc af 71 57   '..O......nE..qW  
  00a0:  ed 1d 16 36 77 f6 cb fc  fa a2 c0 1c               ...6w.......      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294870 ptr=0x09294873 end=0x0929491c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 9b 9a 66 f5 f5 3c   x......q.o..f..<  
  0040:  6a ae ad 3e 5b 60 33 60  94 00 5d 29 8d 45 d2 b8   j..>[`3`..]).E..  
  0050:  2f af ef 2f 55 d5 75 52  4f 5a de 5a 4f df ea 3a   /../U.uROZ.ZO..:  
  0060:  83 f7 4d 3e b5 39 e6 ed  ab 6f f6 84 90 67 31 4e   ..M>.9...o...g1N  
  0070:  83 ae 00 ab a7 8b e1 ee  0b 17 0e 82 e4 c5 7e f5   ..............~.  
  0080:  c0 c5 eb af a5 3c ac 5b  b6 18 13 22 30 27 91 bd   .....<.[..."0'..  
  0090:  4f 9a a1 d0 d4 b8 da 6e  45 dc af 71 57 ed 1d 16   O......nE..qW...  
  00a0:  36 77 f6 cb fc fa a2 c0  1c                        6w.......         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294870 ptr=0x09294873 end=0x0929491c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 9b 9a 66 f5 f5 3c   x......q.o..f..<  
  0040:  6a ae ad 3e 5b 60 33 60  94 00 5d 29 8d 45 d2 b8   j..>[`3`..]).E..  
  0050:  2f af ef 2f 55 d5 75 52  4f 5a de 5a 4f df ea 3a   /../U.uROZ.ZO..:  
  0060:  83 f7 4d 3e b5 39 e6 ed  ab 6f f6 84 90 67 31 4e   ..M>.9...o...g1N  
  0070:  83 ae 00 ab a7 8b e1 ee  0b 17 0e 82 e4 c5 7e f5   ..............~.  
  0080:  c0 c5 eb af a5 3c ac 5b  b6 18 13 22 30 27 91 bd   .....<.[..."0'..  
  0090:  4f 9a a1 d0 d4 b8 da 6e  45 dc af 71 57 ed 1d 16   O......nE..qW...  
  00a0:  36 77 f6 cb fc fa a2 c0  1c                        6w.......         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294870 ptr=0x09294873 end=0x0929491c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 9b 9a 66 f5 f5 3c   x......q.o..f..<  
  0040:  6a ae ad 3e 5b 60 33 60  94 00 5d 29 8d 45 d2 b8   j..>[`3`..]).E..  
  0050:  2f af ef 2f 55 d5 75 52  4f 5a de 5a 4f df ea 3a   /../U.uROZ.ZO..:  
  0060:  83 f7 4d 3e b5 39 e6 ed  ab 6f f6 84 90 67 31 4e   ..M>.9...o...g1N  
  0070:  83 ae 00 ab a7 8b e1 ee  0b 17 0e 82 e4 c5 7e f5   ..............~.  
  0080:  c0 c5 eb af a5 3c ac 5b  b6 18 13 22 30 27 91 bd   .....<.[..."0'..  
  0090:  4f 9a a1 d0 d4 b8 da 6e  45 dc af 71 57 ed 1d 16   O......nE..qW...  
  00a0:  36 77 f6 cb fc fa a2 c0  1c                        6w.......         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09294870 ptr=0x0929487d end=0x0929491c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  9b 9a 66 f5 f5 3c 6a ae  ad 3e 5b 60 33 60 94 00   ..f..<j..>[`3`..  
  0040:  5d 29 8d 45 d2 b8 2f af  ef 2f 55 d5 75 52 4f 5a   ]).E../../U.uROZ  
  0050:  de 5a 4f df ea 3a 83 f7  4d 3e b5 39 e6 ed ab 6f   .ZO..:..M>.9...o  
  0060:  f6 84 90 67 31 4e 83 ae  00 ab a7 8b e1 ee 0b 17   ...g1N..........  
  0070:  0e 82 e4 c5 7e f5 c0 c5  eb af a5 3c ac 5b b6 18   ....~......<.[..  
  0080:  13 22 30 27 91 bd 4f 9a  a1 d0 d4 b8 da 6e 45 dc   ."0'..O......nE.  
  0090:  af 71 57 ed 1d 16 36 77  f6 cb fc fa a2 c0 1c      .qW...6w.......   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294870 ptr=0x09294873 end=0x0929491c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 9b 9a 66 f5 f5 3c   x......q.o..f..<  
  0040:  6a ae ad 3e 5b 60 33 60  94 00 5d 29 8d 45 d2 b8   j..>[`3`..]).E..  
  0050:  2f af ef 2f 55 d5 75 52  4f 5a de 5a 4f df ea 3a   /../U.uROZ.ZO..:  
  0060:  83 f7 4d 3e b5 39 e6 ed  ab 6f f6 84 90 67 31 4e   ..M>.9...o...g1N  
  0070:  83 ae 00 ab a7 8b e1 ee  0b 17 0e 82 e4 c5 7e f5   ..............~.  
  0080:  c0 c5 eb af a5 3c ac 5b  b6 18 13 22 30 27 91 bd   .....<.[..."0'..  
  0090:  4f 9a a1 d0 d4 b8 da 6e  45 dc af 71 57 ed 1d 16   O......nE..qW...  
  00a0:  36 77 f6 cb fc fa a2 c0  1c                        6w.......         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09294870 ptr=0x0929487d end=0x0929491c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  9b 9a 66 f5 f5 3c 6a ae  ad 3e 5b 60 33 60 94 00   ..f..<j..>[`3`..  
  0040:  5d 29 8d 45 d2 b8 2f af  ef 2f 55 d5 75 52 4f 5a   ]).E../../U.uROZ  
  0050:  de 5a 4f df ea 3a 83 f7  4d 3e b5 39 e6 ed ab 6f   .ZO..:..M>.9...o  
  0060:  f6 84 90 67 31 4e 83 ae  00 ab a7 8b e1 ee 0b 17   ...g1N..........  
  0070:  0e 82 e4 c5 7e f5 c0 c5  eb af a5 3c ac 5b b6 18   ....~......<.[..  
  0080:  13 22 30 27 91 bd 4f 9a  a1 d0 d4 b8 da 6e 45 dc   ."0'..O......nE.  
  0090:  af 71 57 ed 1d 16 36 77  f6 cb fc fa a2 c0 1c      .qW...6w.......   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294870 ptr=0x0929491c end=0x0929491c len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 d1 1d 3e  5a e0 f3 d9 6d f4 77 7d   .... ..>Z...m.w}  
  0010:  df 3c 7f 3b 77 1b 3f 17  07 5e 10 7a 6d d5 7c b0   .<.;w.?..^.zm.|.  
  0020:  2a f9 71 b1 60 17 03 01  00 30 47 22 57 bf 35 c7   *.q.`....0G"W.5.  
  0030:  29 db e8 d1 e5 e0 66 65  98 03 4e 63 9f ea cd 63   ).....fe..Nc...c  
  0040:  e9 ae b7 58 e1 32 3a 36  63 08 f6 c2 94 1b 6d eb   ...X.2:6c.....m.  
  0050:  74 72 3f 1c 8c 3a 56 64  e0 06                     tr?..:Vd..        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:51 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  ff 8b 29 69 d2 22 ad fc  c3 71 3f b1 7f 37 e9 e6   ..)i."...q?..7..  
  0010:  30 35 74 56 1a e3 eb a6  d2 f9 59 10 e6 af d6 76   05tV......Y....v  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  d1 d3 3d 15 bb 12 11 a3  a7 46 82 98 44 d0 48 10   ..=......F..D.H.  
  0010:  e6 47 c7 2e e3 32 e9 cc  8d ca 78 25 ee 3b 5b d9   .G...2....x%.;[.  
  0020:  a3 f0 47 ff d7 c2 af 79  07 7c 0f 46 14 c3 c5 62   ..G....y.|.F...b  
  0030:  a9 12 0e 34 de a6 51 61  99 7c c1 8c 38 35 8c 0c   ...4..Qa.|..85..  
  0040:  da 4b f4 ae 61 e5 1c e5  11 13 c0 b5 f3 07 48 be   .K..a.........H.  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 36 e9 ce db  07 01 00 00 a9 0e 2a be   ....6.........*.  
  0020:  c8 f8 5a 74 31 7a 70 f9                            ..Zt1zp.          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09296b58 ptr=0x09296b58 end=0x09296b86 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 36 e9 ce db 07 01   ..........6.....  
  0020:  00 00 a9 0e 2a be c8 f8  5a 74 31 7a 70 f9         ....*...Zt1zp.    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09296b58 ptr=0x09296b5b end=0x09296b86 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 36  e9 ce db 07 01 00 00 a9   .......6........  
  0020:  0e 2a be c8 f8 5a 74 31  7a 70 f9                  .*...Zt1zp.       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09296b58 ptr=0x09296b5b end=0x09296b86 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 36  e9 ce db 07 01 00 00 a9   .......6........  
  0020:  0e 2a be c8 f8 5a 74 31  7a 70 f9                  .*...Zt1zp.       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09296b58 ptr=0x09296b5b end=0x09296b86 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 36  e9 ce db 07 01 00 00 a9   .......6........  
  0020:  0e 2a be c8 f8 5a 74 31  7a 70 f9                  .*...Zt1zp.       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09296b58 ptr=0x09296b64 end=0x09296b86 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 36 e9   . ............6.  
  0010:  ce db 07 01 00 00 a9 0e  2a be c8 f8 5a 74 31 7a   ........*...Zt1z  
  0020:  70 f9                                              p.                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09296b58 ptr=0x09296b5b end=0x09296b86 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 36  e9 ce db 07 01 00 00 a9   .......6........  
  0020:  0e 2a be c8 f8 5a 74 31  7a 70 f9                  .*...Zt1zp.       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09296b58 ptr=0x09296b64 end=0x09296b86 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 36 e9   . ............6.  
  0010:  ce db 07 01 00 00 a9 0e  2a be c8 f8 5a 74 31 7a   ........*...Zt1z  
  0020:  70 f9                                              p.                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09296b58 ptr=0x09296b86 end=0x09296b86 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 3b db 94 a9  04 01 00 00 7d 12 d3 4c   ....;.......}..L  
  0030:  ec 8b a8 48 9c 12 e5 d3                            ...H....          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 3e 78 8e  60 af ae d1 18 0c d3 e8   .... >x.`.......  
  0010:  72 8a ca 75 41 97 e7 22  3b f9 f6 69 d4 8f 68 31   r..uA..";..i..h1  
  0020:  ef 62 b0 7d 62 17 03 01  00 50 95 99 a1 c8 01 d0   .b.}b....P......  
  0030:  06 05 28 b9 98 b3 7b 14  4f f4 1a 08 c0 a2 69 3c   ..(...{.O.....i<  
  0040:  aa a5 dd 4a da 8c 6a 70  7c 58 2f 6b ea 57 d9 ee   ...J..jp|X/k.W..  
  0050:  5c 6e 39 90 e4 fc 5b eb  b0 e8 9e 19 92 16 e7 67   \n9...[........g  
  0060:  e7 40 2a 2b ec 70 33 de  33 06 76 5e 3d 0c a7 34   .@*+.p3.3.v^=..4  
  0070:  05 58 7b 76 9e af e9 37  c7 2d                     .X{v...7.-        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 3b db 94 a9  04 01 00 00 7d 12 d3 4c   ....;.......}..L  
  0030:  ec 8b a8 48 9c 12 e5 d3                            ...H....          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:51 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  06 3c 58 7c 4e 0f ea 42  ff d8 df 83 15 40 6d 22   .<X|N..B.....@m"  
  0010:  5e e8 dd 14 07 89 0a 3b  b3 6b bf 7f b4 2e 84 5a   ^......;.k.....Z  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  16 c7 e1 f7 47 8b 7b 51  91 2b 3c 2d f4 8d 8b 7b   ....G.{Q.+<-...{  
  0010:  5c 98 ef fd 88 44 f9 2f  9b 5d 74 db 52 84 b9 20   \....D./.]t.R..   
  0020:  82 e6 05 e1 75 27 59 7d  bf 46 73 4f a9 21 7a e6   ....u'Y}.FsO.!z.  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09296738 ptr=0x09296738 end=0x09296744 len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09296738 ptr=0x0929673b end=0x09296744 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09296738 ptr=0x0929673b end=0x09296744 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09296738 ptr=0x0929673b end=0x09296744 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09296738 ptr=0x0929673b end=0x09296744 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09296738 ptr=0x09296744 end=0x09296744 len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 84 5b d9  a7 e3 65 59 b0 a7 46 ac   .... .[...eY..F.  
  0010:  53 a1 a6 53 3b 32 71 a7  6f 82 57 df 24 43 ba 27   S..S;2q.o.W.$C.'  
  0020:  12 cd ab 2d 3a 17 03 01  01 10 6d 39 9e ab cc 0b   ...-:.....m9....  
  0030:  f2 fb a7 30 cb 46 ec 89  e2 f8 58 5b 62 45 80 be   ...0.F....X[bE..  
  0040:  fd 37 52 f9 8b f4 cf 79  6a 7e b7 95 57 f5 4e b5   .7R....yj~..W.N.  
  0050:  89 93 ff e2 f0 3f a4 02  df e2 9e d4 f6 61 9a 21   .....?.......a.!  
  0060:  cc a5 fc 09 dd f1 b7 49  48 16 ec e2 66 31 58 99   .......IH...f1X.  
  0070:  b4 d1 86 62 2e b3 00 70  35 dc c6 07 4e 7b 6e b8   ...b...p5...N{n.  
  0080:  3c e9 1e ba ab 5e 1d 26  fe e7 d5 60 7e 78 64 85   <....^.&...`~xd.  
  0090:  55 c4 2d 2a d4 b2 14 a5  a5 b9 59 5e 78 85 0e a2   U.-*......Y^x...  
  00a0:  5c 16 3e a2 46 b4 db 09  8c 0e cd af df 37 94 f1   \.>.F........7..  
  00b0:  25 25 31 b1 1d e8 b3 dd  26 1a 61 64 07 e6 c3 21   %%1.....&.ad...!  
  00c0:  1f eb 4c 09 51 88 fe 3e  67 e6 38 53 16 f5 79 61   ..L.Q..>g.8S..ya  
  00d0:  33 05 ac 2e 5a e7 ca be  a6 dd c8 7b b1 db 08 41   3...Z......{...A  
  00e0:  05 c4 a4 98 e9 ab cc 52  95 e5 b2 7b f0 09 1e 8b   .......R...{....  
  00f0:  9a 0a 94 ac 5a 00 d1 ff  14 b8 a3 9e f7 e8 a3 61   ....Z..........a  
  0100:  ac 0d fc 7b 56 27 c0 fe  ed 6b 03 9f aa 93 47 78   ...{V'...k....Gx  
  0110:  63 c2 74 82 ff 35 f1 09  aa c1 49 2d ef b5 26 3f   c.t..5....I-..&?  
  0120:  b1 31 91 d7 64 0c 7c fd  e3 16 2d 1b e9 4a ce 56   .1..d.|...-..J.V  
  0130:  10 70 ca 5f b5 c3 1a 99  a5 32                     .p._.....2        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  3b db 94 aa 28 e3 2b 4b  ee e2 70 da 50 1b 9a a7   ;...(.+K..p.P...  
  0020:  f7 a0 e4 dd b9 82 27 48  26 29 88 db 59 b2 10 12   ......'H&)..Y...  
  0030:  1c 61 e7 18 4f b7 b7 96  dc bb e7 56 3b 36 ed 85   .a..O......V;6..  
  0040:  38 a3 da 3a 71 9a 62 13  8c 6e cd d6 21 65 ce e8   8..:q.b..n..!e..  
  0050:  4d 4d 02 f1 a5 8c 96 f8  a3 21 f9 08 89 82 46 76   MM.......!....Fv  
  0060:  4a a6 7b b1 1d a2 89 a0  61 df 80 f7 e7 35 f5 6f   J.{.....a....5.o  
  0070:  64 e0 bd 7c cd d2 6f 60  6d 76 88 b0 81 cd cc 37   d..|..o`mv.....7  
  0080:  d1 b9 f6 56 ea ca 81 6f  1f 9a bd b2 31 a7 8c 40   ...V...o....1..@  
  0090:  94 8c c7 05 ac 83 73 3c  a9 98 97 42 c8 c7 d6 e1   ......s<...B....  
  00a0:  86 57 95 29 e3 72 b0 a6  b5 84 4f 54 77 d5 4a c3   .W.).r....OTw.J.  
  00b0:  13 a4 3f a0 3a c4 d7 16  3c 4d 95 d4 74 87 b0 fe   ..?.:...<M..t...  
  00c0:  07 69 ff 33 4e 85 b0 7e  9c 3c 81 a4 02 49 43 73   .i.3N..~.<...ICs  
  00d0:  4e 31 c7 46 79 31 ea e7  46 be 9b aa b1 68 15 5d   N1.Fy1..F....h.]  
  00e0:  8c ce 8a 72 b9 ec 19 68  b3 5c 6f 96 87            ...r...h.\o..     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:51 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:51 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  56 86 93 d5 54 a6 81 de  6f ff 9f af e2 f5 88 67   V...T...o......g  
  0010:  97 f6 ef 29 e7 67 bc f2  f0 8f 1f 2a 8c 2c cd 26   ...).g.....*.,.&  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  92 4c df 25 f4 1b 09 dc  f9 55 7a 2c 0a 19 56 d7   .L.%.....Uz,..V.  
  0010:  ff f3 20 32 6a ff f1 ca  74 7d c2 12 16 18 4b 93   .. 2j...t}....K.  
  0020:  e8 20 b4 ef 0f 91 de 75  36 76 43 e3 8b 0f 54 0f   . .....u6vC...T.  
  0030:  24 c4 b7 7f f1 1f b7 35  1b 0a e5 7a 4f d5 f8 61   $......5...zO..a  
  0040:  99 57 ca d2 88 75 ad fd  31 a9 b2 5d 9b 41 19 b0   .W...u..1..].A..  
  0050:  5a 0d df 23 00 47 e4 f2  a2 2b 09 dd 82 ea 95 3f   Z..#.G...+.....?  
  0060:  d3 45 af 78 a2 92 e8 c1  fb c7 a2 e4 c4 44 2d 8f   .E.x.........D-.  
  0070:  b5 8b 6e f4 d7 00 48 c9  2f 1f 2e bd 72 2b 57 0a   ..n...H./...r+W.  
  0080:  99 32 1a 1a 59 2e 33 22  21 b5 94 76 15 ea 95 17   .2..Y.3"!..v....  
  0090:  43 45 d1 09 6d c3 bd 65  8f 66 f2 eb 98 f8 df 9a   CE..m..e.f......  
  00a0:  b2 d0 8e 93 8e ff 3c b2  71 73 a0 2d e6 ad 19 79   ......<.qs.-...y  
  00b0:  43 de 64 dd 98 11 5c 9b  92 51 83 99 55 f6 4e 98   C.d...\..Q..U.N.  
  00c0:  4d 08 14 e6 f9 cd 73 22  f3 92 85 ba 45 0e de 41   M.....s"....E..A  
  00d0:  44 95 c5 d6 78 76 91 65  bf 2e a3 47 80 64 f3 2b   D...xv.e...G.d.+  
  00e0:  e8 35 77 21 c0 42 db b8  a3 c3 3a 73 92 3f 2f e3   .5w!.B....:s.?/.  
  00f0:  1d bf bc b5 46 6a 7f 0b  90 8d bc ae 05 db a6 d8   ....Fj..........  
  0100:  24 ab 46 25 20 1a 20 27  6d 9d 84 ef b5 eb 66 93   $.F% . 'm.....f.  
  0110:  b9 35 57 79 28 d2 3d 72  cf d4 a5 68 ce fb 05 a9   .5Wy(.=r...h....  
  0120:  cf ad 00 04 24 ac 76 b0  06 fa ea b3 20 6b 53 38   ....$.v..... kS8  
  0130:  ca 0e 35 1a d9 66 e3 02  ca c5 46 7c fd 30 14 3b   ..5..f....F|.0.;  
  0140:  d5 07 e7 41 e2 f4 30 3e  dd 03 09 91 43 c7 a2 41   ...A..0>....C..A  
  0150:  5b eb c5 52 35 f1 6d a9  62 66 42 94 d4 67 18 e0   [..R5.m.bfB..g..  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 36 e9 ce dc   ............6...  
  0010:  1d c7 25 db 5f 7f cd 57  22 65 43 2d bd fa 65 3b   ..%._..W"eC-..e;  
  0020:  7e 48 0f c1 0e a7 52 a5  50 46 c8 b8 9c 81 c1 6f   ~H....R.PF.....o  
  0030:  91 c4 9f 93 cf e4 e0 50  37 e7 1b 65 c4 36 6e c1   .......P7..e.6n.  
  0040:  22 fb c0 55 ce c5 ee 37  40 73 53 ee 07 2f 93 c4   "..U...7@sS../..  
  0050:  4c b2 02 65 6a 8d 3c 06  56 61 78 f5 be 33 e1 3e   L..ej.<.Vax..3.>  
  0060:  6d dc 74 e7 e6 9b c6 02  d0 1b b2 bb 93 27 71 66   m.t..........'qf  
  0070:  9e 54 46 26 29 e4 a3 9d  6d 9a 88 9c 09 e3 3c a3   .TF&)...m.....<.  
  0080:  13 55 3a 36 c0 f3 ed 61  4c 82 4e 9f 4a 1e cc 56   .U:6...aL.N.J..V  
  0090:  fb ed df 02 2b f2 1c f9  fd bc 31 68 c4 56 26 af   ....+.....1h.V&.  
  00a0:  19 9f 34 8c a1 38 bb 6b  e8 72 53 af 95 e7 68 0e   ..4..8.k.rS...h.  
  00b0:  bf 0c 2c db 93 3b c8 1f  07 43 3d 0d d2 7c a4 fa   ..,..;...C=..|..  
  00c0:  fd 8b 94 d9 28 6f 09 48  e6 00 d3 4b af ca e1 2e   ....(o.H...K....  
  00d0:  19 fe 00 b5 b1 b6 85 10  80 26 84 bf cc 84 52 fc   .........&....R.  
  00e0:  d9 2b a9 0b 3a 85 17 51  f8 70 db b4 d9 53 61 13   .+..:..Q.p...Sa.  
  00f0:  c2 84 ff 29 33 1f c6 a6  58 0d 25 1d 72 7e 3b e7   ...)3...X.%.r~;.  
  0100:  3e 16 37 af 6c de 41 c5  39 18 86 83 9c b7 16 28   >.7.l.A.9......(  
  0110:  19 a5 19 4e 2f d1 cb 9c  d1 0e e9 91 62 81 6f c5   ...N/.......b.o.  
  0120:  75 d0 b7 1f 13 09 c8 47  e7 30 98 b6 c6 c2 f1 f6   u......G.0......  
  0130:  d3 63 6c 9f 37 2a 1e ea  47 d9 9b 5a 60 e4 16 0d   .cl.7*..G..Z`...  
  0140:  a6 a1 56                                           ..V               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09295040 ptr=0x09295040 end=0x09295143 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09295040 ptr=0x09295043 end=0x09295143 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 76 cd 83  4c c2 69 2e fa 2d c3 3c   .... v..L.i..-.<  
  0010:  e1 70 d3 ac de 3e 86 2a  56 a5 3c 07 37 da f9 97   .p...>.*V.<.7...  
  0020:  6b 7a 39 99 0d 17 03 01  00 60 f9 a5 e2 cf 2b 78   kz9......`....+x  
  0030:  4f a9 b7 05 52 a3 ee fb  c3 b6 47 0e 17 37 cf 40   O...R.....G..7.@  
  0040:  13 04 fa c7 c9 65 a4 3d  a6 7f 7e 12 1a 9d 64 cd   .....e.=..~...d.  
  0050:  75 9d e0 3a 0d 9f 30 66  ab 3b b8 fb b0 20 e9 d1   u..:..0f.;... ..  
  0060:  55 39 ac e8 bb b5 2a 3b  6a 32 82 d6 c1 d1 5e fa   U9....*;j2....^.  
  0070:  6d 7f 57 b8 93 91 35 98  6a b4 4d ad 40 3e 02 a6   m.W...5.j.M.@>..  
  0080:  7c f2 8d 19 53 45 3e c1  1e c4                     |...SE>...        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  3b db 94 ab 4b d4 c1 84  79 8c db 8d f6 fd 3f 87   ;...K...y.....?.  
  0020:  8a 65 20 cb 81 4e d1 d6  78 d1 21 66 6c 6e d4 8f   .e ..N..x.!fln..  
  0030:  ab 91 af e7 bd 24 9c b6  12 5e 96 2d 70 dd aa ea   .....$...^.-p...  
  0040:  ef b7 5a ef b6 58 d0                               ..Z..X.           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 dd 49 a1  6e 9f 2f 43 e4 a6 da 19   .... .I.n./C....  
  0010:  21 c4 79 f1 50 b5 cc e8  76 84 6f 52 de 99 76 35   !.y.P...v.oR..v5  
  0020:  2f c9 04 bd 99                                     /....             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 10 72   ...............r  
  0070:  9d e6 7f 8f 0e c8 3c 3e  df 21 c6 67 40 07 c0 90   ......<>.!.g@...  
  0080:  e0 b4 df fa 1c 76 83 13  d9 be 8e 01 b2 7b         .....v.......{    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c 98  6c 69 c0 61 6b 4f f0 67   .F..C.|.li.akO.g  
  0010:  eb 7f 8a 0c ee 74 c2 0a  34 b5 d9 a2 df 4f cd 75   .....t..4....O.u  
  0020:  59 ae 39 e7 20 84 bb e8  2a f9 68 a9 09 08 7c 76   Y.9. ...*.h...|v  
  0030:  80 1b 6a 87 48 38 e9 c7  b5 aa e2 88 0c b8 0c eb   ..j.H8..........  
  0040:  53 99 36 59 ba 00 35 00                            S.6Y..5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 c5 d1 7e 07 aa   .............~..  
  0010:  c0 6f af 07 74 f0 d5 18  69 52 96 35 ec 71 fa 15   .o..t...iR.5.q..  
  0020:  dc 15 33 21 33 c2 92 64  8a 8b b9 2f ba b3 1d 13   ..3!3..d.../....  
  0030:  ff f3 e1 95 1a 20 a1 74  e7 9e 53 86 a6 bc d7 4e   ..... .t..S....N  
  0040:  2f a8 20 b9 16 cd 40 08  3c 2a 03 ff 7b 8d 0b 42   /. ...@.<*..{..B  
  0050:  41 3f 13 fb 62 22 fc 75  9f fd ff f1 2b 09 c1 3a   A?..b".u....+..:  
  0060:  be 37 e2 9b b6 5c dc 1f  5a 59 0b 07 83 8b 24 db   .7...\..ZY....$.  
  0070:  f5 72 88 3a f5 fa 66 32  31 e4 bc 65 22 e9 ad a1   .r.:..f21..e"...  
  0080:  c1 c5 ee 12 2a 69 56 5c  e5 e8 b2 14 03 01 00 01   ....*iV\........  
  0090:  01 16 03 01 00 30 34 30  28 d2 32 ed 8c a5 58 7c   .....040(.2...X|  
  00a0:  a1 d7 7e e2 c3 9c 24 8d  73 06 aa 57 81 9e 4f 7f   ..~...$.s..W..O.  
  00b0:  c4 49 5e 94 c7 ca 53 44  7f 98 b6 d2 5c 93 35 59   .I^...SD....\.5Y  
  00c0:  13 8c 72 94 19 1c                                  ..r...            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  3f bb b3 12 81 f1 24 6d  4b 49 e0 f8 9a 77 cd 03   ?.....$mKI...w..  
  0010:  fd a6 d9 20 43 0f 0c 20  a0 e2 aa bf 0a 1c 5b 24   ... C.. ......[$  
  0020:  88 7c 33 80 10 91 f7 02  4d 28 0b 5e 36 df 9c 22   .|3.....M(.^6.."  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd ea 01 7e df 80 2b  ab 1d 0b 32 4d 2f 3c 82   ....~..+...2M/<.  
  0190:  dd a6 1a b1 7f f6 45 9d  6b de 05 fc 36 0c a0 13   ......E.k...6...  
  01a0:  b3 81 05 17 e3 2e bd 18  90 70 72 b9 32 4a 53 aa   .........pr.2JS.  
  01b0:  cf c3 cd a8 ef 16 d3 bb  72 8f 98 cf 61 7a 07 85   ........r...az..  
  01c0:  1c 15 e0 82 53 66 bc fa  b3 1e eb 48 e5 dc 8d 0f   ....Sf.....H....  
  01d0:  59 40 7b 85 62 54 7b 36  a2 e5 cb 1e 26 cb 21 c5   Y@{.bT{6....&.!.  
  01e0:  0c 29 4a 7f ae 33 6f 22  11 cb b2 38 31 c0 18 dd   .)J..3o"...81...  
  01f0:  9a 69 84 51 bb 64 99 d7  9f 0a 8d a6 c7 b9 79 2c   .i.Q.d........y,  
  0200:  42 7e e4 c2 78 0e da 06  4a 76 da 4a 2f 88 d3 ff   B~..x...Jv.J/...  
  0210:  ea c9 31 88 3a e6 ec 69  2a 67 19 a5 56 4b f6 74   ..1.:..i*g..VK.t  
  0220:  de 91 e3 8b 8a 91 69 0d  86 bb 31 2e b3 d8 89 8b   ......i...1.....  
  0230:  2b 5f 19 a9 04 2b 10 2d  fd fa 7d a5 64 6f f7 35   +_...+.-..}.do.5  
  0240:  61 81 eb cf ea a9 4e 57  0a 68 13 34 52 b9 67      a.....NW.h.4R.g   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 80 ce 3d  b6 8c 39 08 00 87 43 1c   .... ..=..9...C.  
  0010:  86 10 4f dc fc f9 cf cd  7c a6 58 40 c5 fa 7a 75   ..O.....|.X@..zu  
  0020:  4b 2f b1 30 24 17 03 01  02 70 f4 5c 72 04 16 18   K/.0$....p.\r...  
  0030:  b2 7e da 99 4f 94 44 65  a5 29 e3 d5 8b 97 44 22   .~..O.De.)....D"  
  0040:  af 2c 03 c0 4a da 3c fe  c3 ab 58 19 96 8f 70 f8   .,..J.<...X...p.  
  0050:  cf 25 3d ab 5f 2b ab 1f  38 f2 3a 19 36 be 04 3d   .%=._+..8.:.6..=  
  0060:  11 2b 2d 31 8c 3b 94 e3  65 c3 c1 ae 86 ae 84 6e   .+-1.;..e......n  
  0070:  69 bf 33 f5 e7 a6 ef 74  9a 9b 3e 30 00 79 45 43   i.3....t..>0.yEC  
  0080:  fa 42 65 7f 4e f5 25 cb  b7 12 89 8a f5 aa e8 d5   .Be.N.%.........  
  0090:  ad ba c2 71 ca 67 c9 59  b0 b5 b1 0b b2 9c 01 c7   ...q.g.Y........  
  00a0:  de 42 17 5e 51 9b 2d 4f  e7 3e e4 37 09 e3 dc 3f   .B.^Q.-O.>.7...?  
  00b0:  3e 1b f9 9b c1 c3 c7 85  6b 67 df 44 5b b3 b2 70   >.......kg.D[..p  
  00c0:  39 ff cd 2f 3d 34 53 a5  45 ab e6 02 46 87 46 8b   9../=4S.E...F.F.  
  00d0:  53 02 c6 86 b5 a7 7b e2  89 34 7b 3a 50 a1 08 57   S.....{..4{:P..W  
  00e0:  bc 01 76 29 39 74 cd 24  bd 00 7d 7d c5 e3 81 ec   ..v)9t.$..}}....  
  00f0:  8d ec d1 e5 c3 f0 c4 96  91 d9 12 7c 37 41 2e 48   ...........|7A.H  
  0100:  48 5c f9 1b 29 65 75 0d  50 15 44 0c 73 bb 9d 27   H\..)eu.P.D.s..'  
  0110:  d3 42 7c 19 be a6 cb 3e  45 45 39 e3 0f 73 55 99   .B|....>EE9..sU.  
  0120:  85 b7 84 38 c0 01 6b ca  74 8a 21 c8 8f ae 70 fa   ...8..k.t.!...p.  
  0130:  93 4b bf 50 01 92 9c 39  7c b5 05 5b 6b 1e b7 bc   .K.P...9|..[k...  
  0140:  68 a0 d5 d4 2d 6e 2d 95  c2 6f 97 ea e7 3b d8 62   h...-n-..o...;.b  
  0150:  a9 1a 1f d5 06 59 b5 f4  aa 7b 37 51 56 0b b0 5e   .....Y...{7QV..^  
  0160:  36 ee 5f 67 57 6f 3e 0d  a4 b6 ed 13 17 bd 53 12   6._gWo>.......S.  
  0170:  e4 27 50 f7 93 08 fd bb  ec e1 9e df 14 34 4d c5   .'P..........4M.  
  0180:  b1 4c 4a 0f d8 83 65 3b  fb 39 44 2f f3 2e a8 41   .LJ...e;.9D/...A  
  0190:  3c 17 98 a4 2e 7a 6a 89  14 22 56 97 92 75 75 58   <....zj.."V..uuX  
  01a0:  aa ac dd 33 f4 30 44 5d  4d 43 d9 c6 77 51 53 48   ...3.0D]MC..wQSH  
  01b0:  78 d1 bd 69 21 c5 7e c8  72 9b 72 b0 15 dd 01 42   x..i!.~.r.r....B  
  01c0:  2b bc 20 84 4b 17 5e c9  56 84 96 3d 51 c4 c2 25   +. .K.^.V..=Q..%  
  01d0:  b7 62 c7 c3 3a be 36 77  bc 35 aa e2 a4 f5 98 e2   .b..:.6w.5......  
  01e0:  c9 49 6a db 82 52 69 b0  3d 22 8e 09 3f e1 e5 0a   .Ij..Ri.="..?...  
  01f0:  23 73 b5 00 75 c2 5f 9d  e6 ab c2 c6 06 f2 98 38   #s..u._........8  
  0200:  40 c5 7c 6d f6 a1 f9 e7  7e b3 39 da 88 dc 0b c8   @.|m....~.9.....  
  0210:  a7 24 d6 0c 52 e7 05 e3  52 db 94 09 22 db 3a 52   .$..R...R...".:R  
  0220:  d8 11 04 4b ea e0 62 d5  e4 60 a0 fb 66 7d 9f f0   ...K..b..`..f}..  
  0230:  11 f5 d9 74 e4 db fd 1e  39 02 2f 8f c7 95 97 0b   ...t....9./.....  
  0240:  37 d0 44 86 1c 7c 54 71  09 45 77 5b 5d 2d 93 9a   7.D..|Tq.Ew[]-..  
  0250:  e8 ce 9e 35 31 2f 44 9d  ee bc 67 cb 4d 6c c8 aa   ...51/D...g.Ml..  
  0260:  5a 81 63 ef 71 ec c7 d5  fc 93 a1 ce 42 91 53 ef   Z.c.q.......B.S.  
  0270:  b0 cf f7 36 9a 9a 66 94  82 e6 91 48 6d 04 fc 5d   ...6..f....Hm..]  
  0280:  33 0c 28 10 d8 02 e5 24  8f ed 17 fe 1c f4 5d fa   3.(....$......].  
  0290:  d7 75 35 0a 94 52 25 9e  bc d6                     .u5..R%...        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd ea 01 7e df 80 2b  ab 1d 0b 32 4d 2f 3c 82   ....~..+...2M/<.  
  0190:  dd a6 1a b1 7f f6 45 9d  6b de 05 fc 36 0c a0 13   ......E.k...6...  
  01a0:  b3 81 05 17 e3 2e bd 18  90 70 72 b9 32 4a 53 aa   .........pr.2JS.  
  01b0:  cf c3 cd a8 ef 16 d3 bb  72 8f 98 cf 61 7a 07 85   ........r...az..  
  01c0:  1c 15 e0 82 53 66 bc fa  b3 1e eb 48 e5 dc 8d 0f   ....Sf.....H....  
  01d0:  59 40 7b 85 62 54 7b 36  a2 e5 cb 1e 26 cb 21 c5   Y@{.bT{6....&.!.  
  01e0:  0c 29 4a 7f ae 33 6f 22  11 cb b2 38 31 c0 18 dd   .)J..3o"...81...  
  01f0:  9a 69 84 51 bb 64 99 d7  9f 0a 8d a6 c7 b9 79 2c   .i.Q.d........y,  
  0200:  42 7e e4 c2 78 0e da 06  4a 76 da 4a 2f 88 d3 ff   B~..x...Jv.J/...  
  0210:  ea c9 31 88 3a e6 ec 69  2a 67 19 a5 56 4b f6 74   ..1.:..i*g..VK.t  
  0220:  de 91 e3 8b 8a 91 69 0d  86 bb 31 2e b3 d8 89 8b   ......i...1.....  
  0230:  2b 5f 19 a9 04 2b 10 2d  fd fa 7d a5 64 6f f7 35   +_...+.-..}.do.5  
  0240:  61 81 eb cf ea a9 4e 57  0a 68 13 34 52 b9 67      a.....NW.h.4R.g   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:52 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  5d 04 7c f6 93 52 1e 26  ac 38 96 e0 8f 14 dc e5   ].|..R.&.8......  
  0010:  bf 58 0c 2a 95 57 28 7e  13 32 7e 7c c3 26 14 43   .X.*.W(~.2~|.&.C  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  8e c5 c2 5e 4f e6 55 31  64 84 34 71 4e 2f cd c6   ...^O.U1d.4qN/..  
  0010:  dd ef bf 47 77 c0 25 85  b4 fb 35 a4 27 85 cd 31   ...Gw.%...5.'..1  
  0020:  77 75 88 e8 50 67 15 07  81 7b 33 67 a5 dd b6 fa   wu..Pg...{3g....  
  0030:  5a 7f 23 ff 05 fb d7 61  b3 0f db 76 e5 0b a8 62   Z.#....a...v...b  
  0040:  2a 89 fb e9 34 09 12 a6  d2 0d fd 6c 2b 77 1e e1   *...4......l+w..  
  0050:  4d 4f 52 90 70 49 7a 6f  fa c4 33 46 6c aa bc c2   MOR.pIzo..3Fl...  
  0060:  54 a9 a2 92 88 4d ec 08  1e 58 04 b6 e1 ed ae 6c   T....M...X.....l  
  0070:  29 bc 16 bf b4 f3 a3 84  e1 4c 49 9f 66 59 76 c4   )........LI.fYv.  
  0080:  71 e0 62 b7 ce 01 a0 57  6c 41 0e ae 2b 63 99 37   q.b....WlA..+c.7  
  0090:  81 12 c2 72 f9 29 5f d3  ff 43 89 ca 82 5e 20 b6   ...r.)_..C...^ .  
  00a0:  69 72 04 f7 2e 9e da 46  c9 17 d6 3e 82 d6 90 26   ir.....F...>...&  
  00b0:  d8 ca 8b 45 f3 3b 14 e0  fc 5a 33 3d 9d ef 21 80   ...E.;...Z3=..!.  
  00c0:  c3 d6 b1 d0 b0 fa 02 85  3f 2f 55 b9 83 24 9a 1b   ........?/U..$..  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  3b fb 69 63 bd c2 c3 5e   .....q.o;.ic...^  
  0040:  08 1f b5 4a 83 c2 bf 65  ea 8b 9b 25 50 34 51 82   ...J...e...%P4Q.  
  0050:  4e d5 fc 3b d6 3e 03 57  0e cb b0 5b 49 db 04 00   N..;.>.W...[I...  
  0060:  a9 d1 15 a8 68 a6 cf 17  c5 cd 1a b1 64 e9 5a dc   ....h.......d.Z.  
  0070:  5e 80 15 01 fd 84 2c 07  35 8f 71 b6 f1 70 2f 19   ^.....,.5.q..p/.  
  0080:  74 34 24 ed c4 9c df 9b  e1 53 b7 06 25 0f 01 bd   t4$......S..%...  
  0090:  5b 35 1b 62 4b c4 76 ce  4a cd cf b2 94 33 f9 a6   [5.bK.v.J....3..  
  00a0:  01 a4 b7 2b f9 39 f2                               ...+.9.           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09286d88 ptr=0x09286d88 end=0x09286e34 len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 3b fb 69   .z0x......q.o;.i  
  0040:  63 bd c2 c3 5e 08 1f b5  4a 83 c2 bf 65 ea 8b 9b   c...^...J...e...  
  0050:  25 50 34 51 82 4e d5 fc  3b d6 3e 03 57 0e cb b0   %P4Q.N..;.>.W...  
  0060:  5b 49 db 04 00 a9 d1 15  a8 68 a6 cf 17 c5 cd 1a   [I.......h......  
  0070:  b1 64 e9 5a dc 5e 80 15  01 fd 84 2c 07 35 8f 71   .d.Z.^.....,.5.q  
  0080:  b6 f1 70 2f 19 74 34 24  ed c4 9c df 9b e1 53 b7   ..p/.t4$......S.  
  0090:  06 25 0f 01 bd 5b 35 1b  62 4b c4 76 ce 4a cd cf   .%...[5.bK.v.J..  
  00a0:  b2 94 33 f9 a6 01 a4 b7  2b f9 39 f2               ..3.....+.9.      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09286d88 ptr=0x09286d8b end=0x09286e34 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 3b fb 69 63 bd c2   x......q.o;.ic..  
  0040:  c3 5e 08 1f b5 4a 83 c2  bf 65 ea 8b 9b 25 50 34   .^...J...e...%P4  
  0050:  51 82 4e d5 fc 3b d6 3e  03 57 0e cb b0 5b 49 db   Q.N..;.>.W...[I.  
  0060:  04 00 a9 d1 15 a8 68 a6  cf 17 c5 cd 1a b1 64 e9   ......h.......d.  
  0070:  5a dc 5e 80 15 01 fd 84  2c 07 35 8f 71 b6 f1 70   Z.^.....,.5.q..p  
  0080:  2f 19 74 34 24 ed c4 9c  df 9b e1 53 b7 06 25 0f   /.t4$......S..%.  
  0090:  01 bd 5b 35 1b 62 4b c4  76 ce 4a cd cf b2 94 33   ..[5.bK.v.J....3  
  00a0:  f9 a6 01 a4 b7 2b f9 39  f2                        .....+.9.         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09286d88 ptr=0x09286d8b end=0x09286e34 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 3b fb 69 63 bd c2   x......q.o;.ic..  
  0040:  c3 5e 08 1f b5 4a 83 c2  bf 65 ea 8b 9b 25 50 34   .^...J...e...%P4  
  0050:  51 82 4e d5 fc 3b d6 3e  03 57 0e cb b0 5b 49 db   Q.N..;.>.W...[I.  
  0060:  04 00 a9 d1 15 a8 68 a6  cf 17 c5 cd 1a b1 64 e9   ......h.......d.  
  0070:  5a dc 5e 80 15 01 fd 84  2c 07 35 8f 71 b6 f1 70   Z.^.....,.5.q..p  
  0080:  2f 19 74 34 24 ed c4 9c  df 9b e1 53 b7 06 25 0f   /.t4$......S..%.  
  0090:  01 bd 5b 35 1b 62 4b c4  76 ce 4a cd cf b2 94 33   ..[5.bK.v.J....3  
  00a0:  f9 a6 01 a4 b7 2b f9 39  f2                        .....+.9.         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09286d88 ptr=0x09286d8b end=0x09286e34 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 3b fb 69 63 bd c2   x......q.o;.ic..  
  0040:  c3 5e 08 1f b5 4a 83 c2  bf 65 ea 8b 9b 25 50 34   .^...J...e...%P4  
  0050:  51 82 4e d5 fc 3b d6 3e  03 57 0e cb b0 5b 49 db   Q.N..;.>.W...[I.  
  0060:  04 00 a9 d1 15 a8 68 a6  cf 17 c5 cd 1a b1 64 e9   ......h.......d.  
  0070:  5a dc 5e 80 15 01 fd 84  2c 07 35 8f 71 b6 f1 70   Z.^.....,.5.q..p  
  0080:  2f 19 74 34 24 ed c4 9c  df 9b e1 53 b7 06 25 0f   /.t4$......S..%.  
  0090:  01 bd 5b 35 1b 62 4b c4  76 ce 4a cd cf b2 94 33   ..[5.bK.v.J....3  
  00a0:  f9 a6 01 a4 b7 2b f9 39  f2                        .....+.9.         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09286d88 ptr=0x09286d95 end=0x09286e34 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  3b fb 69 63 bd c2 c3 5e  08 1f b5 4a 83 c2 bf 65   ;.ic...^...J...e  
  0040:  ea 8b 9b 25 50 34 51 82  4e d5 fc 3b d6 3e 03 57   ...%P4Q.N..;.>.W  
  0050:  0e cb b0 5b 49 db 04 00  a9 d1 15 a8 68 a6 cf 17   ...[I.......h...  
  0060:  c5 cd 1a b1 64 e9 5a dc  5e 80 15 01 fd 84 2c 07   ....d.Z.^.....,.  
  0070:  35 8f 71 b6 f1 70 2f 19  74 34 24 ed c4 9c df 9b   5.q..p/.t4$.....  
  0080:  e1 53 b7 06 25 0f 01 bd  5b 35 1b 62 4b c4 76 ce   .S..%...[5.bK.v.  
  0090:  4a cd cf b2 94 33 f9 a6  01 a4 b7 2b f9 39 f2      J....3.....+.9.   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09286d88 ptr=0x09286d8b end=0x09286e34 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 3b fb 69 63 bd c2   x......q.o;.ic..  
  0040:  c3 5e 08 1f b5 4a 83 c2  bf 65 ea 8b 9b 25 50 34   .^...J...e...%P4  
  0050:  51 82 4e d5 fc 3b d6 3e  03 57 0e cb b0 5b 49 db   Q.N..;.>.W...[I.  
  0060:  04 00 a9 d1 15 a8 68 a6  cf 17 c5 cd 1a b1 64 e9   ......h.......d.  
  0070:  5a dc 5e 80 15 01 fd 84  2c 07 35 8f 71 b6 f1 70   Z.^.....,.5.q..p  
  0080:  2f 19 74 34 24 ed c4 9c  df 9b e1 53 b7 06 25 0f   /.t4$......S..%.  
  0090:  01 bd 5b 35 1b 62 4b c4  76 ce 4a cd cf b2 94 33   ..[5.bK.v.J....3  
  00a0:  f9 a6 01 a4 b7 2b f9 39  f2                        .....+.9.         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09286d88 ptr=0x09286d95 end=0x09286e34 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  3b fb 69 63 bd c2 c3 5e  08 1f b5 4a 83 c2 bf 65   ;.ic...^...J...e  
  0040:  ea 8b 9b 25 50 34 51 82  4e d5 fc 3b d6 3e 03 57   ...%P4Q.N..;.>.W  
  0050:  0e cb b0 5b 49 db 04 00  a9 d1 15 a8 68 a6 cf 17   ...[I.......h...  
  0060:  c5 cd 1a b1 64 e9 5a dc  5e 80 15 01 fd 84 2c 07   ....d.Z.^.....,.  
  0070:  35 8f 71 b6 f1 70 2f 19  74 34 24 ed c4 9c df 9b   5.q..p/.t4$.....  
  0080:  e1 53 b7 06 25 0f 01 bd  5b 35 1b 62 4b c4 76 ce   .S..%...[5.bK.v.  
  0090:  4a cd cf b2 94 33 f9 a6  01 a4 b7 2b f9 39 f2      J....3.....+.9.   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09286d88 ptr=0x09286e34 end=0x09286e34 len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 bb 69 a1  58 b9 24 97 49 9e 96 1f   .... .i.X.$.I...  
  0010:  46 dd 7c e0 f1 2e 3e ea  95 15 89 e0 96 2b 71 33   F.|...>......+q3  
  0020:  22 d5 6a 81 25 17 03 01  00 30 c2 f5 bb 35 23 8c   ".j.%....0...5#.  
  0030:  f6 3e 2a c5 ef 06 61 17  1f 34 6a 6c e1 e6 e3 29   .>*...a..4jl...)  
  0040:  96 eb d1 36 ae 1e dc 4a  53 c6 e3 40 e9 b7 5c 57   ...6...JS..@..\W  
  0050:  06 7f d1 23 ac 58 14 d4  ee 21                     ...#.X...!        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:52 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  45 7a 71 fd ee a3 e4 95  85 c0 9c 9d a1 ff 8f 1b   Ezq.............  
  0010:  d1 f1 f5 2c d5 12 4f e2  a4 d2 36 6e ac e1 f5 8f   ...,..O...6n....  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  1d 65 16 32 24 2b ea 1f  4a 6e aa 3d 0e f9 92 de   .e.2$+..Jn.=....  
  0010:  b8 fb 2c 8e f4 83 b5 a1  bc 0c ee 02 44 cc 34 73   ..,.........D.4s  
  0020:  71 bb 8f 9a d7 8d b2 47  55 13 8b 75 c0 d4 13 08   q......GU..u....  
  0030:  c7 a1 a2 a4 f8 86 f4 fc  81 9c 3c 93 b2 5e 55 4d   ..........<..^UM  
  0040:  4e f2 4a 2a 7f 2e c2 ff  7a e3 48 e2 a6 25 a2 7c   N.J*....z.H..%.|  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 1a 66 ae bb  07 01 00 00 56 01 57 13   .....f......V.W.  
  0020:  96 53 08 2c 43 3a 9d 67                            .S.,C:.g          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09287010 ptr=0x09287010 end=0x0928703e len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 1a 66 ae bb 07 01   ...........f....  
  0020:  00 00 56 01 57 13 96 53  08 2c 43 3a 9d 67         ..V.W..S.,C:.g    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287010 ptr=0x09287013 end=0x0928703e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1a  66 ae bb 07 01 00 00 56   ........f......V  
  0020:  01 57 13 96 53 08 2c 43  3a 9d 67                  .W..S.,C:.g       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09287010 ptr=0x09287013 end=0x0928703e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1a  66 ae bb 07 01 00 00 56   ........f......V  
  0020:  01 57 13 96 53 08 2c 43  3a 9d 67                  .W..S.,C:.g       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287010 ptr=0x09287013 end=0x0928703e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1a  66 ae bb 07 01 00 00 56   ........f......V  
  0020:  01 57 13 96 53 08 2c 43  3a 9d 67                  .W..S.,C:.g       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09287010 ptr=0x0928701c end=0x0928703e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 1a 66   . .............f  
  0010:  ae bb 07 01 00 00 56 01  57 13 96 53 08 2c 43 3a   ......V.W..S.,C:  
  0020:  9d 67                                              .g                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09287010 ptr=0x09287013 end=0x0928703e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1a  66 ae bb 07 01 00 00 56   ........f......V  
  0020:  01 57 13 96 53 08 2c 43  3a 9d 67                  .W..S.,C:.g       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09287010 ptr=0x0928701c end=0x0928703e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 1a 66   . .............f  
  0010:  ae bb 07 01 00 00 56 01  57 13 96 53 08 2c 43 3a   ......V.W..S.,C:  
  0020:  9d 67                                              .g                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09287010 ptr=0x0928703e end=0x0928703e len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 17 f0 6c 2f  04 01 00 00 e7 a7 2d b8   ......l/......-.  
  0030:  1b 6f 59 80 60 ca 02 88                            .oY.`...          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 0c a6 2d  68 54 36 40 79 db 09 f6   .... ..-hT6@y...  
  0010:  aa a5 12 69 67 04 f5 be  a6 5a b0 d1 29 30 1f 0c   ...ig....Z..)0..  
  0020:  f8 33 9b b7 1c 17 03 01  00 50 78 fa e9 de 30 ac   .3.......Px...0.  
  0030:  37 27 4d 40 5f b7 22 98  87 0c df ea 76 3c 4f 7f   7'M@_.".....v<O.  
  0040:  d4 16 38 bc a5 dd cc c4  28 58 50 99 7d e0 99 0b   ..8.....(XP.}...  
  0050:  7d 07 a1 cc 6f 36 5e 8f  b1 55 1d 3b 69 3c 4e 30   }...o6^..U.;i<N0  
  0060:  60 e9 d6 29 0f b0 30 bf  b1 44 00 ce f7 23 75 2b   `..)..0..D...#u+  
  0070:  91 d7 e7 57 d7 b1 74 47  ec b2                     ...W..tG..        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 17 f0 6c 2f  04 01 00 00 e7 a7 2d b8   ......l/......-.  
  0030:  1b 6f 59 80 60 ca 02 88                            .oY.`...          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:53 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  2e 24 41 f4 64 89 87 bb  6d 7f 83 2a 19 56 78 23   .$A.d...m..*.Vx#  
  0010:  ad ae 07 f3 f6 99 3b 24  85 da 5d f1 a8 c1 9d bb   ......;$..].....  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  56 59 92 70 6f c5 92 30  f7 16 fc d8 b9 e4 f7 b5   VY.po..0........  
  0010:  07 7f 60 9f 0f e6 fb 7b  69 ba 21 31 e1 63 a6 bb   ..`....{i.!1.c..  
  0020:  46 b8 ce ff d2 b7 3b c6  d5 b1 e2 ef d9 3d 42 9e   F.....;......=B.  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09293f18 ptr=0x09293f18 end=0x09293f24 len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09293f18 ptr=0x09293f1b end=0x09293f24 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09293f18 ptr=0x09293f1b end=0x09293f24 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09293f18 ptr=0x09293f1b end=0x09293f24 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09293f18 ptr=0x09293f1b end=0x09293f24 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09293f18 ptr=0x09293f24 end=0x09293f24 len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 ed 5b dc  b7 5c df 62 fa a7 c8 75   .... .[..\.b...u  
  0010:  96 5e b9 4a 40 ea d6 7a  46 f3 2d 10 a2 87 91 0b   .^.J@..zF.-.....  
  0020:  36 aa a1 5c d1 17 03 01  01 10 ca 69 91 c9 a4 0f   6..\.......i....  
  0030:  f9 03 ac d1 d6 d7 c1 de  6f 9a a2 bb 9c 6c f6 38   ........o....l.8  
  0040:  8c ea 7e 7b 4a af f8 20  e8 74 99 6c f9 02 eb e8   ..~{J.. .t.l....  
  0050:  9a a7 b5 17 c1 8b 6c 39  14 76 e2 c0 21 77 03 c0   ......l9.v..!w..  
  0060:  4b 30 6c fa f2 50 ec 6d  15 0f 0c 65 02 8a ba 2c   K0l..P.m...e...,  
  0070:  d9 e6 24 c8 8c 7e a8 00  b9 88 09 37 c6 db 0b 50   ..$..~.....7...P  
  0080:  68 a2 b4 7c 30 6e 4f ef  5e 89 01 ad 5b cc 6e d9   h..|0nO.^...[.n.  
  0090:  bf 2b ca 23 64 46 e7 b6  f6 c8 8e 4b 32 55 6b f6   .+.#dF.....K2Uk.  
  00a0:  61 83 b9 be 54 be c4 c2  d6 38 ec ca 46 63 8b 9b   a...T....8..Fc..  
  00b0:  f6 a4 85 1d c0 f9 af 6a  87 11 16 ba c7 20 5d 70   .......j..... ]p  
  00c0:  b6 9e a7 49 54 0b 13 ec  04 e7 9f 90 c8 bf 2c 11   ...IT.........,.  
  00d0:  93 d9 fd 4f 23 e5 47 67  4c ca 32 5e 4c ed de 8c   ...O#.GgL.2^L...  
  00e0:  6b 03 c9 c7 82 4f db af  c1 72 83 d6 6b 20 4c 69   k....O...r..k Li  
  00f0:  98 4d c5 b4 91 76 ee 40  46 96 0f 69 2b 13 05 35   .M...v.@F..i+..5  
  0100:  86 98 a1 8c 92 5f b3 cf  17 74 4d ef ba 2f 41 e6   ....._...tM../A.  
  0110:  d0 aa 71 40 43 d5 10 13  24 fe 04 44 03 0b 05 9d   ..q@C...$..D....  
  0120:  d1 b4 70 a9 0e d5 6e 0a  a6 55 3b 23 09 b2 f1 dc   ..p...n..U;#....  
  0130:  31 75 66 29 28 e9 45 1c  c1 2d                     1uf)(.E..-        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  17 f0 6c 30 60 3f c6 27  63 d1 5e ab 9d 8b b4 94   ..l0`?.'c.^.....  
  0020:  68 61 17 eb 80 0b 87 80  b0 bf 3e 73 b4 4f 12 8f   ha........>s.O..  
  0030:  e6 f1 78 ca 7b 9a e1 91  a3 70 8b e8 37 cd 33 78   ..x.{....p..7.3x  
  0040:  4a 80 c5 85 89 ba cd a2  06 21 bf 10 3e 93 ec 69   J........!..>..i  
  0050:  9f d0 82 1a 4d ce 7e 17  b6 a9 38 26 2b bf 9b 60   ....M.~...8&+..`  
  0060:  cc d4 66 51 db a9 e1 08  bc 7f 29 99 30 e3 a7 4b   ..fQ......).0..K  
  0070:  52 7e 95 8b bb ab 49 cb  e9 25 2b ef 3d 06 a9 9e   R~....I..%+.=...  
  0080:  ab 9f c4 c4 b2 6a 68 bf  5a f0 43 59 f0 74 78 67   .....jh.Z.CY.txg  
  0090:  1b b6 90 b7 cf 20 16 66  e5 6b 04 9b a4 67 3e 94   ..... .f.k...g>.  
  00a0:  59 09 be b6 be 5c 66 f2  d3 7c 37 68 fe dc 9b 46   Y....\f..|7h...F  
  00b0:  a4 05 13 4f 7f 49 54 11  be da 4d 9c 6e 19 e5 65   ...O.IT...M.n..e  
  00c0:  77 66 8a 32 c5 d3 66 f4  9c a5 10 86 f2 e5 28 2a   wf.2..f.......(*  
  00d0:  81 b1 3b bd c3 8b fe e0  80 a4 ae 19 7d 0b f1 0b   ..;.........}...  
  00e0:  b4 3c 8b b6 0a 3a 04 08  21 08 53 a4 fe            .<...:..!.S..     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:53 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:53 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  ad ee 78 d6 ab db cb 45  68 3c 89 3d d1 e3 2a f4   ..x....Eh<.=..*.  
  0010:  38 35 34 a8 6c 04 2d 5f  4e 7a 6a 18 04 c9 29 32   854.l.-_Nzj...)2  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  a7 2a 24 63 63 95 00 8e  98 ab 18 d4 fb a5 b1 ca   .*$cc...........  
  0010:  e5 b0 8a 96 32 27 aa 9d  15 7c 2b bb d2 c3 41 f0   ....2'...|+...A.  
  0020:  17 f9 e4 29 f0 eb 2e 76  e2 67 05 c7 94 af 7f 4d   ...)...v.g.....M  
  0030:  5d 7d 67 e5 b4 7e 0d 83  c7 c9 15 9e 37 c7 23 cc   ]}g..~......7.#.  
  0040:  cd be 78 4b 5c 98 1a 90  58 97 5d f4 a2 c2 a5 28   ..xK\...X.]....(  
  0050:  4c 6a ec 9e 90 e0 c5 ca  15 34 cd 0a 2c fd fd 15   Lj.......4..,...  
  0060:  ed 7f 9e a9 b8 81 52 ce  a4 6f 54 e9 c1 62 c9 95   ......R..oT..b..  
  0070:  3b e8 c8 02 f2 38 fc 4a  61 28 d1 04 3c 2c 23 51   ;....8.Ja(..<,#Q  
  0080:  ff 20 42 91 d8 06 eb 5d  b6 ec 10 f0 17 82 5a 4d   . B....]......ZM  
  0090:  7f be cc 45 25 b9 90 e5  a7 18 73 4a d5 0b ef d0   ...E%.....sJ....  
  00a0:  42 6d 7f ed 54 5e 67 f5  ef ae 3b 03 be 06 8f 1a   Bm..T^g...;.....  
  00b0:  06 8a c8 df e9 41 c0 1f  9d 12 9f 9d 92 85 3f d8   .....A........?.  
  00c0:  4b 1d 4e 2c fa 74 f3 23  2c f0 d3 ea 18 21 60 2a   K.N,.t.#,....!`*  
  00d0:  83 68 7e fd d9 c5 02 e8  d0 e2 af 71 e0 a2 95 69   .h~........q...i  
  00e0:  78 2d f7 85 da a6 c9 6d  c9 49 af fa ee 5f ce cd   x-.....m.I..._..  
  00f0:  82 35 e7 c6 92 73 fb 09  07 b1 2e 5a 0e 6c db 94   .5...s.....Z.l..  
  0100:  6b 9d 42 a3 ec c0 88 1a  e9 a7 da ba c6 d4 bd 11   k.B.............  
  0110:  94 c9 91 0c f5 4b 46 f1  7b e6 15 54 e7 44 41 1b   .....KF.{..T.DA.  
  0120:  eb dd 23 c1 c8 89 97 73  cd 87 a1 4c 28 4c d8 5e   ..#....s...L(L.^  
  0130:  30 b1 0c 38 a4 6a f5 88  ce 85 ab b5 55 7e d7 55   0..8.j......U~.U  
  0140:  b4 1b 5b b3 62 c7 66 92  97 af 65 0b 25 1e ce 11   ..[.b.f...e.%...  
  0150:  ad 05 22 cc 92 c9 79 77  22 aa 78 af 9b 7b d4 75   .."...yw".x..{.u  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 1a 66 ae bc   .............f..  
  0010:  2f 8f 94 cc 57 1b 4d 24  9a 5c 84 b7 da e0 38 41   /...W.M$.\....8A  
  0020:  5b 5e bd bc 39 e3 51 06  07 84 b7 96 7f e7 89 52   [^..9.Q........R  
  0030:  da b0 9e f6 df 5d 1b ed  e9 07 06 6b b9 e6 77 47   .....].....k..wG  
  0040:  be 78 da a3 67 3d 6a 18  b6 61 25 40 34 29 e9 8c   .x..g=j..a%@4)..  
  0050:  bc e2 c0 cc 15 a2 1f 3d  85 98 57 4c 1e e2 43 e6   .......=..WL..C.  
  0060:  ce d0 fc d8 14 4c d7 cb  ed 57 2c f8 bb 1a 11 64   .....L...W,....d  
  0070:  6a cf 58 b1 bc 67 1f 27  e9 c4 5f b8 06 c2 35 34   j.X..g.'.._...54  
  0080:  ef 9d ae e2 19 f4 ec c2  a4 6f 3e 2b 37 77 f0 42   .........o>+7w.B  
  0090:  5f 2e d1 b0 73 16 9f 26  fb 7a 3a f5 53 15 76 9c   _...s..&.z:.S.v.  
  00a0:  9b 65 ef 53 75 ac 16 2e  94 87 2f 8b 05 18 64 22   .e.Su...../...d"  
  00b0:  29 6c 1c 85 26 3e 55 60  8a 90 30 bd 15 cb 1c b4   )l..&>U`..0.....  
  00c0:  45 85 c3 de 69 57 cd c1  1b 1b 7a ce e4 2d a2 51   E...iW....z..-.Q  
  00d0:  0e f1 89 6b c7 60 b6 20  23 fc 17 ed fb 23 3c 4a   ...k.`. #....#<J  
  00e0:  a9 8c 8d ab 21 03 b7 bf  9c 37 46 58 bc dc 17 32   ....!....7FX...2  
  00f0:  0a 7d b4 5f 73 8b 4a 1c  46 fe 91 5e 03 12 7c 07   .}._s.J.F..^..|.  
  0100:  5e de b6 a7 9f 6d f4 a6  9d 3f 19 34 98 54 a8 ea   ^....m...?.4.T..  
  0110:  ee ae 99 ca 97 ed 63 21  1f 74 64 60 a2 bc c6 f5   ......c!.td`....  
  0120:  eb a8 8d dc 7c cd b7 fc  97 16 9e a6 3b 8f 8a 88   ....|.......;...  
  0130:  29 79 67 dc 48 df 99 c8  88 a1 30 b7 6b e0 45 01   )yg.H.....0.k.E.  
  0140:  99 3e 1f                                           .>.               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09287400 ptr=0x09287400 end=0x09287503 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09287400 ptr=0x09287403 end=0x09287503 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 46 d4 8a  cd 74 c5 85 a0 fb 77 6f   .... F...t....wo  
  0010:  9e 11 1d 1f f4 e4 c6 63  62 f6 d0 2f a4 8e cf 78   .......cb../...x  
  0020:  e3 28 38 a2 95 17 03 01  00 60 7c 96 9d 29 ab ea   .(8......`|..)..  
  0030:  26 6c 69 88 f7 1e 68 5b  f6 7d af e0 8b ee 2a db   &li...h[.}....*.  
  0040:  e6 38 0d 85 f9 9b 49 19  4c ee 69 8f d4 58 71 36   .8....I.L.i..Xq6  
  0050:  1f 90 b8 0b d3 80 72 11  6f d7 e6 da 7a 83 ff 2a   ......r.o...z..*  
  0060:  6c d4 8e 14 fa ae 74 2d  f1 80 17 8f 33 54 93 e6   l.....t-....3T..  
  0070:  a0 7c e9 44 4c 14 ba 4f  7b 5c d4 89 1a d8 a0 4b   .|.DL..O{\.....K  
  0080:  75 8c bf ac 1b b6 81 06  26 a2                     u.......&.        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  17 f0 6c 31 be 90 c5 72  63 42 62 41 94 31 5c b8   ..l1...rcBbA.1\.  
  0020:  50 24 18 e2 49 9b ab 2f  44 77 4d dd b4 46 53 db   P$..I../DwM..FS.  
  0030:  51 d1 fb 00 9a 1e bc 47  87 f1 a1 cb 06 9d b2 e1   Q......G........  
  0040:  1c 36 90 c7 80 18 18                               .6.....           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 6b f8 e1  95 c7 cd a9 89 19 ea f0   .... k..........  
  0010:  a4 1a 34 95 66 49 90 28  37 ec b1 00 0d 10 3d 60   ..4.fI.(7.....=`  
  0020:  64 f7 7e 5f 37                                     d.~_7             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 89 ad   ................  
  0070:  1e d5 3e 0f 88 44 59 18  01 24 6b 96 6d f2 72 46   ..>..DY..$k.m.rF  
  0080:  66 5d 4f a9 4b 6a 10 e6  c8 9e bd 40 84 b5         f]O.Kj.....@..    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c 9a  8c da 8c 42 07 e3 09 3b   .F..C.|....B...;  
  0010:  28 cf 7a 6a 1d 96 46 8b  5a e6 79 82 15 5b a0 8b   (.zj..F.Z.y..[..  
  0020:  26 4e 40 5a 20 73 8e 37  c8 6d 41 21 be 34 d2 7a   &N@Z s.7.mA!.4.z  
  0030:  2c b7 df 31 ee e1 ba 8e  64 16 16 e0 93 81 ea b8   ,..1....d.......  
  0040:  22 50 7f b2 24 00 35 00                            "P..$.5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 b8 a1 98 61 a6   ..............a.  
  0010:  58 7a e6 db cd dd 60 e7  62 6b 45 1f a7 dc 4d cc   Xz....`.bkE...M.  
  0020:  2c 78 a1 55 92 55 a8 ec  85 27 49 1f c1 2e af 93   ,x.U.U...'I.....  
  0030:  8a 2b b8 5f 6e ab 76 61  49 e9 91 95 be 64 dc b2   .+._n.vaI....d..  
  0040:  8a db b1 99 09 a6 d4 7b  a5 07 6f f8 8b 9b df 5a   .......{..o....Z  
  0050:  d5 51 bc 1f f7 99 20 e5  e5 fa fa 3d 28 9c 2e 79   .Q.... ....=(..y  
  0060:  2f 2d 89 c7 7f 58 63 01  8f 2c 09 fe 00 4a 46 b1   /-...Xc..,...JF.  
  0070:  f1 ce cd 2a 44 28 6f a8  21 8d 35 3c 0d 4e 29 20   ...*D(o.!.5<.N)   
  0080:  dd 1e 6d 57 78 d3 7d c2  6f 10 a3 14 03 01 00 01   ..mWx.}.o.......  
  0090:  01 16 03 01 00 30 eb 9f  71 89 fe 76 af d2 7a d1   .....0..q..v..z.  
  00a0:  8c f8 8f 54 b6 6d 47 28  07 10 fa a0 f9 f8 63 41   ...T.mG(......cA  
  00b0:  8f 62 1b 2c 29 65 aa dc  a4 4d d7 93 ce cb ad 95   .b.,)e...M......  
  00c0:  71 cd 4f 8d fb 81                                  q.O...            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  4b 64 4c 10 59 30 90 fa  05 de 3f 94 ec 95 9a 0c   KdL.Y0....?.....  
  0010:  48 10 cb c1 45 89 0d 29  05 c7 ec 27 05 cb 8d 53   H...E..)...'...S  
  0020:  5b 66 14 81 9c 28 85 4a  f7 28 f7 1f a5 b2 31 ad   [f...(.J.(....1.  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 30 fc 54 05 b1 26  df 51 43 1a 29 9c 96 32   ..0.T..&.QC.)..2  
  0190:  ab 1d 08 a2 d5 78 de 7d  32 bf 84 ff 3a 36 90 60   .....x.}2...:6.`  
  01a0:  b6 fc 6f d1 97 3d 2c a1  91 c5 e1 d4 cf 02 ec a7   ..o..=,.........  
  01b0:  80 17 2a 53 73 ee 24 da  63 56 28 3d 32 66 8c 2d   ..*Ss.$.cV(=2f.-  
  01c0:  44 39 5e ce d8 65 5d 08  a4 02 65 5d b3 ec ad c7   D9^..e]...e]....  
  01d0:  5e e4 91 d6 61 ae 0a 7c  eb 73 10 c5 65 8a cf 3a   ^...a..|.s..e..:  
  01e0:  21 c6 7e fb cf 68 0a 6b  c7 32 42 a0 ca a7 b4 ce   !.~..h.k.2B.....  
  01f0:  f4 9d 45 2a 6b e3 f4 3e  f1 6d 4b 30 aa 6f 1b 91   ..E*k..>.mK0.o..  
  0200:  79 2e 75 24 9b d5 c0 60  51 98 17 0f b0 00 6a 5f   y.u$...`Q.....j_  
  0210:  ce 7c 33 00 ca 40 b9 79  22 50 73 95 ab 70 9f 27   .|3..@.y"Ps..p.'  
  0220:  dd c4 98 53 99 91 56 29  a2 fd 0b a1 15 19 00 47   ...S..V).......G  
  0230:  35 fc be de b1 74 76 4d  00 77 25 ac 82 ed fd 6d   5....tvM.w%....m  
  0240:  01 7b 7a 00 57 38 f0 52  32 26 bc 50 b8 c5 b6      .{z.W8.R2&.P...   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 28 57 d6  61 4e 77 35 28 06 39 fb   .... (W.aNw5(.9.  
  0010:  07 e7 8a ec 31 d0 45 c7  3e de e6 24 44 71 02 ec   ....1.E.>..$Dq..  
  0020:  98 26 a9 7f a1 17 03 01  02 70 63 4f 71 28 32 e7   .&.......pcOq(2.  
  0030:  a1 f9 3c 90 12 67 69 7e  ba 22 61 4a 55 46 bd cc   ..<..gi~."aJUF..  
  0040:  11 16 aa 7d 9c d1 10 d7  dc a4 a6 e7 4f cf c5 fb   ...}........O...  
  0050:  8e a8 65 65 a2 57 f4 d3  4c 03 c0 c7 36 e7 76 bb   ..ee.W..L...6.v.  
  0060:  b2 7e b9 11 17 88 fb ca  45 93 98 e6 65 48 37 c0   .~......E...eH7.  
  0070:  50 a4 66 f4 9b e7 3c f6  bb 66 2d f3 cb bd bb 40   P.f...<..f-....@  
  0080:  44 ae b2 d3 c2 b4 05 8e  77 e8 4e e9 c4 14 96 ab   D.......w.N.....  
  0090:  f1 93 10 19 c8 47 87 cf  31 ab b5 f9 1e 3b b3 89   .....G..1....;..  
  00a0:  b3 6a c7 b9 a7 1e b6 f5  d6 af 21 f2 56 23 f0 be   .j........!.V#..  
  00b0:  3f fc ee ce 8a f8 fd 70  0d 2d 57 a4 89 3d c2 87   ?......p.-W..=..  
  00c0:  60 73 3c fa 76 22 0b 60  05 c2 40 b3 6e 3a 19 05   `s<.v".`..@.n:..  
  00d0:  a5 e1 cd ed e1 34 0e 52  5b 02 59 a3 5e 7e 19 dd   .....4.R[.Y.^~..  
  00e0:  b5 ee 58 a8 6c 01 94 2b  ed 6e 9e 61 5c 01 51 34   ..X.l..+.n.a\.Q4  
  00f0:  8c 37 80 e7 20 56 d5 fd  f5 80 0b c2 07 c0 34 11   .7.. V........4.  
  0100:  43 18 07 f5 9c ae 24 04  dc 74 8d 94 53 36 10 0b   C.....$..t..S6..  
  0110:  0e e2 a3 b5 52 6b ca 8b  38 23 27 d1 0c e4 e7 ee   ....Rk..8#'.....  
  0120:  47 f6 a5 1a b7 98 dd 26  61 f8 f6 de 3f 43 81 7c   G......&a...?C.|  
  0130:  df cb 5a 47 42 c7 17 38  b2 07 35 c6 23 27 6e 31   ..ZGB..8..5.#'n1  
  0140:  c4 4e 92 e8 ff 6c ad 79  64 ec 6f d6 53 0c 82 19   .N...l.yd.o.S...  
  0150:  14 8b fe c2 f8 f5 ba 62  ab 30 22 f9 11 ff 97 b0   .......b.0".....  
  0160:  9e 2a db b6 3d f7 fc db  8d 3e d7 81 6d c3 cc 0d   .*..=....>..m...  
  0170:  7c 8c 19 92 34 f7 b7 2b  5d f8 1f 66 31 5c 9c f7   |...4..+]..f1\..  
  0180:  7e 76 d0 07 b2 ef a0 01  33 3d 87 83 dd e9 da 89   ~v......3=......  
  0190:  cf ee 4d ce 46 c1 c3 85  bb fb 2c 3d 77 0f b1 91   ..M.F.....,=w...  
  01a0:  89 d3 04 3c cb 18 11 52  eb 83 c0 46 4a f9 f4 c0   ...<...R...FJ...  
  01b0:  28 e2 e0 f6 a8 eb fa 5b  95 2a 17 c9 71 73 30 fc   (......[.*..qs0.  
  01c0:  35 53 34 72 cf 84 7b 44  76 85 5e b2 af 04 c7 a9   5S4r..{Dv.^.....  
  01d0:  db 2a c8 30 f2 93 4f a4  f1 d1 fe 01 6b cd aa 91   .*.0..O.....k...  
  01e0:  21 1e fe 26 95 fb 3b f9  f7 0a 86 36 10 7e 56 d7   !..&..;....6.~V.  
  01f0:  35 e8 14 ba b2 bc bc 6c  8b 6d 76 05 59 11 c8 7e   5......l.mv.Y..~  
  0200:  f8 d1 c0 86 6b 00 93 12  51 6b 5c a8 1e 0d 04 f6   ....k...Qk\.....  
  0210:  7f fc c6 ca fa 4e a7 f1  aa 05 64 0c df 08 bd e9   .....N....d.....  
  0220:  00 a5 16 f5 28 e4 ef fd  09 84 92 77 0d 98 6e 08   ....(......w..n.  
  0230:  f1 92 d0 53 b4 0e 64 a0  02 ae 39 13 14 97 dd 06   ...S..d...9.....  
  0240:  02 02 a0 46 45 a1 62 57  bc 6e 2c 58 8f 2b e8 e1   ...FE.bW.n,X.+..  
  0250:  06 7f db a7 e0 18 29 9d  d7 64 bc 93 fe 0d f3 a7   ......)..d......  
  0260:  59 ec 79 d6 d1 25 03 3d  68 ec 3f c5 09 a2 6e d0   Y.y..%.=h.?...n.  
  0270:  e2 f4 9f e3 83 cc 3a c8  77 eb 4a 2b f7 73 00 92   ......:.w.J+.s..  
  0280:  eb b3 c7 00 f2 c8 6c 87  bd a8 c3 d8 f0 2e 56 2d   ......l.......V-  
  0290:  e7 d7 d8 1d ae bf c7 8f  00 6e                     .........n        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 30 fc 54 05 b1 26  df 51 43 1a 29 9c 96 32   ..0.T..&.QC.)..2  
  0190:  ab 1d 08 a2 d5 78 de 7d  32 bf 84 ff 3a 36 90 60   .....x.}2...:6.`  
  01a0:  b6 fc 6f d1 97 3d 2c a1  91 c5 e1 d4 cf 02 ec a7   ..o..=,.........  
  01b0:  80 17 2a 53 73 ee 24 da  63 56 28 3d 32 66 8c 2d   ..*Ss.$.cV(=2f.-  
  01c0:  44 39 5e ce d8 65 5d 08  a4 02 65 5d b3 ec ad c7   D9^..e]...e]....  
  01d0:  5e e4 91 d6 61 ae 0a 7c  eb 73 10 c5 65 8a cf 3a   ^...a..|.s..e..:  
  01e0:  21 c6 7e fb cf 68 0a 6b  c7 32 42 a0 ca a7 b4 ce   !.~..h.k.2B.....  
  01f0:  f4 9d 45 2a 6b e3 f4 3e  f1 6d 4b 30 aa 6f 1b 91   ..E*k..>.mK0.o..  
  0200:  79 2e 75 24 9b d5 c0 60  51 98 17 0f b0 00 6a 5f   y.u$...`Q.....j_  
  0210:  ce 7c 33 00 ca 40 b9 79  22 50 73 95 ab 70 9f 27   .|3..@.y"Ps..p.'  
  0220:  dd c4 98 53 99 91 56 29  a2 fd 0b a1 15 19 00 47   ...S..V).......G  
  0230:  35 fc be de b1 74 76 4d  00 77 25 ac 82 ed fd 6d   5....tvM.w%....m  
  0240:  01 7b 7a 00 57 38 f0 52  32 26 bc 50 b8 c5 b6      .{z.W8.R2&.P...   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:54 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  94 cb c6 eb 73 7b b7 47  c7 6b 9e 73 a8 c1 b8 9b   ....s{.G.k.s....  
  0010:  b5 99 88 de 01 d3 42 1e  ca 96 5a de 4c d7 32 d6   ......B...Z.L.2.  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  c0 69 6b c7 80 f8 a8 2e  aa 8d 72 35 02 b5 7b 6e   .ik.......r5..{n  
  0010:  cb 58 3b f4 33 3c 79 1a  79 9a ec a2 8e f0 97 22   .X;.3<y.y......"  
  0020:  a6 99 04 da 4a 38 3a fd  ea 91 5c 3e 70 a0 d6 4f   ....J8:...\>p..O  
  0030:  bd 91 64 58 3a 70 d1 dc  9d 79 e2 97 ba e8 6f bf   ..dX:p...y....o.  
  0040:  69 46 a0 4a fd 86 ae 97  29 cc d2 6f b0 a3 14 b5   iF.J....)..o....  
  0050:  c6 93 c9 af 20 d3 41 0e  34 07 ee ca 4f 38 f8 39   .... .A.4...O8.9  
  0060:  d7 2b ab 8a 5f a0 1a 25  2c 56 9b e1 fa e1 78 c1   .+.._..%,V....x.  
  0070:  f6 a3 cd c7 24 fd bb 7b  16 b8 5b 35 6b 05 b9 e8   ....$..{..[5k...  
  0080:  e5 6f 37 ed a0 a7 e0 d6  e1 50 f6 06 d9 34 de 32   .o7......P...4.2  
  0090:  f8 f1 5d 84 e9 19 28 ca  09 4f 94 9f 6c 2b 09 7c   ..]...(..O..l+.|  
  00a0:  bc 39 65 dd aa 2a 4a ce  11 07 5a b3 b7 3b 5f 4c   .9e..*J...Z..;_L  
  00b0:  35 37 db a4 98 25 a8 b2  1b be 42 26 c9 4e 20 65   57...%....B&.N e  
  00c0:  56 1b 62 fa f7 de da af  82 86 bd 9d a0 5b 95 8f   V.b..........[..  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  fc f0 0f 3e 81 72 98 fb   .....q.o...>.r..  
  0040:  79 64 18 25 36 97 86 e6  69 78 bb 5b 38 83 52 e9   yd.%6...ix.[8.R.  
  0050:  14 73 ea 04 02 ca 57 cb  6c 65 e9 c6 8e f0 ca a3   .s....W.le......  
  0060:  e4 57 f0 52 d2 fe 1f 11  ec cd 2a 58 ef 38 d5 1f   .W.R......*X.8..  
  0070:  86 4e be 56 13 e5 21 89  77 9a 0b 65 a8 6b e2 1e   .N.V..!.w..e.k..  
  0080:  19 67 57 94 fb ea 5b 9a  d8 f7 b7 07 07 f9 ba f5   .gW...[.........  
  0090:  36 4b a7 e5 b9 11 fb 70  4b 9f bc 09 94 7b 96 b1   6K.....pK....{..  
  00a0:  dc 16 54 74 37 f6 25                               ..Tt7.%           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09286f58 ptr=0x09286f58 end=0x09287004 len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f fc f0 0f   .z0x......q.o...  
  0040:  3e 81 72 98 fb 79 64 18  25 36 97 86 e6 69 78 bb   >.r..yd.%6...ix.  
  0050:  5b 38 83 52 e9 14 73 ea  04 02 ca 57 cb 6c 65 e9   [8.R..s....W.le.  
  0060:  c6 8e f0 ca a3 e4 57 f0  52 d2 fe 1f 11 ec cd 2a   ......W.R......*  
  0070:  58 ef 38 d5 1f 86 4e be  56 13 e5 21 89 77 9a 0b   X.8...N.V..!.w..  
  0080:  65 a8 6b e2 1e 19 67 57  94 fb ea 5b 9a d8 f7 b7   e.k...gW...[....  
  0090:  07 07 f9 ba f5 36 4b a7  e5 b9 11 fb 70 4b 9f bc   .....6K.....pK..  
  00a0:  09 94 7b 96 b1 dc 16 54  74 37 f6 25               ..{....Tt7.%      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09286f58 ptr=0x09286f5b end=0x09287004 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f fc f0 0f 3e 81 72   x......q.o...>.r  
  0040:  98 fb 79 64 18 25 36 97  86 e6 69 78 bb 5b 38 83   ..yd.%6...ix.[8.  
  0050:  52 e9 14 73 ea 04 02 ca  57 cb 6c 65 e9 c6 8e f0   R..s....W.le....  
  0060:  ca a3 e4 57 f0 52 d2 fe  1f 11 ec cd 2a 58 ef 38   ...W.R......*X.8  
  0070:  d5 1f 86 4e be 56 13 e5  21 89 77 9a 0b 65 a8 6b   ...N.V..!.w..e.k  
  0080:  e2 1e 19 67 57 94 fb ea  5b 9a d8 f7 b7 07 07 f9   ...gW...[.......  
  0090:  ba f5 36 4b a7 e5 b9 11  fb 70 4b 9f bc 09 94 7b   ..6K.....pK....{  
  00a0:  96 b1 dc 16 54 74 37 f6  25                        ....Tt7.%         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09286f58 ptr=0x09286f5b end=0x09287004 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f fc f0 0f 3e 81 72   x......q.o...>.r  
  0040:  98 fb 79 64 18 25 36 97  86 e6 69 78 bb 5b 38 83   ..yd.%6...ix.[8.  
  0050:  52 e9 14 73 ea 04 02 ca  57 cb 6c 65 e9 c6 8e f0   R..s....W.le....  
  0060:  ca a3 e4 57 f0 52 d2 fe  1f 11 ec cd 2a 58 ef 38   ...W.R......*X.8  
  0070:  d5 1f 86 4e be 56 13 e5  21 89 77 9a 0b 65 a8 6b   ...N.V..!.w..e.k  
  0080:  e2 1e 19 67 57 94 fb ea  5b 9a d8 f7 b7 07 07 f9   ...gW...[.......  
  0090:  ba f5 36 4b a7 e5 b9 11  fb 70 4b 9f bc 09 94 7b   ..6K.....pK....{  
  00a0:  96 b1 dc 16 54 74 37 f6  25                        ....Tt7.%         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09286f58 ptr=0x09286f5b end=0x09287004 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f fc f0 0f 3e 81 72   x......q.o...>.r  
  0040:  98 fb 79 64 18 25 36 97  86 e6 69 78 bb 5b 38 83   ..yd.%6...ix.[8.  
  0050:  52 e9 14 73 ea 04 02 ca  57 cb 6c 65 e9 c6 8e f0   R..s....W.le....  
  0060:  ca a3 e4 57 f0 52 d2 fe  1f 11 ec cd 2a 58 ef 38   ...W.R......*X.8  
  0070:  d5 1f 86 4e be 56 13 e5  21 89 77 9a 0b 65 a8 6b   ...N.V..!.w..e.k  
  0080:  e2 1e 19 67 57 94 fb ea  5b 9a d8 f7 b7 07 07 f9   ...gW...[.......  
  0090:  ba f5 36 4b a7 e5 b9 11  fb 70 4b 9f bc 09 94 7b   ..6K.....pK....{  
  00a0:  96 b1 dc 16 54 74 37 f6  25                        ....Tt7.%         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09286f58 ptr=0x09286f65 end=0x09287004 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  fc f0 0f 3e 81 72 98 fb  79 64 18 25 36 97 86 e6   ...>.r..yd.%6...  
  0040:  69 78 bb 5b 38 83 52 e9  14 73 ea 04 02 ca 57 cb   ix.[8.R..s....W.  
  0050:  6c 65 e9 c6 8e f0 ca a3  e4 57 f0 52 d2 fe 1f 11   le.......W.R....  
  0060:  ec cd 2a 58 ef 38 d5 1f  86 4e be 56 13 e5 21 89   ..*X.8...N.V..!.  
  0070:  77 9a 0b 65 a8 6b e2 1e  19 67 57 94 fb ea 5b 9a   w..e.k...gW...[.  
  0080:  d8 f7 b7 07 07 f9 ba f5  36 4b a7 e5 b9 11 fb 70   ........6K.....p  
  0090:  4b 9f bc 09 94 7b 96 b1  dc 16 54 74 37 f6 25      K....{....Tt7.%   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09286f58 ptr=0x09286f5b end=0x09287004 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f fc f0 0f 3e 81 72   x......q.o...>.r  
  0040:  98 fb 79 64 18 25 36 97  86 e6 69 78 bb 5b 38 83   ..yd.%6...ix.[8.  
  0050:  52 e9 14 73 ea 04 02 ca  57 cb 6c 65 e9 c6 8e f0   R..s....W.le....  
  0060:  ca a3 e4 57 f0 52 d2 fe  1f 11 ec cd 2a 58 ef 38   ...W.R......*X.8  
  0070:  d5 1f 86 4e be 56 13 e5  21 89 77 9a 0b 65 a8 6b   ...N.V..!.w..e.k  
  0080:  e2 1e 19 67 57 94 fb ea  5b 9a d8 f7 b7 07 07 f9   ...gW...[.......  
  0090:  ba f5 36 4b a7 e5 b9 11  fb 70 4b 9f bc 09 94 7b   ..6K.....pK....{  
  00a0:  96 b1 dc 16 54 74 37 f6  25                        ....Tt7.%         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09286f58 ptr=0x09286f65 end=0x09287004 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  fc f0 0f 3e 81 72 98 fb  79 64 18 25 36 97 86 e6   ...>.r..yd.%6...  
  0040:  69 78 bb 5b 38 83 52 e9  14 73 ea 04 02 ca 57 cb   ix.[8.R..s....W.  
  0050:  6c 65 e9 c6 8e f0 ca a3  e4 57 f0 52 d2 fe 1f 11   le.......W.R....  
  0060:  ec cd 2a 58 ef 38 d5 1f  86 4e be 56 13 e5 21 89   ..*X.8...N.V..!.  
  0070:  77 9a 0b 65 a8 6b e2 1e  19 67 57 94 fb ea 5b 9a   w..e.k...gW...[.  
  0080:  d8 f7 b7 07 07 f9 ba f5  36 4b a7 e5 b9 11 fb 70   ........6K.....p  
  0090:  4b 9f bc 09 94 7b 96 b1  dc 16 54 74 37 f6 25      K....{....Tt7.%   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09286f58 ptr=0x09287004 end=0x09287004 len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 a9 e3 c6  95 9f ef 62 a3 8b 7d 2f   .... ......b..}/  
  0010:  5c f6 bc 76 0b 9e 35 28  2e 77 0d 60 3a cb 22 4c   \..v..5(.w.`:."L  
  0020:  c2 04 8d ce 26 17 03 01  00 30 b3 95 f8 ea 2c 96   ....&....0....,.  
  0030:  4f 2d 34 5c 61 20 eb 26  29 88 9a 54 80 7d 1f 3e   O-4\a .&)..T.}.>  
  0040:  c2 55 2f df 98 93 73 d3  bf f1 45 d1 91 8a b7 eb   .U/...s...E.....  
  0050:  9b 98 71 86 20 49 68 4d  02 7a                     ..q. IhM.z        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:54 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  5d c4 18 19 8e 8d 64 2e  f1 06 41 ec ae f0 68 90   ].....d...A...h.  
  0010:  8e 9c f0 cd ab 34 bd 1f  00 d1 ae c8 04 9f 9b 47   .....4.........G  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  17 7a 5d 6e 40 73 f8 3c  aa a1 55 e9 18 25 a3 b5   .z]n@s.<..U..%..  
  0010:  79 dd 26 ae 63 5c 0c a2  3a 09 59 19 77 33 de 32   y.&.c\..:.Y.w3.2  
  0020:  54 b8 13 59 15 8b 1e 2e  91 8c 7c b6 94 96 25 46   T..Y......|...%F  
  0030:  ca 5e 54 78 27 78 4e 0c  ff b8 10 b2 25 19 28 e6   .^Tx'xN.....%.(.  
  0040:  2d bc ba 0d 03 cf ad fd  3e 47 db 70 9e 5d fa b8   -.......>G.p.]..  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 3c da 18 87  07 01 00 00 04 b3 a0 c2   ....<...........  
  0020:  84 27 b2 31 0c 14 7e 71                            .'.1..~q          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09287238 ptr=0x09287238 end=0x09287266 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 3c da 18 87 07 01   ..........<.....  
  0020:  00 00 04 b3 a0 c2 84 27  b2 31 0c 14 7e 71         .......'.1..~q    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287238 ptr=0x0928723b end=0x09287266 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 3c  da 18 87 07 01 00 00 04   .......<........  
  0020:  b3 a0 c2 84 27 b2 31 0c  14 7e 71                  ....'.1..~q       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09287238 ptr=0x0928723b end=0x09287266 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 3c  da 18 87 07 01 00 00 04   .......<........  
  0020:  b3 a0 c2 84 27 b2 31 0c  14 7e 71                  ....'.1..~q       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287238 ptr=0x0928723b end=0x09287266 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 3c  da 18 87 07 01 00 00 04   .......<........  
  0020:  b3 a0 c2 84 27 b2 31 0c  14 7e 71                  ....'.1..~q       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09287238 ptr=0x09287244 end=0x09287266 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 3c da   . ............<.  
  0010:  18 87 07 01 00 00 04 b3  a0 c2 84 27 b2 31 0c 14   ...........'.1..  
  0020:  7e 71                                              ~q                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09287238 ptr=0x0928723b end=0x09287266 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 3c  da 18 87 07 01 00 00 04   .......<........  
  0020:  b3 a0 c2 84 27 b2 31 0c  14 7e 71                  ....'.1..~q       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09287238 ptr=0x09287244 end=0x09287266 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 3c da   . ............<.  
  0010:  18 87 07 01 00 00 04 b3  a0 c2 84 27 b2 31 0c 14   ...........'.1..  
  0020:  7e 71                                              ~q                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09287238 ptr=0x09287266 end=0x09287266 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 15 2e 7c 29  04 01 00 00 77 ad 80 95   ......|)....w...  
  0030:  79 b9 c5 d4 4d 19 c0 7f                            y...M...          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 7b 37 48  8b 25 84 32 70 b2 74 6e   .... {7H.%.2p.tn  
  0010:  80 a0 fb c5 85 13 4c 80  b3 e3 44 63 61 3a 48 22   ......L...Dca:H"  
  0020:  5c 33 cc a4 62 17 03 01  00 50 d5 53 f4 da 42 1f   \3..b....P.S..B.  
  0030:  31 c3 ee e5 f0 ed 9f e9  31 01 0f a7 bd ef c2 a8   1.......1.......  
  0040:  fe 88 13 3b f4 ec f4 81  ef 60 6d 82 dd ad 2f 3e   ...;.....`m.../>  
  0050:  88 35 21 40 e8 0b 63 5a  39 9c 10 83 21 3b e7 9c   .5!@..cZ9...!;..  
  0060:  9c 84 1d 00 64 f3 58 de  52 71 29 6a 5d 70 51 10   ....d.X.Rq)j]pQ.  
  0070:  86 28 ad bb 95 3a e9 a9  5a bd                     .(...:..Z.        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 15 2e 7c 29  04 01 00 00 77 ad 80 95   ......|)....w...  
  0030:  79 b9 c5 d4 4d 19 c0 7f                            y...M...          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:54 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  36 62 17 15 9f df ac c7  5c 62 24 a4 ab 2f a6 65   6b......\b$../.e  
  0010:  cb 29 c9 59 21 95 ca 2d  da b0 cc b8 ad 02 05 85   .).Y!..-........  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  bb 96 51 f7 cf ef 19 67  a3 62 8f 97 ec 3f 1a 09   ..Q....g.b...?..  
  0010:  c5 70 7b 57 11 2d a1 45  33 48 67 59 91 47 84 33   .p{W.-.E3HgY.G.3  
  0020:  ac b1 59 ff 82 25 7a 08  f9 b3 45 5e e3 6b 00 ce   ..Y..%z...E^.k..  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09286ac0 ptr=0x09286ac0 end=0x09286acc len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09286ac0 ptr=0x09286ac3 end=0x09286acc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09286ac0 ptr=0x09286ac3 end=0x09286acc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09286ac0 ptr=0x09286ac3 end=0x09286acc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09286ac0 ptr=0x09286ac3 end=0x09286acc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09286ac0 ptr=0x09286acc end=0x09286acc len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 d7 1a 66  8a 27 cc 72 bd 76 80 9e   .... ..f.'.r.v..  
  0010:  55 b4 39 d8 97 96 4b 84  ae 0c 92 90 ea 18 ec c3   U.9...K.........  
  0020:  73 95 f8 08 40 17 03 01  01 10 51 e3 d7 a0 0a 34   s...@.....Q....4  
  0030:  dc da cb e7 58 a3 07 f2  1d b6 be c3 c5 d2 df 93   ....X...........  
  0040:  ef 74 08 a4 4a fa f1 1f  f5 48 79 5b c6 44 de 53   .t..J....Hy[.D.S  
  0050:  ae 20 38 ec e7 c0 43 ff  91 41 93 d3 3e bc c9 fe   . 8...C..A..>...  
  0060:  43 1c 27 ee 2a 46 07 f5  39 72 24 36 d0 6c 63 e8   C.'.*F..9r$6.lc.  
  0070:  68 7d 32 25 27 77 88 74  80 33 5c 5e 67 4c 25 76   h}2%'w.t.3\^gL%v  
  0080:  f3 3a ae dc 81 df 15 91  e6 2b e8 69 f8 35 6f 47   .:.......+.i.5oG  
  0090:  78 24 91 de a0 7c b5 75  6e 2c 5c 7d 8c 56 ed 73   x$...|.un,\}.V.s  
  00a0:  c0 e6 9f 70 72 04 7a 87  f1 4e d6 85 35 e9 c9 7e   ...pr.z..N..5..~  
  00b0:  2d c2 8e 36 f9 c3 e2 db  d6 e3 60 a0 dd 36 b7 83   -..6......`..6..  
  00c0:  88 c2 08 a2 49 0e 37 d4  12 17 8e b1 ad ee 9b d8   ....I.7.........  
  00d0:  6b 42 99 3e 37 6e ad 73  c9 50 1b 13 7b 45 a0 e0   kB.>7n.s.P..{E..  
  00e0:  bd 9e 8f a0 b2 01 6f 69  81 ac 38 f9 bf 1c 0b 75   ......oi..8....u  
  00f0:  f8 a2 ea 19 f7 67 d5 b6  11 46 0d e8 5a 8d f1 d5   .....g...F..Z...  
  0100:  06 5f c3 c8 8e 21 47 fd  40 2f 6b e2 35 6c bf 05   ._...!G.@/k.5l..  
  0110:  ce 90 60 09 8c 70 de e0  e3 93 53 34 71 97 29 fe   ..`..p....S4q.).  
  0120:  29 86 87 3f 40 46 b4 f3  2d 8d e9 24 6f d7 1e e8   )..?@F..-..$o...  
  0130:  2b ad ac c8 97 28 61 84  e2 25                     +....(a..%        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  15 2e 7c 2a c9 f1 c5 31  5f e3 92 0f 8c ca 06 71   ..|*...1_......q  
  0020:  a7 db eb 48 4f f8 16 da  fd c6 b0 2b 96 7f ef 85   ...HO......+....  
  0030:  7b 4d 49 37 63 2f 4b 4b  53 a5 b9 14 2a b8 cd f6   {MI7c/KKS...*...  
  0040:  13 9a db 48 9e fe 7c c5  80 66 cb 5b 95 4d c6 f9   ...H..|..f.[.M..  
  0050:  61 f9 12 ab ee f3 ce ec  9b 04 38 d7 f1 00 ae 00   a.........8.....  
  0060:  8a a9 91 a3 95 47 70 d7  22 a1 6c f6 90 88 8b 1b   .....Gp.".l.....  
  0070:  92 43 7e 89 94 ca 8c ae  c4 44 35 92 32 5a 5f b5   .C~......D5.2Z_.  
  0080:  bd 44 22 fc 8c 93 28 56  01 6c 21 fd c9 8a c7 93   .D"...(V.l!.....  
  0090:  84 ee 36 15 27 ed b7 4a  8f 50 02 77 cb 58 3f a9   ..6.'..J.P.w.X?.  
  00a0:  6e bb 5a 02 d7 5c d6 11  f4 10 09 a9 1e 4f 8b d3   n.Z..\.......O..  
  00b0:  25 2f 44 d7 b2 e9 b5 3b  da 9a 6f 98 79 2b df 32   %/D....;..o.y+.2  
  00c0:  db a6 8f d7 91 de 14 b4  8c aa 17 3d df 5f e6 6e   ...........=._.n  
  00d0:  6e a2 7a 5f 42 d4 a8 dd  ad 06 0d 12 3c 27 5f 49   n.z_B.......<'_I  
  00e0:  0f 70 1b 87 09 17 85 ef  58 eb b0 08 20            .p......X...      
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:54 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:54 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  58 b3 e1 de fb 3a dd 01  50 d7 0e ec b6 02 ee 31   X....:..P......1  
  0010:  87 f4 86 cc 89 ef 13 68  4a 2b b0 ff cf 57 92 0a   .......hJ+...W..  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  e9 87 0c bf 48 39 b2 61  ad 2b 05 17 68 88 21 3e   ....H9.a.+..h.!>  
  0010:  7f 48 46 5e 63 17 1f c2  d0 68 1e 09 19 f2 ad ee   .HF^c....h......  
  0020:  36 78 3f 4b 69 55 e1 08  82 04 69 2e b0 f4 c1 c1   6x?KiU....i.....  
  0030:  5f d9 6d ff 3d 8c 48 1e  a2 5b b4 b7 6a 53 7b da   _.m.=.H..[..jS{.  
  0040:  5f 15 d8 c8 26 e0 ef 6a  36 05 0e 7c 39 d8 a2 99   _...&..j6..|9...  
  0050:  1f 50 01 6a 72 49 6e 41  6d 61 44 e4 ba 91 6d c6   .P.jrInAmaD...m.  
  0060:  3d 24 c4 ce cc 2b 35 83  36 90 c0 09 a0 ff 21 28   =$...+5.6.....!(  
  0070:  c2 f6 38 73 55 b7 9d 57  19 81 fe b9 8e 16 e4 1c   ..8sU..W........  
  0080:  ef bd 23 72 f0 18 6f 14  c4 bd c1 e1 d5 1f c0 da   ..#r..o.........  
  0090:  08 61 10 0b aa 8a 2f 2d  01 6d 5d 14 84 b7 70 a1   .a..../-.m]...p.  
  00a0:  62 80 d8 c1 6e 1e f2 b8  7e 86 50 95 2c e8 91 5b   b...n...~.P.,..[  
  00b0:  f7 b3 d7 3d 1d db 0b b6  a5 1c 97 a7 95 14 1f 6f   ...=...........o  
  00c0:  ca 58 7f 4c a9 09 a6 c5  3b 64 1b 60 5f ab a9 2d   .X.L....;d.`_..-  
  00d0:  86 e6 92 1b 29 f6 51 48  b2 93 85 b1 1b d2 a5 18   ....).QH........  
  00e0:  5d 59 42 28 da 16 98 5f  45 54 16 ea 9f 36 0c b6   ]YB(..._ET...6..  
  00f0:  22 d3 fb 28 a5 62 dc 3d  b6 a3 e5 b7 f5 8a 04 2d   "..(.b.=.......-  
  0100:  9c 3c 9d c3 c6 a6 a5 10  a8 c7 31 cf f7 38 38 c8   .<........1..88.  
  0110:  e8 8b f1 d0 5d 03 da 4e  db 17 c5 2a db 74 8b 8d   ....]..N...*.t..  
  0120:  d8 c7 4a 01 5e c0 04 b6  8c 13 64 fc 05 bb 16 62   ..J.^.....d....b  
  0130:  bf 6b 32 53 39 d7 bd 4c  8d d6 58 d7 ef ba 9b 72   .k2S9..L..X....r  
  0140:  ca 47 3a 0f 73 4d 9d 7e  0f 63 41 7e e4 1a fa 7f   .G:.sM.~.cA~....  
  0150:  fb 55 91 e9 aa e9 b7 29  50 49 c6 fd ee 36 f7 d3   .U.....)PI...6..  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 3c da 18 88   ............<...  
  0010:  50 b3 8d f6 2b b7 bb ea  9c 7a 6a 9f 21 a9 4e 14   P...+....zj.!.N.  
  0020:  b4 c4 d5 f2 d2 5d 09 9c  de 0e b1 15 6e 92 ff 81   .....]......n...  
  0030:  48 5e 17 1e e9 60 bb b2  08 23 d8 4e e5 a3 9a 27   H^...`...#.N...'  
  0040:  54 cd ee 64 05 4d 23 18  09 e9 c7 43 6a 07 a2 51   T..d.M#....Cj..Q  
  0050:  e0 97 0f 51 f8 a5 6b 6f  dc 84 82 eb 2a d7 cc 2a   ...Q..ko....*..*  
  0060:  89 12 62 34 dd c3 93 b8  53 27 ff ef 4d f2 b7 fe   ..b4....S'..M...  
  0070:  dd a0 93 91 70 36 44 7d  15 b3 9e af 66 21 4a a2   ....p6D}....f!J.  
  0080:  67 42 41 4e 20 a2 a4 8b  4c b1 a5 54 3b 59 3c 28   gBAN ...L..T;Y<(  
  0090:  6c 0a 66 d2 f4 22 d9 10  41 2c eb 2e 27 9d 64 1d   l.f.."..A,..'.d.  
  00a0:  61 6a a7 ad 5c 3d b7 22  99 52 90 8d c5 25 56 86   aj..\=.".R...%V.  
  00b0:  2e 79 50 78 11 63 b2 d2  8e 94 78 ed ff 1e e4 70   .yPx.c....x....p  
  00c0:  e5 96 81 e8 94 48 c3 cc  e7 2d 12 7a 8c 39 e8 17   .....H...-.z.9..  
  00d0:  95 39 92 e2 8d dc ad df  16 76 d7 5b 3e c3 ad 43   .9.......v.[>..C  
  00e0:  f2 51 fd fc 54 96 d7 e3  53 17 6c b2 c7 ea b5 88   .Q..T...S.l.....  
  00f0:  83 45 a3 a3 54 f4 c2 ff  43 40 df 42 ca 16 7a f0   .E..T...C@.B..z.  
  0100:  84 72 74 01 46 55 ed 67  f5 74 c2 7b 80 5d 35 f6   .rt.FU.g.t.{.]5.  
  0110:  26 d9 ec 42 95 6f d4 ff  24 56 a3 f3 5f 0f 81 26   &..B.o..$V.._..&  
  0120:  be 1f 32 79 09 dd a9 44  51 f9 49 c2 29 0e 2f 58   ..2y...DQ.I.)./X  
  0130:  94 56 c8 10 5a 1f 35 00  cf 4f 59 9e d8 ca d0 a5   .V..Z.5..OY.....  
  0140:  fb b9 b6                                           ...               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09287618 ptr=0x09287618 end=0x0928771b len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09287618 ptr=0x0928761b end=0x0928771b len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 fe fe b9  00 31 61 e3 19 43 c7 cd   .... ....1a..C..  
  0010:  92 a3 83 ee 4c 80 f4 f6  bb 85 f6 7e 9f 19 a4 55   ....L......~...U  
  0020:  8a f1 8b e5 e3 17 03 01  00 60 c6 0a 9c 64 31 6d   .........`...d1m  
  0030:  de fa e6 77 b8 a4 14 5f  62 5e 7b 8d 6f f8 b3 46   ...w..._b^{.o..F  
  0040:  17 80 84 0b fb c8 c0 ad  7d 46 49 84 44 29 9b 8f   ........}FI.D)..  
  0050:  7b c9 4b 31 36 e5 a0 1a  f9 54 1e 60 a3 1a 19 6a   {.K16....T.`...j  
  0060:  fa ec c3 f7 ca 20 51 32  6e 2f 57 77 76 a0 27 1a   ..... Q2n/Wwv.'.  
  0070:  de d3 50 e3 0b 39 48 53  41 b3 42 7a b5 36 9a fd   ..P..9HSA.Bz.6..  
  0080:  20 1f 19 10 09 ee 2c f7  bb 45                      .....,..E        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  15 2e 7c 2b a7 fe 8d cb  90 c7 d8 cb b6 b2 7a a3   ..|+..........z.  
  0020:  63 04 86 f2 e0 69 b9 39  27 1e e3 9e 83 06 a9 f0   c....i.9'.......  
  0030:  3c a0 7a 64 b5 7a 68 4b  b6 9b d6 7c 0e d3 bb 53   <.zd.zhK...|...S  
  0040:  fe 5d a1 2d b2 f9 97                               .].-...           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 af 50 98  e6 69 0a 04 57 b2 e7 ff   .... .P..i..W...  
  0010:  19 fb a5 f1 4d 2d 65 74  19 57 fb 33 1f 2c 03 e3   ....M-et.W.3.,..  
  0020:  b9 f5 8e a0 c9                                     .....             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 f0 0b   ................  
  0070:  38 68 34 53 fd 94 72 94  a6 b9 5a 0d 62 13 3d 53   8h4S..r...Z.b.=S  
  0080:  46 45 a2 df b6 56 2b f9  05 ad b0 25 a3 f1         FE...V+....%..    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c 9b  8f be 31 dd a0 87 45 ac   .F..C.|...1...E.  
  0010:  e0 ca 15 f8 1e f1 4a 02  18 1e 4e 97 ed 5f e9 64   ......J...N.._.d  
  0020:  87 d2 56 e5 20 82 c9 42  59 fd 82 d8 22 84 79 5f   ..V. ..BY...".y_  
  0030:  f0 13 fd 9b 0e 3c a8 38  8c f9 7e 9b 52 41 83 fa   .....<.8..~.RA..  
  0040:  c0 60 af 48 f3 00 35 00                            .`.H..5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 82 66 6b 6c 07   ............fkl.  
  0010:  ee ea 36 d9 2b 2d 4c 74  47 63 25 d2 80 69 75 7e   ..6.+-LtGc%..iu~  
  0020:  12 86 b3 84 ed 2f 14 3e  df e0 d0 53 7c 36 b6 82   ...../.>...S|6..  
  0030:  6b 11 21 1c 2c 09 ac 5f  e2 90 c7 8f ec f5 2b d2   k.!.,.._......+.  
  0040:  83 1c d3 82 7d f1 49 1a  26 24 ce 2b 30 3f 55 d3   ....}.I.&$.+0?U.  
  0050:  77 c1 55 34 d5 bb 8c 18  ee 8e cf b8 45 ba 6d 67   w.U4........E.mg  
  0060:  3e a6 35 69 3b e7 8e 2f  44 b8 a9 18 d8 17 4b b7   >.5i;../D.....K.  
  0070:  2c 46 a0 3f c4 22 9f d2  6b 7a 82 2d fd 67 e3 1e   ,F.?."..kz.-.g..  
  0080:  01 5b e3 e1 6c 4b 2b 21  40 f4 31 14 03 01 00 01   .[..lK+!@.1.....  
  0090:  01 16 03 01 00 30 d0 bd  ed b0 51 51 6e ba d5 4b   .....0....QQn..K  
  00a0:  9f f9 90 91 31 a2 4d 59  12 13 c4 a5 62 eb d9 e3   ....1.MY....b...  
  00b0:  01 43 6f 35 e7 a4 6e fd  59 c1 29 67 ff 4f 33 b4   .Co5..n.Y.)g.O3.  
  00c0:  ae 59 66 bf 8a e0                                  .Yf...            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  60 9e c5 75 c5 ca ae 02  13 9c 9b 46 11 d0 16 e7   `..u.......F....  
  0010:  a2 1c 73 73 f8 6d 51 32  5e 4b 97 75 a3 cb 36 dd   ..ss.mQ2^K.u..6.  
  0020:  eb aa a2 4d dc a3 c8 76  bc dc 52 17 67 b4 bb c5   ...M...v..R.g...  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd d3 43 a8 5b ae 94  63 f7 61 10 e5 7d 62 f8   ...C.[..c.a..}b.  
  0190:  ab 06 6d 87 56 30 4e ae  af 3c 1f cf 65 61 cd c8   ..m.V0N..<..ea..  
  01a0:  f7 06 ec bf 4c 37 cc 05  d0 ed 2a 72 44 25 6c 9a   ....L7....*rD%l.  
  01b0:  4c 39 06 5a c0 49 cd 10  b1 9d 54 e0 fa cb c9 a3   L9.Z.I....T.....  
  01c0:  5b 0b fa 2a 8e 83 0b 93  f3 e1 e1 c5 55 bb da 34   [..*........U..4  
  01d0:  2f 63 e3 93 70 1a 18 9f  12 d4 d3 68 46 08 be f1   /c..p......hF...  
  01e0:  55 ee 82 aa 3c ef 0b 07  62 9d 2f a7 50 ba c1 1d   U...<...b./.P...  
  01f0:  c1 2f 22 4e 90 32 15 42  25 e5 e4 cd 28 fd 96 93   ./"N.2.B%...(...  
  0200:  66 54 1b 1c 92 c2 87 8e  18 ff 99 1a ca 70 8a 63   fT...........p.c  
  0210:  a3 e1 5a 42 80 2a 61 11  25 bf 31 30 ff 7c 34 c4   ..ZB.*a.%.10.|4.  
  0220:  8c 58 fd fc 75 0f 01 e1  c0 b0 30 fe 4e ed 01 7d   .X..u.....0.N..}  
  0230:  91 c6 53 0e af 98 74 06  b5 ed e5 1f 9d f1 e9 2b   ..S...t........+  
  0240:  23 99 1c 15 48 1b d5 b7  d3 1d 00 30 0b b2 66      #...H......0..f   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 01 1c 2e  bf f3 19 9a 23 34 4f 1a   .... .......#4O.  
  0010:  78 70 2c 6d ca 75 7a e6  3e 8c 82 26 26 31 53 74   xp,m.uz.>..&&1St  
  0020:  c8 bc a9 16 bc 17 03 01  02 70 9c 81 b0 08 85 31   .........p.....1  
  0030:  c2 bc 0e 19 58 63 de e2  c6 3f 1b 8c 6b 48 4a cf   ....Xc...?..kHJ.  
  0040:  38 3f 78 23 af 21 2f 5a  1d 06 3f 5f fc 68 b1 ab   8?x#.!/Z..?_.h..  
  0050:  ac 59 81 88 9b 8a 25 d5  ba 65 51 9a 12 0c e1 38   .Y....%..eQ....8  
  0060:  bd 3e f0 cd 7f b1 f2 6a  77 16 95 56 a4 fe ef bc   .>.....jw..V....  
  0070:  3a 83 1f f5 32 cd b0 65  ad 9f c6 dc ac ef e2 fc   :...2..e........  
  0080:  84 21 e8 a8 c5 5c f0 97  6d d0 dc b0 b5 13 5e 1e   .!...\..m.....^.  
  0090:  5a 9d 0b 57 e0 81 be 69  61 07 da 14 a0 54 b9 81   Z..W...ia....T..  
  00a0:  a4 54 cb f1 e8 29 61 2a  17 34 a2 b9 cf e3 c0 ff   .T...)a*.4......  
  00b0:  71 62 29 7f 24 3b c1 a8  c2 96 23 74 28 38 a3 48   qb).$;....#t(8.H  
  00c0:  1d 7a a4 2b 00 c2 20 53  a8 d1 da 59 51 ae 5f aa   .z.+.. S...YQ._.  
  00d0:  2a a0 67 54 6d c4 ed 4a  50 6e b6 3e 94 9a b5 7a   *.gTm..JPn.>...z  
  00e0:  9f a4 f0 a4 fb a5 57 9a  e7 60 aa e4 5a 9c b5 6c   ......W..`..Z..l  
  00f0:  a7 41 45 45 0c 0a 3f 62  18 34 a3 81 ea 4f 3b f1   .AEE..?b.4...O;.  
  0100:  ec e4 38 89 bd dd 74 c4  36 01 4b d9 ae 9d c4 c7   ..8...t.6.K.....  
  0110:  2a 63 1a 7b 4c 22 db 25  44 60 d5 16 02 8d c9 11   *c.{L".%D`......  
  0120:  21 6a 6c 97 fe 8c f1 fd  86 41 58 bd b8 2d e3 0e   !jl......AX..-..  
  0130:  f5 63 ca ba 0e a6 cf 5d  45 54 70 68 08 11 b4 b6   .c.....]ETph....  
  0140:  8d 99 c0 06 2c e5 53 6d  50 14 34 eb 0f 1b e3 da   ....,.SmP.4.....  
  0150:  65 f9 6c e2 5e b1 b1 96  ba cf f5 99 8a cc 1d 50   e.l.^..........P  
  0160:  93 3b c7 c3 05 39 87 5c  92 ae a3 2a 50 ee c7 08   .;...9.\...*P...  
  0170:  fc d9 7e a9 eb 8c 8c d9  c3 b7 71 93 da f3 39 9e   ..~.......q...9.  
  0180:  b8 76 b0 3e 5f 74 25 c7  a3 e0 63 29 aa 6e bb 43   .v.>_t%...c).n.C  
  0190:  19 e4 22 d4 08 13 3d 6a  38 cb 68 06 19 71 7a 73   .."...=j8.h..qzs  
  01a0:  01 a2 35 6d 61 ed 8f db  86 8d 03 dc 13 f5 00 a3   ..5ma...........  
  01b0:  32 9e 4b 2a ae c3 c2 e7  4c c4 70 36 24 25 62 98   2.K*....L.p6$%b.  
  01c0:  37 e6 31 c7 57 a2 56 81  00 36 36 d8 e2 b0 3f 84   7.1.W.V..66...?.  
  01d0:  7e b3 f1 a4 af 42 20 88  79 60 69 f5 3e 0e 35 f9   ~....B .y`i.>.5.  
  01e0:  21 45 b2 02 79 d1 1e d6  29 53 28 a7 c9 dc 7f b1   !E..y...)S(.....  
  01f0:  d6 4b b4 fb 1a 3b a1 19  8a 81 03 59 e2 65 7b d0   .K...;.....Y.e{.  
  0200:  1f c8 69 45 9f b6 94 f6  9d 96 47 e1 26 88 50 37   ..iE......G.&.P7  
  0210:  18 e2 0b ea b7 19 0e 1d  a2 a1 7a d4 32 91 cb 31   ..........z.2..1  
  0220:  49 08 f4 b9 5c 5d 73 f6  6e 5f 34 40 57 54 0b 6b   I...\]s.n_4@WT.k  
  0230:  be 0b c3 d2 c3 32 79 f2  b8 a7 91 26 63 2e f0 29   .....2y....&c..)  
  0240:  dd 8a 47 bd 67 ab 90 11  7a 28 15 ef d0 c3 e3 fb   ..G.g...z(......  
  0250:  44 93 f5 d0 39 84 ca 93  7e b8 ce 61 8f 72 37 22   D...9...~..a.r7"  
  0260:  86 f3 fc 14 a4 06 7c 0c  f6 af 32 b4 b6 b2 a2 13   ......|...2.....  
  0270:  2a 57 d2 ec 21 d4 a3 13  02 a5 a0 ac bf 8f 37 89   *W..!.........7.  
  0280:  50 6f 90 7c a5 9f 7e a5  c6 f0 c6 4e e6 85 8f 6b   Po.|..~....N...k  
  0290:  c9 0c 8f 78 35 4a 3f 59  49 ab                     ...x5J?YI.        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd d3 43 a8 5b ae 94  63 f7 61 10 e5 7d 62 f8   ...C.[..c.a..}b.  
  0190:  ab 06 6d 87 56 30 4e ae  af 3c 1f cf 65 61 cd c8   ..m.V0N..<..ea..  
  01a0:  f7 06 ec bf 4c 37 cc 05  d0 ed 2a 72 44 25 6c 9a   ....L7....*rD%l.  
  01b0:  4c 39 06 5a c0 49 cd 10  b1 9d 54 e0 fa cb c9 a3   L9.Z.I....T.....  
  01c0:  5b 0b fa 2a 8e 83 0b 93  f3 e1 e1 c5 55 bb da 34   [..*........U..4  
  01d0:  2f 63 e3 93 70 1a 18 9f  12 d4 d3 68 46 08 be f1   /c..p......hF...  
  01e0:  55 ee 82 aa 3c ef 0b 07  62 9d 2f a7 50 ba c1 1d   U...<...b./.P...  
  01f0:  c1 2f 22 4e 90 32 15 42  25 e5 e4 cd 28 fd 96 93   ./"N.2.B%...(...  
  0200:  66 54 1b 1c 92 c2 87 8e  18 ff 99 1a ca 70 8a 63   fT...........p.c  
  0210:  a3 e1 5a 42 80 2a 61 11  25 bf 31 30 ff 7c 34 c4   ..ZB.*a.%.10.|4.  
  0220:  8c 58 fd fc 75 0f 01 e1  c0 b0 30 fe 4e ed 01 7d   .X..u.....0.N..}  
  0230:  91 c6 53 0e af 98 74 06  b5 ed e5 1f 9d f1 e9 2b   ..S...t........+  
  0240:  23 99 1c 15 48 1b d5 b7  d3 1d 00 30 0b b2 66      #...H......0..f   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:56 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  3e b6 e5 f1 4d 4e 56 bb  d7 31 45 ec 87 dc b9 8b   >...MNV..1E.....  
  0010:  66 21 62 66 5f 61 65 6f  fa e2 e7 79 23 64 c5 99   f!bf_aeo...y#d..  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  88 ab 98 f6 ea f6 04 d2  98 ed 1f 18 83 7c d1 81   .............|..  
  0010:  e4 58 e4 d9 12 7e cd 4e  23 b3 6e 74 86 c3 e4 38   .X...~.N#.nt...8  
  0020:  22 4b 63 43 74 3e 47 c0  9d 31 f5 4a d6 f0 37 78   "KcCt>G..1.J..7x  
  0030:  04 fe e0 52 ef e7 1b ae  37 16 ff c2 9d 04 ac 3c   ...R....7......<  
  0040:  cc 4c 8e a5 33 63 f6 5f  43 32 0e dc f8 19 5a 32   .L..3c._C2....Z2  
  0050:  cf 49 de f3 23 36 0c fd  8a 70 c5 1e 1e 64 4c 62   .I..#6...p...dLb  
  0060:  35 3f a2 b7 a9 6a 4c a0  56 95 0a fd 2a 7f 74 1f   5?...jL.V...*.t.  
  0070:  b3 aa 4b 46 ca 01 c8 a8  b2 55 90 37 04 5d 20 2b   ..KF.....U.7.] +  
  0080:  42 c6 77 68 23 f0 29 58  12 95 bb c2 8e f6 94 7c   B.wh#.)X.......|  
  0090:  b1 3a 43 3e 23 58 d2 c9  46 2d af a0 4f a0 8a 84   .:C>#X..F-..O...  
  00a0:  13 5f 4a db 7b d7 0e e2  ad 69 1c c7 6c f2 2e 8e   ._J.{....i..l...  
  00b0:  92 05 9e 90 8d de f5 1a  a9 35 6e 04 7e b6 67 f0   .........5n.~.g.  
  00c0:  fc 55 0c 5a a0 a6 d5 8e  2b 03 dd f9 65 b9 7f 5d   .U.Z....+...e..]  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  6a 0a eb bf cd 1b 19 8e   .....q.oj.......  
  0040:  0a 88 aa 3a ec a5 25 91  6a b7 df b9 c4 60 f1 5f   ...:..%.j....`._  
  0050:  d8 5e 4a c8 ee 28 9e 28  00 78 91 b1 e2 61 54 1c   .^J..(.(.x...aT.  
  0060:  d0 24 0e b5 48 5a de 80  47 2c b9 54 79 3d 13 66   .$..HZ..G,.Ty=.f  
  0070:  2f 98 84 55 cc 0e 7d b2  42 c2 b9 df 48 b9 b7 99   /..U..}.B...H...  
  0080:  fd a3 2d b3 57 d7 3d 84  5b c9 74 0d 5f 57 c2 f5   ..-.W.=.[.t._W..  
  0090:  a7 31 5f f2 34 67 c6 ad  68 b3 ff 81 28 81 f4 40   .1_.4g..h...(..@  
  00a0:  c0 47 3a 75 95 a1 d3                               .G:u...           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09291e60 ptr=0x09291e60 end=0x09291f0c len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 6a 0a eb   .z0x......q.oj..  
  0040:  bf cd 1b 19 8e 0a 88 aa  3a ec a5 25 91 6a b7 df   ........:..%.j..  
  0050:  b9 c4 60 f1 5f d8 5e 4a  c8 ee 28 9e 28 00 78 91   ..`._.^J..(.(.x.  
  0060:  b1 e2 61 54 1c d0 24 0e  b5 48 5a de 80 47 2c b9   ..aT..$..HZ..G,.  
  0070:  54 79 3d 13 66 2f 98 84  55 cc 0e 7d b2 42 c2 b9   Ty=.f/..U..}.B..  
  0080:  df 48 b9 b7 99 fd a3 2d  b3 57 d7 3d 84 5b c9 74   .H.....-.W.=.[.t  
  0090:  0d 5f 57 c2 f5 a7 31 5f  f2 34 67 c6 ad 68 b3 ff   ._W...1_.4g..h..  
  00a0:  81 28 81 f4 40 c0 47 3a  75 95 a1 d3               .(..@.G:u...      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291e60 ptr=0x09291e63 end=0x09291f0c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 6a 0a eb bf cd 1b   x......q.oj.....  
  0040:  19 8e 0a 88 aa 3a ec a5  25 91 6a b7 df b9 c4 60   .....:..%.j....`  
  0050:  f1 5f d8 5e 4a c8 ee 28  9e 28 00 78 91 b1 e2 61   ._.^J..(.(.x...a  
  0060:  54 1c d0 24 0e b5 48 5a  de 80 47 2c b9 54 79 3d   T..$..HZ..G,.Ty=  
  0070:  13 66 2f 98 84 55 cc 0e  7d b2 42 c2 b9 df 48 b9   .f/..U..}.B...H.  
  0080:  b7 99 fd a3 2d b3 57 d7  3d 84 5b c9 74 0d 5f 57   ....-.W.=.[.t._W  
  0090:  c2 f5 a7 31 5f f2 34 67  c6 ad 68 b3 ff 81 28 81   ...1_.4g..h...(.  
  00a0:  f4 40 c0 47 3a 75 95 a1  d3                        .@.G:u...         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09291e60 ptr=0x09291e63 end=0x09291f0c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 6a 0a eb bf cd 1b   x......q.oj.....  
  0040:  19 8e 0a 88 aa 3a ec a5  25 91 6a b7 df b9 c4 60   .....:..%.j....`  
  0050:  f1 5f d8 5e 4a c8 ee 28  9e 28 00 78 91 b1 e2 61   ._.^J..(.(.x...a  
  0060:  54 1c d0 24 0e b5 48 5a  de 80 47 2c b9 54 79 3d   T..$..HZ..G,.Ty=  
  0070:  13 66 2f 98 84 55 cc 0e  7d b2 42 c2 b9 df 48 b9   .f/..U..}.B...H.  
  0080:  b7 99 fd a3 2d b3 57 d7  3d 84 5b c9 74 0d 5f 57   ....-.W.=.[.t._W  
  0090:  c2 f5 a7 31 5f f2 34 67  c6 ad 68 b3 ff 81 28 81   ...1_.4g..h...(.  
  00a0:  f4 40 c0 47 3a 75 95 a1  d3                        .@.G:u...         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291e60 ptr=0x09291e63 end=0x09291f0c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 6a 0a eb bf cd 1b   x......q.oj.....  
  0040:  19 8e 0a 88 aa 3a ec a5  25 91 6a b7 df b9 c4 60   .....:..%.j....`  
  0050:  f1 5f d8 5e 4a c8 ee 28  9e 28 00 78 91 b1 e2 61   ._.^J..(.(.x...a  
  0060:  54 1c d0 24 0e b5 48 5a  de 80 47 2c b9 54 79 3d   T..$..HZ..G,.Ty=  
  0070:  13 66 2f 98 84 55 cc 0e  7d b2 42 c2 b9 df 48 b9   .f/..U..}.B...H.  
  0080:  b7 99 fd a3 2d b3 57 d7  3d 84 5b c9 74 0d 5f 57   ....-.W.=.[.t._W  
  0090:  c2 f5 a7 31 5f f2 34 67  c6 ad 68 b3 ff 81 28 81   ...1_.4g..h...(.  
  00a0:  f4 40 c0 47 3a 75 95 a1  d3                        .@.G:u...         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09291e60 ptr=0x09291e6d end=0x09291f0c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  6a 0a eb bf cd 1b 19 8e  0a 88 aa 3a ec a5 25 91   j..........:..%.  
  0040:  6a b7 df b9 c4 60 f1 5f  d8 5e 4a c8 ee 28 9e 28   j....`._.^J..(.(  
  0050:  00 78 91 b1 e2 61 54 1c  d0 24 0e b5 48 5a de 80   .x...aT..$..HZ..  
  0060:  47 2c b9 54 79 3d 13 66  2f 98 84 55 cc 0e 7d b2   G,.Ty=.f/..U..}.  
  0070:  42 c2 b9 df 48 b9 b7 99  fd a3 2d b3 57 d7 3d 84   B...H.....-.W.=.  
  0080:  5b c9 74 0d 5f 57 c2 f5  a7 31 5f f2 34 67 c6 ad   [.t._W...1_.4g..  
  0090:  68 b3 ff 81 28 81 f4 40  c0 47 3a 75 95 a1 d3      h...(..@.G:u...   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09291e60 ptr=0x09291e63 end=0x09291f0c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 6a 0a eb bf cd 1b   x......q.oj.....  
  0040:  19 8e 0a 88 aa 3a ec a5  25 91 6a b7 df b9 c4 60   .....:..%.j....`  
  0050:  f1 5f d8 5e 4a c8 ee 28  9e 28 00 78 91 b1 e2 61   ._.^J..(.(.x...a  
  0060:  54 1c d0 24 0e b5 48 5a  de 80 47 2c b9 54 79 3d   T..$..HZ..G,.Ty=  
  0070:  13 66 2f 98 84 55 cc 0e  7d b2 42 c2 b9 df 48 b9   .f/..U..}.B...H.  
  0080:  b7 99 fd a3 2d b3 57 d7  3d 84 5b c9 74 0d 5f 57   ....-.W.=.[.t._W  
  0090:  c2 f5 a7 31 5f f2 34 67  c6 ad 68 b3 ff 81 28 81   ...1_.4g..h...(.  
  00a0:  f4 40 c0 47 3a 75 95 a1  d3                        .@.G:u...         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09291e60 ptr=0x09291e6d end=0x09291f0c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  6a 0a eb bf cd 1b 19 8e  0a 88 aa 3a ec a5 25 91   j..........:..%.  
  0040:  6a b7 df b9 c4 60 f1 5f  d8 5e 4a c8 ee 28 9e 28   j....`._.^J..(.(  
  0050:  00 78 91 b1 e2 61 54 1c  d0 24 0e b5 48 5a de 80   .x...aT..$..HZ..  
  0060:  47 2c b9 54 79 3d 13 66  2f 98 84 55 cc 0e 7d b2   G,.Ty=.f/..U..}.  
  0070:  42 c2 b9 df 48 b9 b7 99  fd a3 2d b3 57 d7 3d 84   B...H.....-.W.=.  
  0080:  5b c9 74 0d 5f 57 c2 f5  a7 31 5f f2 34 67 c6 ad   [.t._W...1_.4g..  
  0090:  68 b3 ff 81 28 81 f4 40  c0 47 3a 75 95 a1 d3      h...(..@.G:u...   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09291e60 ptr=0x09291f0c end=0x09291f0c len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 ed 13 f1  eb ce d2 55 35 19 6a 48   .... ......U5.jH  
  0010:  9b 55 5b 15 bf 00 b7 3f  d0 3a 8a 9b d3 5f c1 9d   .U[....?.:..._..  
  0020:  e6 eb 6f 24 b7 17 03 01  00 30 42 71 74 a3 be 72   ..o$.....0Bqt..r  
  0030:  25 92 11 a8 ea c6 77 aa  78 bf d7 ea 44 ef dd 0b   %.....w.x...D...  
  0040:  66 b0 2c c7 96 05 6d db  50 f7 b6 35 41 72 c5 63   f.,...m.P..5Ar.c  
  0050:  e1 0b 00 ae dd 34 1a 5c  25 83                     .....4.\%.        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:56 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  d8 84 f4 f9 1a 53 60 2e  ca fa e7 05 48 97 3e 0f   .....S`.....H.>.  
  0010:  a0 25 cf 32 f0 3e fd ff  e5 41 4c be 0a 5b 81 ed   .%.2.>...AL..[..  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  a0 f8 c4 62 15 c2 ba 0f  26 fd 78 0a 1b 9c a5 a4   ...b....&.x.....  
  0010:  92 00 e5 a0 2a e6 46 4d  8d d3 14 cb 0a 0a b0 14   ....*.FM........  
  0020:  71 e1 d1 57 47 28 aa 5f  dd a0 11 aa 77 2d e5 62   q..WG(._....w-.b  
  0030:  b7 5e a0 c8 e5 92 4f 27  fc 66 7d d2 44 c3 51 f9   .^....O'.f}.D.Q.  
  0040:  38 f9 41 07 f4 dd aa 8b  6b 4f 14 cd 5f 01 a0 c1   8.A.....kO.._...  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 1f 33 04 f2  07 01 00 00 0f dd a0 49   .....3.........I  
  0020:  7b 06 cb cf 0b 7d 0f 74                            {....}.t          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09291ea8 ptr=0x09291ea8 end=0x09291ed6 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 1f 33 04 f2 07 01   ...........3....  
  0020:  00 00 0f dd a0 49 7b 06  cb cf 0b 7d 0f 74         .....I{....}.t    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291ea8 ptr=0x09291eab end=0x09291ed6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1f  33 04 f2 07 01 00 00 0f   ........3.......  
  0020:  dd a0 49 7b 06 cb cf 0b  7d 0f 74                  ..I{....}.t       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09291ea8 ptr=0x09291eab end=0x09291ed6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1f  33 04 f2 07 01 00 00 0f   ........3.......  
  0020:  dd a0 49 7b 06 cb cf 0b  7d 0f 74                  ..I{....}.t       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291ea8 ptr=0x09291eab end=0x09291ed6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1f  33 04 f2 07 01 00 00 0f   ........3.......  
  0020:  dd a0 49 7b 06 cb cf 0b  7d 0f 74                  ..I{....}.t       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09291ea8 ptr=0x09291eb4 end=0x09291ed6 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 1f 33   . .............3  
  0010:  04 f2 07 01 00 00 0f dd  a0 49 7b 06 cb cf 0b 7d   .........I{....}  
  0020:  0f 74                                              .t                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09291ea8 ptr=0x09291eab end=0x09291ed6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1f  33 04 f2 07 01 00 00 0f   ........3.......  
  0020:  dd a0 49 7b 06 cb cf 0b  7d 0f 74                  ..I{....}.t       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09291ea8 ptr=0x09291eb4 end=0x09291ed6 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 1f 33   . .............3  
  0010:  04 f2 07 01 00 00 0f dd  a0 49 7b 06 cb cf 0b 7d   .........I{....}  
  0020:  0f 74                                              .t                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09291ea8 ptr=0x09291ed6 end=0x09291ed6 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 13 25 ff 4e  04 01 00 00 bd 1a 30 c6   .....%.N......0.  
  0030:  1a ee cf 26 c9 4b 52 b0                            ...&.KR.          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 27 29 bc  1b 42 3f 50 c2 72 b8 b8   .... ')..B?P.r..  
  0010:  b7 33 ba fc 92 ac d1 e3  58 57 17 89 5e e5 1b 7b   .3......XW..^..{  
  0020:  5d 7b d9 28 31 17 03 01  00 50 8e b1 b9 e5 40 84   ]{.(1....P....@.  
  0030:  75 0b fa 2c 68 db 88 56  f2 d0 5e 7f 3f 2e f9 ac   u..,h..V..^.?...  
  0040:  8b 30 ea 0d 6e d7 11 31  f6 84 45 f8 a8 8f d3 87   .0..n..1..E.....  
  0050:  73 aa 2f ea 95 0b f9 9c  6b 0c 87 30 ee 88 42 28   s./.....k..0..B(  
  0060:  31 48 8b b9 5b ba 2f 07  be 9f 26 f4 6f d3 95 d2   1H..[./...&.o...  
  0070:  85 aa 16 0b 50 7d 36 a1  1d 6f                     ....P}6..o        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 13 25 ff 4e  04 01 00 00 bd 1a 30 c6   .....%.N......0.  
  0030:  1a ee cf 26 c9 4b 52 b0                            ...&.KR.          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:56 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  e3 ef 6a 23 3a fe 69 46  0f 28 b3 96 81 b3 1d 9f   ..j#:.iF.(......  
  0010:  78 62 76 f5 06 36 f9 0a  3f 86 25 fc 2b 35 b2 98   xbv..6..?.%.+5..  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  07 9c ba e2 29 a7 61 e6  8e ed 94 2b fc 2c 8a dd   ....).a....+.,..  
  0010:  ec 0a 71 86 69 26 83 48  a7 6e 64 52 68 3c 8b c4   ..q.i&.H.ndRh<..  
  0020:  56 e4 45 d8 55 0d 96 95  64 ea 17 2c 41 d9 cb a0   V.E.U...d..,A...  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09286d70 ptr=0x09286d70 end=0x09286d7c len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09286d70 ptr=0x09286d73 end=0x09286d7c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09286d70 ptr=0x09286d73 end=0x09286d7c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09286d70 ptr=0x09286d73 end=0x09286d7c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09286d70 ptr=0x09286d73 end=0x09286d7c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09286d70 ptr=0x09286d7c end=0x09286d7c len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 2b 5f 5c  13 98 df 60 ef e8 f0 ce   .... +_\...`....  
  0010:  6c 93 d3 8a 57 77 4b 55  9c 4a 45 b8 2b 37 95 b9   l...WwKU.JE.+7..  
  0020:  e9 3c 75 59 64 17 03 01  01 10 ee 66 81 3c f8 f7   .<uYd......f.<..  
  0030:  61 78 12 fb 7d f6 c9 4d  39 d5 e0 64 b5 86 1c 98   ax..}..M9..d....  
  0040:  36 ac af 64 00 e2 ef 33  40 30 03 cb 1c 77 cf e1   6..d...3@0...w..  
  0050:  fe 49 97 8e 8b d5 34 87  90 43 af 64 0f a5 85 3d   .I....4..C.d...=  
  0060:  3c 2f 18 14 e0 65 d0 38  03 37 b7 08 c0 8c a9 d7   </...e.8.7......  
  0070:  0d 31 b2 2c 60 ce d7 e6  5d 67 c1 6a 86 c3 dd 7a   .1.,`...]g.j...z  
  0080:  8c 63 a7 8c 48 09 77 a3  52 bc 73 cb b0 90 5f 2e   .c..H.w.R.s..._.  
  0090:  74 b5 43 07 ea ae bb c9  98 5d 8e 78 4f 4f 6a e9   t.C......].xOOj.  
  00a0:  2a af 74 dc 2d 89 29 a6  90 97 81 3a a5 59 ff d0   *.t.-.)....:.Y..  
  00b0:  ae 94 c9 08 74 87 20 e5  5f 81 bf 1f 44 40 c1 c7   ....t. ._...D@..  
  00c0:  66 7d 39 05 d2 59 2a 5c  0c 77 87 3e 51 5d fb 7d   f}9..Y*\.w.>Q].}  
  00d0:  f4 b7 15 fe fe fe 8b 7d  18 eb 56 ab 6a 5d 08 ff   .......}..V.j]..  
  00e0:  37 52 7d ed b3 73 18 7b  48 51 dc 5f 71 96 af 5d   7R}..s.{HQ._q..]  
  00f0:  a2 0a c9 02 4b 24 6d e6  87 bf ca 20 c7 aa 79 2c   ....K$m.... ..y,  
  0100:  c0 8f 6e b4 24 0c 41 a7  bd 30 18 c9 2f ad c8 7d   ..n.$.A..0../..}  
  0110:  bd ec 04 9c 7e 76 93 eb  66 77 bd 44 ef 76 f7 93   ....~v..fw.D.v..  
  0120:  35 bf f3 ff 1b 45 ee 21  26 c2 c7 12 51 b8 8e f0   5....E.!&...Q...  
  0130:  b8 87 ef 81 8f db ec bd  10 cd                     ..........        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  13 25 ff 4f 44 af dd f0  93 6c f2 98 52 39 e0 93   .%.OD....l..R9..  
  0020:  06 0d b2 74 44 f5 c3 f4  8b 4e a1 5c 6d fd 84 fc   ...tD....N.\m...  
  0030:  64 1d 12 00 19 61 67 0c  85 ea 6f bd a5 95 dd 72   d....ag...o....r  
  0040:  30 5c db ce 51 5f 3e 17  67 a8 5d a7 b4 dd ba 8f   0\..Q_>.g.].....  
  0050:  25 68 b7 7e 65 2e 5e b2  94 fa a4 43 69 78 f7 22   %h.~e.^....Cix."  
  0060:  7c e4 35 35 5b 1f 15 2d  45 24 20 69 27 88 00 63   |.55[..-E$ i'..c  
  0070:  de 2e 20 66 60 43 5e c0  c6 40 bb d0 76 14 1b 57   .. f`C^..@..v..W  
  0080:  8a a0 73 99 6a 65 be 7b  53 8d 1a 2d 0c 3e d4 1f   ..s.je.{S..-.>..  
  0090:  fc 6e 32 59 9b 82 64 63  a3 fd 84 ce ff b6 a2 80   .n2Y..dc........  
  00a0:  51 df ef 68 89 f3 51 86  ba 9c fc e3 75 fa 7d 46   Q..h..Q.....u.}F  
  00b0:  3b 70 cd a0 79 79 fc 19  74 e5 8e 76 e5 34 03 f4   ;p..yy..t..v.4..  
  00c0:  51 30 6a 43 87 97 56 cc  ef e1 b6 51 7b 3f 2a ee   Q0jC..V....Q{?*.  
  00d0:  64 81 5f e9 02 e0 03 9a  24 2e 77 11 32 ab 50 45   d._.....$.w.2.PE  
  00e0:  f0 cf 3b 55 1b 5c 33 ea  27 8d 2f e7 58            ..;U.\3.'./.X     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:56 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:56 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  5b 58 fa 17 ab 2f a4 6d  d6 bf ee 83 e5 74 da 41   [X.../.m.....t.A  
  0010:  96 a1 9c 0a c5 f9 66 1f  f1 d8 69 52 e1 1f 20 70   ......f...iR.. p  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  4a a9 0c 56 29 fd 0a f4  94 9f c3 0f 4b e4 d2 d8   J..V).......K...  
  0010:  52 19 66 cb 55 a5 11 cd  84 5f d4 08 e7 de 42 8d   R.f.U...._....B.  
  0020:  d8 4a 44 53 f5 43 c4 7d  95 d4 3a 9f 84 ee 17 e8   .JDS.C.}..:.....  
  0030:  36 3e 68 79 e0 6d fe 67  53 43 ce 6e 51 79 1b 45   6>hy.m.gSC.nQy.E  
  0040:  d2 33 61 68 dd 01 0e 79  bc a5 09 9a c7 77 26 57   .3ah...y.....w&W  
  0050:  84 3a 25 c6 28 f1 1f c1  ac 32 6d 6d ba 40 a7 c4   .:%.(....2mm.@..  
  0060:  1d cd 3c 87 97 2f 33 1c  92 bc ec 0f 18 ef 8b d3   ..<../3.........  
  0070:  59 05 9a f0 9d 37 db d4  da 53 30 1c 78 c3 d3 22   Y....7...S0.x.."  
  0080:  71 e0 3f 52 62 8d 90 5d  47 36 7a 96 8a 93 61 df   q.?Rb..]G6z...a.  
  0090:  d5 07 44 52 4a a7 38 4a  8f bb d2 ca b8 01 6c a6   ..DRJ.8J......l.  
  00a0:  ea 5b 2a d2 c3 31 79 49  cd 7e 28 af 4f bf ba 1e   .[*..1yI.~(.O...  
  00b0:  06 a3 68 cb 4c e8 53 a4  4b a7 9d a8 df 52 0d b5   ..h.L.S.K....R..  
  00c0:  62 22 f0 f9 5b fc 1d 58  f0 6b 1e 6f 16 ab d0 08   b"..[..X.k.o....  
  00d0:  83 ad f5 00 88 21 15 66  ff f2 89 07 16 e9 59 cf   .....!.f......Y.  
  00e0:  9b 83 c0 81 4b 10 d1 b2  59 9b e7 c2 5c e4 8e 00   ....K...Y...\...  
  00f0:  21 26 7d df 70 bf b1 17  89 6e 40 c0 c1 3f 04 27   !&}.p....n@..?.'  
  0100:  ba 7b c7 45 be 49 9c e3  f5 c0 84 eb ea b8 85 ed   .{.E.I..........  
  0110:  44 53 50 4f 0b 4f e7 3c  72 d3 04 eb 80 9a ce 56   DSPO.O.<r......V  
  0120:  bf 9f 5c 8b c0 e0 8e 78  f9 5f b3 e8 24 30 0b af   ..\....x._..$0..  
  0130:  97 af e8 2d 1c 57 91 01  ae 8f 32 85 8b f3 88 fb   ...-.W....2.....  
  0140:  60 91 fd 58 c2 40 92 c0  94 06 68 84 88 b3 0b 45   `..X.@....h....E  
  0150:  26 42 8f bf b1 7e 50 93  3b 70 1e 13 61 c2 e1 ef   &B...~P.;p..a...  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 1f 33 04 f3   .............3..  
  0010:  6b b5 e6 0e 0e 3c 13 1c  33 5f 3c cd 1e f7 7f 2e   k....<..3_<.....  
  0020:  9d cf bd cc a1 0d ac dd  38 f7 62 21 2d 74 e8 dc   ........8.b!-t..  
  0030:  fb 82 3e 33 ed a0 bd 4e  38 4a e2 94 d7 ed 24 7a   ..>3...N8J....$z  
  0040:  60 8b 7e ed a4 44 c0 73  2c 5e af 8d 2c 3d f7 ef   `.~..D.s,^..,=..  
  0050:  18 bf e0 72 47 53 bd 83  b2 14 66 55 d1 24 74 0a   ...rGS....fU.$t.  
  0060:  f1 b8 10 7b c0 ac d5 da  48 95 5d 65 d3 62 b8 be   ...{....H.]e.b..  
  0070:  fe 69 57 4a 05 12 5b b5  51 a2 6b da 18 36 fd 8f   .iWJ..[.Q.k..6..  
  0080:  5c 12 a6 cd cc 0c fc 84  b9 c2 80 d8 c4 15 e7 8b   \...............  
  0090:  94 d5 2c 58 d3 be dc 0e  49 13 06 13 e3 d6 fe 3c   ..,X....I......<  
  00a0:  f0 06 0b 46 ef 4f a0 4b  6c b7 68 7b 77 e2 76 2d   ...F.O.Kl.h{w.v-  
  00b0:  20 b0 8b 30 f4 4a 72 07  55 51 00 74 b3 f2 f7 f3    ..0.Jr.UQ.t....  
  00c0:  d7 64 5d ba 4d 51 55 88  3e a8 1e 97 4f 71 29 9b   .d].MQU.>...Oq).  
  00d0:  1f 37 a7 34 46 55 c6 05  2a 23 d4 ac 3c 1e b9 92   .7.4FU..*#..<...  
  00e0:  a0 64 7f c1 e4 03 ca 95  03 1c 74 c5 7e 43 92 03   .d........t.~C..  
  00f0:  08 b7 b7 45 eb e7 ba 7a  d5 a1 31 08 00 de cb 43   ...E...z..1....C  
  0100:  40 1c 43 a1 98 f9 43 c5  d3 0f e2 fe d3 01 b5 57   @.C...C........W  
  0110:  6f be ac 59 3f 65 fd ad  8f c3 1a f6 99 95 b7 bd   o..Y?e..........  
  0120:  88 bf 44 5b 53 3e b7 e4  dc c5 8c bb bc e1 24 90   ..D[S>........$.  
  0130:  31 5e fd 4a fd 05 84 64  79 be c2 03 8d 04 0f 13   1^.J...dy.......  
  0140:  b0 06 21                                           ..!               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09292560 ptr=0x09292560 end=0x09292663 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09292560 ptr=0x09292563 end=0x09292663 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 a2 9b 90  f7 4b b8 2e 71 4e ae 2f   .... ....K..qN./  
  0010:  f3 fc ea 71 e0 6e 1b 99  80 72 6c 74 b9 9d fa 95   ...q.n...rlt....  
  0020:  eb 37 42 f6 23 17 03 01  00 60 55 8c b7 f1 68 f7   .7B.#....`U...h.  
  0030:  3c d1 08 c8 21 c6 b4 7f  72 05 2a 73 aa f9 fe ea   <...!...r.*s....  
  0040:  aa 96 b8 5e c7 9e 91 d5  eb 79 48 88 b7 f0 01 a7   ...^.....yH.....  
  0050:  4b 62 bf 4c b9 59 e3 c7  15 7e 93 4c e9 43 96 87   Kb.L.Y...~.L.C..  
  0060:  5a 63 57 8e 55 7a 7d c9  a8 b0 29 66 98 93 a3 5d   ZcW.Uz}...)f...]  
  0070:  e5 a5 f6 a6 be 38 b3 02  ba 3a bf dc 4f fe cc 60   .....8...:..O..`  
  0080:  98 a3 3d d3 a2 82 a4 96  1c 50                     ..=......P        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  13 25 ff 50 81 08 28 d9  5f 07 6a b2 98 f8 83 f5   .%.P..(._.j.....  
  0020:  9c d0 93 f3 ee 5a 62 3c  73 56 26 25 0d cf 08 2b   .....Zb<sV&%...+  
  0030:  5f d5 c3 98 a6 45 a5 e9  04 41 43 2e 9b ea de fc   _....E...AC.....  
  0040:  52 85 4e b1 bd 92 10                               R.N....           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 dc 3f 01  08 0b e0 ba 47 8e 41 f6   .... .?.....G.A.  
  0010:  cf 64 07 c5 cf 95 47 f5  f7 e7 99 91 9a b5 57 8b   .d....G.......W.  
  0020:  c7 d9 de 2d 77                                     ...-w             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 e3 06   ................  
  0070:  5a 8d 2a 5b ac 7f 18 9e  f5 8b 2e cc 29 3a 8a 3a   Z.*[........):.:  
  0080:  47 26 d7 4c 93 cb 89 6b  87 f4 ce 74 8e b0         G&.L...k...t..    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c 9d  2b 4e 74 06 99 22 e3 69   .F..C.|.+Nt..".i  
  0010:  b3 fa 15 1b 6e d2 28 0c  b0 6b bd e6 85 ed ca b4   ....n.(..k......  
  0020:  b8 5a b3 ac 20 9f 33 f8  bc 3a 7d f7 28 1b 46 58   .Z.. .3..:}.(.FX  
  0030:  17 87 69 c5 f9 cc 22 f6  95 d7 f9 cb 5f ee 56 4c   ..i..."....._.VL  
  0040:  ca 28 64 52 95 00 35 00                            .(dR..5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 4e 89 c6 a6 08   ...........N....  
  0010:  78 8e 12 fe a8 f4 b5 5f  10 00 37 2f 93 55 57 02   x......_..7/.UW.  
  0020:  dc 5a c6 9b 4f 19 af 88  5e 37 7b bb bd f9 9a 29   .Z..O...^7{....)  
  0030:  27 a6 5e eb 87 e6 f8 e9  e8 20 2a 4c 34 76 71 ac   '.^...... *L4vq.  
  0040:  3a 52 46 cb 19 d9 7d 35  c0 31 df 18 2d 9c 8b 47   :RF...}5.1..-..G  
  0050:  d9 89 ac 4c 26 99 42 d4  b1 6d 8a d7 f9 e6 03 e2   ...L&.B..m......  
  0060:  5d cc d1 ef 7e 8f 73 30  81 4c ba 06 e4 d8 d8 d0   ]...~.s0.L......  
  0070:  f2 bd 52 12 a3 bb 8d e9  a5 91 29 ed 46 14 24 32   ..R.......).F.$2  
  0080:  d5 64 80 48 65 9b 0a 33  5e 38 bc 14 03 01 00 01   .d.He..3^8......  
  0090:  01 16 03 01 00 30 36 a9  f1 44 e1 ce 63 2b c7 27   .....06..D..c+.'  
  00a0:  18 e1 13 57 bd 18 17 14  13 ca e2 0c 27 63 20 6e   ...W........'c n  
  00b0:  61 2e ad 60 96 93 cc 54  a9 5e ab 4a ec 4e 2c c5   a..`...T.^.J.N,.  
  00c0:  30 71 35 73 78 50                                  0q5sxP            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  14 95 06 66 82 bb 59 aa  fd a1 e3 81 a9 a7 80 85   ...f..Y.........  
  0010:  ec 85 c9 d6 c3 95 42 8f  a7 53 b7 ba 5d 44 a2 a7   ......B..S..]D..  
  0020:  c1 75 b7 cd 4c 86 92 af  f1 c4 ef 03 30 77 22 6b   .u..L.......0w"k  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 35 a8 53 31 55 ec  ab de 4a 48 cc 2c a8 18   ..5.S1U...JH.,..  
  0190:  d1 0a 0e 0c 0d 60 b8 20  eb cc f6 19 f6 04 91 0a   .....`. ........  
  01a0:  20 2a da 7d 42 1e 0f c2  76 27 25 56 88 0d 2d 52    *.}B...v'%V..-R  
  01b0:  94 a1 ec 6a 6f ca db 6f  9a b8 6a 26 3f 65 af a4   ...jo..o..j&?e..  
  01c0:  2c 16 17 51 46 50 ff 66  f7 2f 57 f0 c7 bc c5 09   ,..QFP.f./W.....  
  01d0:  62 11 ae 27 29 cf d2 1f  ea 05 5c ba 0b 2e d5 90   b..').....\.....  
  01e0:  3c b3 bd 8c 68 a2 a0 e7  16 51 34 db fc 13 e4 39   <...h....Q4....9  
  01f0:  c5 bc 6e 74 90 7e d1 dc  8d 10 d4 55 b3 fd 7f f8   ..nt.~.....U....  
  0200:  23 1f 66 ec 49 94 b8 88  f2 8c 13 ca 14 1e 26 35   #.f.I.........&5  
  0210:  10 8c 8a 10 30 a1 ab ff  ac 4f e4 49 a5 8e 28 67   ....0....O.I..(g  
  0220:  9a e2 ec 06 8a 9b 32 e5  49 41 0b e9 90 84 09 da   ......2.IA......  
  0230:  c0 98 f2 cc e6 67 88 cb  64 df 4d ef f0 e6 71 56   .....g..d.M...qV  
  0240:  0c 03 da 79 cb 6c c1 d2  08 73 fc 9a 75 f2 6c      ...y.l...s..u.l   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 03 92 53  9d 2c 48 5c dd 4c 62 ed   .... ..S.,H\.Lb.  
  0010:  7d e8 18 5f 09 ea ae ab  fc 98 26 15 26 02 f5 cf   }.._......&.&...  
  0020:  32 8a a0 cd 9f 17 03 01  02 70 21 0c 7a 24 70 73   2........p!.z$ps  
  0030:  9a 85 7f 91 8c 13 73 bd  bb 4e 32 1e 59 8c e3 cd   ......s..N2.Y...  
  0040:  92 8b 28 8e d4 3a 6b e8  30 be 4a 08 f3 a8 ec 0f   ..(..:k.0.J.....  
  0050:  c9 a8 df 44 ad dd 73 fb  76 56 d8 2a f8 bb 52 b2   ...D..s.vV.*..R.  
  0060:  ab d9 ff bb 49 9d 69 9d  f8 51 4d 54 98 10 c1 15   ....I.i..QMT....  
  0070:  98 78 ce 2c 3d 0a 2c 15  2b 18 82 10 22 92 f3 cd   .x.,=.,.+..."...  
  0080:  72 ed ee 80 6e 36 65 3c  5d cb d0 df 63 8c 73 3d   r...n6e<]...c.s=  
  0090:  4c f7 13 ab 09 f4 90 38  96 35 e7 92 e3 81 f6 7b   L......8.5.....{  
  00a0:  28 da a6 b6 a5 5e fa 3b  30 66 fa a9 b2 8e 41 9b   (....^.;0f....A.  
  00b0:  ca 76 92 34 2e 8a 8e 9a  9e 7e 96 32 1f 50 e1 f7   .v.4.....~.2.P..  
  00c0:  f7 30 e3 03 b5 dd 1d e4  0a c5 f7 e5 0f 81 b7 c6   .0..............  
  00d0:  c6 f1 4e de 5d 75 58 a9  41 a1 48 be 6c 10 d4 a8   ..N.]uX.A.H.l...  
  00e0:  4d c6 39 34 ab 54 8e db  80 b0 25 8a 46 16 4d e3   M.94.T....%.F.M.  
  00f0:  1d 07 e5 47 ac ea 20 eb  d6 69 dc a3 fb e5 3e c9   ...G.. ..i....>.  
  0100:  8a d1 f0 4b 0c 2b 0d f5  2c df 4d 6a 98 15 2d 1f   ...K.+..,.Mj..-.  
  0110:  90 f4 ed 25 ce ac 01 98  bd 60 a1 e0 b1 78 3a e6   ...%.....`...x:.  
  0120:  c9 61 27 3d 1b e1 22 eb  da 68 23 a2 36 17 31 4c   .a'=.."..h#.6.1L  
  0130:  a4 a7 5b 0a 7c 62 79 e7  0d 3f 2e c0 3c 39 42 af   ..[.|by..?..<9B.  
  0140:  3b 49 40 74 56 7f 6a c8  12 17 06 33 b5 22 4a 72   ;I@tV.j....3."Jr  
  0150:  ce a8 d7 98 06 3f 56 30  ce ce 8a eb 63 e2 d3 68   .....?V0....c..h  
  0160:  57 17 9d d7 c8 c6 e3 e3  0f 40 be f6 01 38 f9 29   W........@...8.)  
  0170:  61 dd db c2 95 fb 66 30  a8 12 1f 40 68 9f 12 a7   a.....f0...@h...  
  0180:  40 b7 82 6d 12 45 94 20  af 80 7d 97 a0 12 0b 18   @..m.E. ..}.....  
  0190:  27 c6 49 4c 86 ce 19 46  7f 3c 16 c5 fa 9a 1f f7   '.IL...F.<......  
  01a0:  5b bb b2 18 52 f9 b5 80  a7 5a 77 5d d6 ac c2 8e   [...R....Zw]....  
  01b0:  41 9b 06 58 a4 ef d8 a2  0e ec 9e ca de e4 e9 95   A..X............  
  01c0:  da 75 86 7f 0c 9e 60 34  8e 9a 57 cd 65 7b ce 17   .u....`4..W.e{..  
  01d0:  90 68 07 7d 4e ec 67 a6  63 32 e2 fd bd ef 45 75   .h.}N.g.c2....Eu  
  01e0:  e7 9d 0a b5 6f a1 4b 79  0f 91 1b 6e 18 58 51 22   ....o.Ky...n.XQ"  
  01f0:  ee f8 a0 5f 2a 64 eb a8  9b 98 f9 3f 29 6f fe 52   ..._*d.....?)o.R  
  0200:  0a 3f 1a 29 0c 0c 15 6f  99 53 87 f1 23 e9 df 7e   .?.)...o.S..#..~  
  0210:  8c 3f 60 47 79 24 54 7a  ba f6 65 e6 af dc 4c 48   .?`Gy$Tz..e...LH  
  0220:  40 6f 57 66 26 ee 94 e6  f3 f8 c7 7e a0 13 79 6a   @oWf&......~..yj  
  0230:  c4 91 0b 80 2e a1 ea b2  10 c9 f5 28 5e 9c e6 d1   ...........(^...  
  0240:  03 86 54 e5 10 94 36 06  b6 47 74 4c ed 0a 9a cc   ..T...6..GtL....  
  0250:  99 31 7b d6 33 c6 73 74  2f 73 58 99 5c 9d 39 28   .1{.3.st/sX.\.9(  
  0260:  c8 f9 44 b9 25 eb 02 28  cf 01 f2 3b 90 df 6d 22   ..D.%..(...;..m"  
  0270:  fc 9f 6f b2 80 c5 c8 28  3d 15 bf 62 e5 4f 4d 0b   ..o....(=..b.OM.  
  0280:  90 8e 32 3f ab 81 26 d2  aa fe 90 f2 04 dd d5 47   ..2?..&........G  
  0290:  8f 71 8f 90 5e b6 25 a5  e8 c8                     .q..^.%...        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 35 a8 53 31 55 ec  ab de 4a 48 cc 2c a8 18   ..5.S1U...JH.,..  
  0190:  d1 0a 0e 0c 0d 60 b8 20  eb cc f6 19 f6 04 91 0a   .....`. ........  
  01a0:  20 2a da 7d 42 1e 0f c2  76 27 25 56 88 0d 2d 52    *.}B...v'%V..-R  
  01b0:  94 a1 ec 6a 6f ca db 6f  9a b8 6a 26 3f 65 af a4   ...jo..o..j&?e..  
  01c0:  2c 16 17 51 46 50 ff 66  f7 2f 57 f0 c7 bc c5 09   ,..QFP.f./W.....  
  01d0:  62 11 ae 27 29 cf d2 1f  ea 05 5c ba 0b 2e d5 90   b..').....\.....  
  01e0:  3c b3 bd 8c 68 a2 a0 e7  16 51 34 db fc 13 e4 39   <...h....Q4....9  
  01f0:  c5 bc 6e 74 90 7e d1 dc  8d 10 d4 55 b3 fd 7f f8   ..nt.~.....U....  
  0200:  23 1f 66 ec 49 94 b8 88  f2 8c 13 ca 14 1e 26 35   #.f.I.........&5  
  0210:  10 8c 8a 10 30 a1 ab ff  ac 4f e4 49 a5 8e 28 67   ....0....O.I..(g  
  0220:  9a e2 ec 06 8a 9b 32 e5  49 41 0b e9 90 84 09 da   ......2.IA......  
  0230:  c0 98 f2 cc e6 67 88 cb  64 df 4d ef f0 e6 71 56   .....g..d.M...qV  
  0240:  0c 03 da 79 cb 6c c1 d2  08 73 fc 9a 75 f2 6c      ...y.l...s..u.l   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:57 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  f5 7f 1a cb 07 72 e2 1d  bf 60 65 6b d6 91 cb 6a   .....r...`ek...j  
  0010:  7b 1a c5 9d 50 2b 15 d1  f7 4d de 5c 29 9c 81 ab   {...P+...M.\)...  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  32 60 d3 05 6d 2b 1e da  69 51 0e 53 91 56 d2 82   2`..m+..iQ.S.V..  
  0010:  0f 0c 38 22 14 91 23 97  54 ca 4e e1 72 10 00 83   ..8"..#.T.N.r...  
  0020:  df 9b b6 79 f0 71 83 ca  58 41 c9 54 d2 b7 c4 5f   ...y.q..XA.T..._  
  0030:  07 cc a9 db b5 36 a5 c7  fd 59 a1 d3 89 93 09 0c   .....6...Y......  
  0040:  d7 c0 ca 7d 8a 24 92 ba  1d 5a b2 1f bc 41 8f f3   ...}.$...Z...A..  
  0050:  75 97 c0 bf 01 a5 a2 23  90 2f 70 29 87 52 ac 49   u......#./p).R.I  
  0060:  69 e9 6d c7 3a b1 4d d6  aa fa 96 2c de 5f 0a 62   i.m.:.M....,._.b  
  0070:  5f bf ad 2f dc 39 34 6e  16 e5 b8 71 f8 5b 23 b2   _../.94n...q.[#.  
  0080:  d8 ef 6b ac 88 dd 0a e7  69 76 d1 ce cc ed ba 7f   ..k.....iv......  
  0090:  02 93 ea c5 3f f6 4a b1  b7 fe 75 a7 03 b1 17 f6   ....?.J...u.....  
  00a0:  b4 80 13 e1 70 57 d9 f3  6e 9d f2 0b 63 7c fb 25   ....pW..n...c|.%  
  00b0:  ea a0 18 ac c2 d6 d4 d5  7e aa c7 a3 8d 7d d0 b5   ........~....}..  
  00c0:  73 70 12 94 b9 e3 54 6d  56 ee b4 65 65 64 ad 47   sp....TmV..eed.G  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  66 4c 0c 44 3c 5a 4e e9   .....q.ofL.D<ZN.  
  0040:  7d 5c fb 0d 96 93 88 f0  76 15 f8 c9 d1 20 8d a1   }\......v.... ..  
  0050:  bb 31 be 9a a1 67 ca c9  fd 74 6e 40 39 9c 9a d3   .1...g...tn@9...  
  0060:  90 c0 6f eb ec fa cb e0  2d f7 db 42 a6 92 a1 9b   ..o.....-..B....  
  0070:  6d fb e3 ad 45 05 01 74  2f c5 44 ba 37 00 14 4f   m...E..t/.D.7..O  
  0080:  5f cb aa 29 78 20 7a da  66 4a 10 30 64 54 b7 56   _..)x z.fJ.0dT.V  
  0090:  4b a7 b7 b6 bd 5b 84 4a  1e 3b d3 40 38 7f 25 81   K....[.J.;.@8.%.  
  00a0:  b5 81 ba 50 eb df 55                               ...P..U           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x092920e8 ptr=0x092920e8 end=0x09292194 len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 66 4c 0c   .z0x......q.ofL.  
  0040:  44 3c 5a 4e e9 7d 5c fb  0d 96 93 88 f0 76 15 f8   D<ZN.}\......v..  
  0050:  c9 d1 20 8d a1 bb 31 be  9a a1 67 ca c9 fd 74 6e   .. ...1...g...tn  
  0060:  40 39 9c 9a d3 90 c0 6f  eb ec fa cb e0 2d f7 db   @9.....o.....-..  
  0070:  42 a6 92 a1 9b 6d fb e3  ad 45 05 01 74 2f c5 44   B....m...E..t/.D  
  0080:  ba 37 00 14 4f 5f cb aa  29 78 20 7a da 66 4a 10   .7..O_..)x z.fJ.  
  0090:  30 64 54 b7 56 4b a7 b7  b6 bd 5b 84 4a 1e 3b d3   0dT.VK....[.J.;.  
  00a0:  40 38 7f 25 81 b5 81 ba  50 eb df 55               @8.%....P..U      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092920e8 ptr=0x092920eb end=0x09292194 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 66 4c 0c 44 3c 5a   x......q.ofL.D<Z  
  0040:  4e e9 7d 5c fb 0d 96 93  88 f0 76 15 f8 c9 d1 20   N.}\......v....   
  0050:  8d a1 bb 31 be 9a a1 67  ca c9 fd 74 6e 40 39 9c   ...1...g...tn@9.  
  0060:  9a d3 90 c0 6f eb ec fa  cb e0 2d f7 db 42 a6 92   ....o.....-..B..  
  0070:  a1 9b 6d fb e3 ad 45 05  01 74 2f c5 44 ba 37 00   ..m...E..t/.D.7.  
  0080:  14 4f 5f cb aa 29 78 20  7a da 66 4a 10 30 64 54   .O_..)x z.fJ.0dT  
  0090:  b7 56 4b a7 b7 b6 bd 5b  84 4a 1e 3b d3 40 38 7f   .VK....[.J.;.@8.  
  00a0:  25 81 b5 81 ba 50 eb df  55                        %....P..U         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092920e8 ptr=0x092920eb end=0x09292194 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 66 4c 0c 44 3c 5a   x......q.ofL.D<Z  
  0040:  4e e9 7d 5c fb 0d 96 93  88 f0 76 15 f8 c9 d1 20   N.}\......v....   
  0050:  8d a1 bb 31 be 9a a1 67  ca c9 fd 74 6e 40 39 9c   ...1...g...tn@9.  
  0060:  9a d3 90 c0 6f eb ec fa  cb e0 2d f7 db 42 a6 92   ....o.....-..B..  
  0070:  a1 9b 6d fb e3 ad 45 05  01 74 2f c5 44 ba 37 00   ..m...E..t/.D.7.  
  0080:  14 4f 5f cb aa 29 78 20  7a da 66 4a 10 30 64 54   .O_..)x z.fJ.0dT  
  0090:  b7 56 4b a7 b7 b6 bd 5b  84 4a 1e 3b d3 40 38 7f   .VK....[.J.;.@8.  
  00a0:  25 81 b5 81 ba 50 eb df  55                        %....P..U         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092920e8 ptr=0x092920eb end=0x09292194 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 66 4c 0c 44 3c 5a   x......q.ofL.D<Z  
  0040:  4e e9 7d 5c fb 0d 96 93  88 f0 76 15 f8 c9 d1 20   N.}\......v....   
  0050:  8d a1 bb 31 be 9a a1 67  ca c9 fd 74 6e 40 39 9c   ...1...g...tn@9.  
  0060:  9a d3 90 c0 6f eb ec fa  cb e0 2d f7 db 42 a6 92   ....o.....-..B..  
  0070:  a1 9b 6d fb e3 ad 45 05  01 74 2f c5 44 ba 37 00   ..m...E..t/.D.7.  
  0080:  14 4f 5f cb aa 29 78 20  7a da 66 4a 10 30 64 54   .O_..)x z.fJ.0dT  
  0090:  b7 56 4b a7 b7 b6 bd 5b  84 4a 1e 3b d3 40 38 7f   .VK....[.J.;.@8.  
  00a0:  25 81 b5 81 ba 50 eb df  55                        %....P..U         
ber_scanf fmt (O) ber:
ber_dump: buf=0x092920e8 ptr=0x092920f5 end=0x09292194 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  66 4c 0c 44 3c 5a 4e e9  7d 5c fb 0d 96 93 88 f0   fL.D<ZN.}\......  
  0040:  76 15 f8 c9 d1 20 8d a1  bb 31 be 9a a1 67 ca c9   v.... ...1...g..  
  0050:  fd 74 6e 40 39 9c 9a d3  90 c0 6f eb ec fa cb e0   .tn@9.....o.....  
  0060:  2d f7 db 42 a6 92 a1 9b  6d fb e3 ad 45 05 01 74   -..B....m...E..t  
  0070:  2f c5 44 ba 37 00 14 4f  5f cb aa 29 78 20 7a da   /.D.7..O_..)x z.  
  0080:  66 4a 10 30 64 54 b7 56  4b a7 b7 b6 bd 5b 84 4a   fJ.0dT.VK....[.J  
  0090:  1e 3b d3 40 38 7f 25 81  b5 81 ba 50 eb df 55      .;.@8.%....P..U   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092920e8 ptr=0x092920eb end=0x09292194 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 66 4c 0c 44 3c 5a   x......q.ofL.D<Z  
  0040:  4e e9 7d 5c fb 0d 96 93  88 f0 76 15 f8 c9 d1 20   N.}\......v....   
  0050:  8d a1 bb 31 be 9a a1 67  ca c9 fd 74 6e 40 39 9c   ...1...g...tn@9.  
  0060:  9a d3 90 c0 6f eb ec fa  cb e0 2d f7 db 42 a6 92   ....o.....-..B..  
  0070:  a1 9b 6d fb e3 ad 45 05  01 74 2f c5 44 ba 37 00   ..m...E..t/.D.7.  
  0080:  14 4f 5f cb aa 29 78 20  7a da 66 4a 10 30 64 54   .O_..)x z.fJ.0dT  
  0090:  b7 56 4b a7 b7 b6 bd 5b  84 4a 1e 3b d3 40 38 7f   .VK....[.J.;.@8.  
  00a0:  25 81 b5 81 ba 50 eb df  55                        %....P..U         
ber_scanf fmt (x) ber:
ber_dump: buf=0x092920e8 ptr=0x092920f5 end=0x09292194 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  66 4c 0c 44 3c 5a 4e e9  7d 5c fb 0d 96 93 88 f0   fL.D<ZN.}\......  
  0040:  76 15 f8 c9 d1 20 8d a1  bb 31 be 9a a1 67 ca c9   v.... ...1...g..  
  0050:  fd 74 6e 40 39 9c 9a d3  90 c0 6f eb ec fa cb e0   .tn@9.....o.....  
  0060:  2d f7 db 42 a6 92 a1 9b  6d fb e3 ad 45 05 01 74   -..B....m...E..t  
  0070:  2f c5 44 ba 37 00 14 4f  5f cb aa 29 78 20 7a da   /.D.7..O_..)x z.  
  0080:  66 4a 10 30 64 54 b7 56  4b a7 b7 b6 bd 5b 84 4a   fJ.0dT.VK....[.J  
  0090:  1e 3b d3 40 38 7f 25 81  b5 81 ba 50 eb df 55      .;.@8.%....P..U   
ber_scanf fmt (}) ber:
ber_dump: buf=0x092920e8 ptr=0x09292194 end=0x09292194 len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 32 4b 10  a3 d6 04 19 91 4f a9 22   .... 2K......O."  
  0010:  dd 03 58 ab 1f 60 58 84  03 95 35 7d 45 53 9f 3c   ..X..`X...5}ES.<  
  0020:  30 3e bb 5a 0d 17 03 01  00 30 fd be b4 ba 29 ad   0>.Z.....0....).  
  0030:  5f 3a 57 1e 84 6d 9f 72  6e d6 12 91 5a ce 8a 16   _:W..m.rn...Z...  
  0040:  40 6d 4d b8 3b 6b 75 eb  d4 01 cc f4 d1 28 26 08   @mM.;ku......(&.  
  0050:  9e 96 71 e1 44 74 f1 9a  3c 61                     ..q.Dt..<a        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:57 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  0c e1 ac d1 cb 2a b9 00  89 43 ed db 97 05 0e 23   .....*...C.....#  
  0010:  9d 49 b2 b3 2a a7 8f fe  d2 08 ef db 37 22 77 7c   .I..*.......7"w|  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  b8 4e 9f 11 83 78 df 1e  4b 48 ff 2f a6 98 03 97   .N...x..KH./....  
  0010:  0f ed 71 c7 4e 6c 4e 7a  08 72 63 74 d5 cf 2c 11   ..q.NlNz.rct..,.  
  0020:  15 47 fa 5f 25 2c 73 64  da 25 0a 73 34 07 f7 f5   .G._%,sd.%.s4...  
  0030:  a6 df 01 18 48 c8 2b 72  d3 28 cd f1 69 eb ea 4b   ....H.+r.(..i..K  
  0040:  eb 28 36 c6 64 9a 86 3c  51 27 fc 43 f3 3d ea 40   .(6.d..<Q'.C.=.@  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 18 71 52 01  07 01 00 00 61 fd df c9   .....qR.....a...  
  0020:  d9 74 00 24 85 ff 54 7b                            .t.$..T{          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09292100 ptr=0x09292100 end=0x0929212e len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 18 71 52 01 07 01   ...........qR...  
  0020:  00 00 61 fd df c9 d9 74  00 24 85 ff 54 7b         ..a....t.$..T{    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09292100 ptr=0x09292103 end=0x0929212e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 18  71 52 01 07 01 00 00 61   ........qR.....a  
  0020:  fd df c9 d9 74 00 24 85  ff 54 7b                  ....t.$..T{       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09292100 ptr=0x09292103 end=0x0929212e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 18  71 52 01 07 01 00 00 61   ........qR.....a  
  0020:  fd df c9 d9 74 00 24 85  ff 54 7b                  ....t.$..T{       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09292100 ptr=0x09292103 end=0x0929212e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 18  71 52 01 07 01 00 00 61   ........qR.....a  
  0020:  fd df c9 d9 74 00 24 85  ff 54 7b                  ....t.$..T{       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09292100 ptr=0x0929210c end=0x0929212e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 18 71   . .............q  
  0010:  52 01 07 01 00 00 61 fd  df c9 d9 74 00 24 85 ff   R.....a....t.$..  
  0020:  54 7b                                              T{                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09292100 ptr=0x09292103 end=0x0929212e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 18  71 52 01 07 01 00 00 61   ........qR.....a  
  0020:  fd df c9 d9 74 00 24 85  ff 54 7b                  ....t.$..T{       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09292100 ptr=0x0929210c end=0x0929212e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 18 71   . .............q  
  0010:  52 01 07 01 00 00 61 fd  df c9 d9 74 00 24 85 ff   R.....a....t.$..  
  0020:  54 7b                                              T{                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09292100 ptr=0x0929212e end=0x0929212e len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 01 9e 90 26  04 01 00 00 86 a7 32 41   .......&......2A  
  0030:  e2 02 72 26 0f fa bc c7                            ..r&....          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 f0 30 61  a8 c2 fb ca 10 2f 91 14   .... .0a...../..  
  0010:  49 00 2d a2 3f cd 15 c4  d2 f8 e7 9c a9 9a 5b bd   I.-.?.........[.  
  0020:  b1 c5 f2 20 41 17 03 01  00 50 24 60 eb d3 1f cf   ... A....P$`....  
  0030:  2f f1 03 ad 0b a6 59 c1  b0 b1 60 cd c4 fe 4b 2e   /.....Y...`...K.  
  0040:  17 6e a1 e2 16 21 fb a0  0e 7d 50 24 1a cd 21 11   .n...!...}P$..!.  
  0050:  65 31 e3 3c 61 88 3a 24  c7 fd 30 aa 1e 15 8d ab   e1.<a.:$..0.....  
  0060:  7c f0 13 57 aa 4e df 3e  23 b5 cc a4 fc 30 4c 27   |..W.N.>#....0L'  
  0070:  93 ef 41 db 30 ae b9 6c  8c 83                     ..A.0..l..        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 01 9e 90 26  04 01 00 00 86 a7 32 41   .......&......2A  
  0030:  e2 02 72 26 0f fa bc c7                            ..r&....          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:57 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  80 09 26 dc d1 db 11 0b  b7 31 12 a3 04 84 86 86   ..&......1......  
  0010:  ae 3a 33 c2 40 53 11 f6  08 2e d1 dc ab 01 41 fb   .:3.@S........A.  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  64 44 56 6e 5c 3d f8 74  b5 93 81 e5 72 cd b7 07   dDVn\=.t....r...  
  0010:  95 b2 cb 7a c9 9f 5a 2f  e2 e3 0c 02 49 c3 ce 1f   ...z..Z/....I...  
  0020:  55 e9 c5 2b f1 79 d0 bc  21 70 fa 55 de ce 41 0c   U..+.y..!p.U..A.  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09295f10 ptr=0x09295f10 end=0x09295f1c len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295f10 ptr=0x09295f13 end=0x09295f1c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09295f10 ptr=0x09295f13 end=0x09295f1c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295f10 ptr=0x09295f13 end=0x09295f1c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09295f10 ptr=0x09295f13 end=0x09295f1c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09295f10 ptr=0x09295f1c end=0x09295f1c len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 dd 99 66  19 c8 15 a8 d8 f5 93 50   .... ..f.......P  
  0010:  88 00 2a b3 aa fa 22 6b  99 78 b2 b4 06 22 7a 3c   ..*..."k.x..."z<  
  0020:  6f 8d 7b 35 f9 17 03 01  01 10 90 c3 6f 2a ec ce   o.{5........o*..  
  0030:  1b 94 4b 4c d3 ab 3f 20  68 bd 35 6e 51 6b 8b 04   ..KL..? h.5nQk..  
  0040:  d4 2a 89 d6 81 e1 d2 2b  81 99 9f 4e 57 53 06 c8   .*.....+...NWS..  
  0050:  18 86 2d 73 76 95 7f 0c  1d 0f 43 bf 40 0c 9a 2e   ..-sv.....C.@...  
  0060:  fe d6 a3 0d ac b0 25 2d  c6 f0 64 ee 42 3e b6 0c   ......%-..d.B>..  
  0070:  de 87 42 e1 28 6a 3c d6  df 95 38 a8 1f fe e0 d9   ..B.(j<...8.....  
  0080:  09 07 3b e9 29 5d bf 87  19 62 88 0a 7b 3c 88 4e   ..;.)]...b..{<.N  
  0090:  d5 b2 77 29 f5 d3 5b e5  42 67 7e 7b 6d c2 70 5d   ..w)..[.Bg~{m.p]  
  00a0:  61 be 57 7a 42 c6 ff f0  a7 12 85 aa f5 41 5c 72   a.WzB........A\r  
  00b0:  69 40 a3 23 42 7a e7 69  34 39 00 dc 39 33 2f 7a   i@.#Bz.i49..93/z  
  00c0:  46 19 43 d7 dd aa 18 e4  72 af ac 58 d2 b1 c8 cc   F.C.....r..X....  
  00d0:  05 48 cd 50 5b 1a 24 ee  54 67 9c 0a fe 51 9e 85   .H.P[.$.Tg...Q..  
  00e0:  3e 31 30 5e 9b 07 5d 1c  41 6e 3a 58 47 eb 69 84   >10^..].An:XG.i.  
  00f0:  71 f4 06 84 15 e3 05 a7  1c 09 96 77 c9 f0 22 d3   q..........w..".  
  0100:  0d 0b 8b 92 5b 95 72 c3  ef dd 46 ca bd c6 34 15   ....[.r...F...4.  
  0110:  51 16 d9 d1 61 e0 33 53  1a 73 99 17 55 2a a0 5c   Q...a.3S.s..U*.\  
  0120:  b4 d3 e7 c6 dc 18 50 e3  74 b8 53 86 fe 62 8b 5a   ......P.t.S..b.Z  
  0130:  8c 5f bc ea 79 1c 0b 8e  ac 8a                     ._..y.....        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  01 9e 90 27 e3 37 e0 3f  9f 1a 6f 06 bd 1e 2d 6e   ...'.7.?..o...-n  
  0020:  e4 66 b3 a3 6d 82 a9 16  f1 b6 3c b8 c4 e4 7e e9   .f..m.....<...~.  
  0030:  64 21 5c fe c5 af a6 f5  0c cd e2 24 3c 75 e4 93   d!\........$<u..  
  0040:  59 a7 93 55 5f 29 f8 d1  db 20 df 75 1a 58 45 de   Y..U_)... .u.XE.  
  0050:  fb 7a 47 e5 26 49 37 17  be 6a 40 a2 6c 5f 72 23   .zG.&I7..j@.l_r#  
  0060:  83 13 3c eb f3 fd 0f 37  a7 75 08 c4 23 d0 9f 81   ..<....7.u..#...  
  0070:  17 23 d3 0a a7 c3 2c f9  3a 78 87 a8 11 e6 f8 c5   .#....,.:x......  
  0080:  ca bb ab 88 f6 5d b6 57  b3 28 0a 61 be af ab 30   .....].W.(.a...0  
  0090:  ae dc 86 eb 65 48 65 10  56 09 68 71 16 6e ab ef   ....eHe.V.hq.n..  
  00a0:  f5 d7 70 e6 51 aa 42 07  dd ab 6a 70 cd 8f 9c 5e   ..p.Q.B...jp...^  
  00b0:  7b 5e c1 23 85 38 75 40  f6 90 91 53 e0 d5 51 83   {^.#.8u@...S..Q.  
  00c0:  06 31 a2 53 f5 41 62 99  7f bd ef 02 66 2c 11 73   .1.S.Ab.....f,.s  
  00d0:  88 46 9b 4b c5 b8 96 6e  58 0f c9 20 de c7 73 65   .F.K...nX.. ..se  
  00e0:  0a 8b 47 8e 38 5f 42 3f  0b 66 81 81 0b            ..G.8_B?.f...     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:57 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:57 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  6c 54 dc 67 23 31 9a e0  08 01 21 6d 7b 90 37 d7   lT.g#1....!m{.7.  
  0010:  b2 4e 5a 3e 48 2b f2 9e  03 e7 35 a2 26 45 14 f4   .NZ>H+....5.&E..  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  69 b6 b7 fa fc 45 b8 71  f4 c1 39 1e 07 f5 6d 38   i....E.q..9...m8  
  0010:  fc 5b ca 29 33 8a 9f 5f  54 fd d9 53 af d7 e6 5a   .[.)3.._T..S...Z  
  0020:  a7 e7 ea f5 d1 0a b0 6d  1f de 81 6f 36 0f 82 d8   .......m...o6...  
  0030:  ea c2 0d cb 40 8e 14 89  98 82 c9 ae 19 af d3 d4   ....@...........  
  0040:  4d 15 6d c0 99 4d 56 d4  13 df ea 05 39 9a 30 c5   M.m..MV.....9.0.  
  0050:  cd bd 98 fb 8d 9b ce 79  42 82 5f 7a b1 14 61 d8   .......yB._z..a.  
  0060:  01 ab 6f 5b b3 0b 0c b4  b9 b1 e3 9d 4e 12 3d 82   ..o[........N.=.  
  0070:  a7 cd 5e ed 67 8d 6f 32  b2 0f ad 5f 18 1c 3c 4c   ..^.g.o2..._..<L  
  0080:  20 47 93 a8 14 8b 0d 42  0e 97 db 58 4e 57 0f 3c    G.....B...XNW.<  
  0090:  04 65 7d 94 78 36 ff 91  30 30 61 53 27 38 3d c5   .e}.x6..00aS'8=.  
  00a0:  69 27 4d 87 a9 8f 5f 05  0f 76 82 d1 9a 70 b0 0a   i'M..._..v...p..  
  00b0:  99 c9 50 ac 9e a6 f2 1a  27 79 a7 cd b8 50 36 29   ..P.....'y...P6)  
  00c0:  90 94 a2 53 96 ae 0f de  46 bc d7 7e 56 b8 ec fc   ...S....F..~V...  
  00d0:  34 0b 21 f7 4e 03 61 a1  5d ec 79 80 e6 1c e8 92   4.!.N.a.].y.....  
  00e0:  70 ba 55 6d 11 33 a8 b4  8d d6 ca bf 28 56 33 c7   p.Um.3......(V3.  
  00f0:  f6 74 27 09 22 3a d8 4a  45 05 c2 c8 31 f1 3f d0   .t'.":.JE...1.?.  
  0100:  70 92 fb f0 fa f9 8e cf  6d 87 ee 84 40 71 87 08   p.......m...@q..  
  0110:  a5 38 4e 73 ac 52 9d 05  77 ce 45 4c 11 3d f2 75   .8Ns.R..w.EL.=.u  
  0120:  e3 4d d3 a9 0c e2 37 e5  09 40 b1 23 6a 09 61 96   .M....7..@.#j.a.  
  0130:  68 4f 18 09 a6 fd dc 88  9f 3b 06 ff b1 9b 8d 9a   hO.......;......  
  0140:  79 a9 7f c0 e5 0a 09 36  bb 0c 04 b8 c3 92 67 2c   y......6......g,  
  0150:  41 d5 61 f8 73 a8 a6 5a  00 ee ac 24 07 29 4b 14   A.a.s..Z...$.)K.  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 18 71 52 02   .............qR.  
  0010:  a6 76 cc e3 ef 1c 05 00  1d a1 f5 53 64 5d 2b 38   .v.........Sd]+8  
  0020:  75 99 f2 55 46 e2 97 cd  19 c4 90 9d 7f 1e e8 01   u..UF...........  
  0030:  14 0b 8f 4b f2 af 43 6f  87 94 a4 e9 b1 96 1f 83   ...K..Co........  
  0040:  14 b3 6a 79 ec 08 0f b5  d1 48 d1 36 b6 16 fd d0   ..jy.....H.6....  
  0050:  28 dd fa ea e0 27 52 73  8c 51 d7 be 50 0d c2 8f   (....'Rs.Q..P...  
  0060:  7d 26 5c b7 96 ca be cf  66 9a fc 0e 79 ed 2c af   }&\.....f...y.,.  
  0070:  2a 0b 38 f8 fa 3e e3 62  43 02 88 51 37 f2 40 32   *.8..>.bC..Q7.@2  
  0080:  99 12 52 26 14 db e6 03  32 69 61 fe 70 09 66 de   ..R&....2ia.p.f.  
  0090:  05 f4 20 1a c8 38 72 80  2d 54 d2 cf ce 94 39 c3   .. ..8r.-T....9.  
  00a0:  54 d1 fc b5 19 18 ff 84  21 93 b0 a3 67 84 97 f8   T.......!...g...  
  00b0:  cc dd 75 a5 bb e9 26 6b  8d fb b7 ef e3 85 a8 b8   ..u...&k........  
  00c0:  80 b4 b5 71 de 45 05 80  b7 ba 52 49 1b 72 b7 ee   ...q.E....RI.r..  
  00d0:  e8 5c 5b 27 72 98 a4 46  9a 7b a7 13 4d 61 db f8   .\['r..F.{..Ma..  
  00e0:  f9 d8 c0 f6 a2 05 00 ad  19 b2 32 bb 87 00 95 a5   ..........2.....  
  00f0:  69 6e f4 99 d8 14 68 35  9f c3 c3 40 3b 6c 1c 5b   in....h5...@;l.[  
  0100:  37 52 be bb 6c 1c 01 31  29 2f 2c 74 2a c7 ef b1   7R..l..1)/,t*...  
  0110:  2f 1f 7d 71 24 25 7a cc  2e 94 26 c0 a2 fd a4 56   /.}q$%z...&....V  
  0120:  79 14 67 ad 42 3d ab 07  d9 e5 93 26 cc 87 0a 70   y.g.B=.....&...p  
  0130:  7e 62 84 80 2b fb 6d 9a  0c e1 37 08 96 cc ff b6   ~b..+.m...7.....  
  0140:  96 99 b9                                           ...               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x092948b8 ptr=0x092948b8 end=0x092949bb len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x092948b8 ptr=0x092948bb end=0x092949bb len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 b7 2a d5  66 4c 65 f2 66 c1 3e df   .... .*.fLe.f.>.  
  0010:  42 92 ec e0 f7 2a 07 bc  06 cd 34 c5 4f 5d 5a 52   B....*....4.O]ZR  
  0020:  72 f7 00 52 1f 17 03 01  00 60 c4 f8 d3 a8 2a db   r..R.....`....*.  
  0030:  26 7b fb f9 1a 60 c4 ed  15 fc c7 20 f1 55 ee d4   &{...`..... .U..  
  0040:  5a d0 57 8c f6 ac a1 51  f4 cf e0 af a4 87 50 60   Z.W....Q......P`  
  0050:  92 18 73 f8 a5 ee 4a 0e  05 45 1f ca 57 3e 57 de   ..s...J..E..W>W.  
  0060:  89 e0 b6 f5 96 b6 89 db  39 67 2d 52 ec 5a 82 e1   ........9g-R.Z..  
  0070:  e2 2d a0 56 1d 39 6c aa  3a f0 28 04 4a ba 5a cb   .-.V.9l.:.(.J.Z.  
  0080:  7d a4 2c a3 45 f5 05 30  9b e8                     }.,.E..0..        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  01 9e 90 28 39 01 71 19  99 40 e6 3e 55 a5 d9 9c   ...(9.q..@.>U...  
  0020:  0a a3 26 ac 56 80 32 c9  da f4 73 9f 33 33 9c 5d   ..&.V.2...s.33.]  
  0030:  59 c5 5b b7 24 ef a1 37  49 00 f7 bb 50 73 ae 9f   Y.[.$..7I...Ps..  
  0040:  74 c3 c6 dc 50 31 72                               t...P1r           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 d0 c3 12  69 77 98 e6 ea e1 1b bb   .... ...iw......  
  0010:  f3 f0 28 79 90 4b 31 07  2c a6 b0 1e f4 43 0d 97   ..(y.K1.,....C..  
  0020:  bd 6e 5e 98 10                                     .n^..             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 c6 c0   ................  
  0070:  0b d3 bc a3 e1 24 25 58  07 3d ee ab 76 d6 ba ba   .....$%X.=..v...  
  0080:  7b 3f 14 01 63 22 d7 d3  01 7e 7f 1e be 5d         {?..c"...~...]    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c 9e  65 08 fb 2d d8 85 9d 0b   .F..C.|.e..-....  
  0010:  0d c4 70 bc c2 23 2b ad  6e 70 3c 34 ac 1d c0 a9   ..p..#+.np<4....  
  0020:  69 2c 1d 01 20 31 21 b6  4e 2f 55 46 30 0d 96 ec   i,.. 1!.N/UF0...  
  0030:  31 60 a6 28 1d fc 44 83  7e d4 b0 40 51 8b f1 41   1`.(..D.~..@Q..A  
  0040:  c1 06 b9 ba f8 00 35 00                            ......5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 40 8a d6 7c 0e   ...........@..|.  
  0010:  89 e5 ab 28 bb f3 d8 3e  8e c2 55 b0 7f 36 90 e5   ...(...>..U..6..  
  0020:  3f bb e0 3c c3 a0 2f 96  d9 3b 2c 96 e9 e2 5c 46   ?..<../..;,...\F  
  0030:  d5 08 93 4f 60 b8 79 b8  dd 0b 2e ee d5 a4 e6 65   ...O`.y........e  
  0040:  05 03 f7 e2 1c d0 9d a3  49 ee 75 cb 59 d7 b1 71   ........I.u.Y..q  
  0050:  0d f7 47 49 20 d9 c0 6a  50 78 b1 e8 8b db ae ae   ..GI ..jPx......  
  0060:  92 21 35 0e e4 26 27 5d  ce 33 75 8b a0 8f 72 6d   .!5..&'].3u...rm  
  0070:  74 8b 7c e0 e9 6c 75 b0  73 80 5b 31 d8 15 53 41   t.|..lu.s.[1..SA  
  0080:  d5 b7 52 ec 3c 17 5b 98  44 24 0e 14 03 01 00 01   ..R.<.[.D$......  
  0090:  01 16 03 01 00 30 b9 71  74 81 c4 c7 aa 9e af ec   .....0.qt.......  
  00a0:  23 c8 c6 a5 85 57 72 98  58 7f 75 e7 db 96 7a a1   #....Wr.X.u...z.  
  00b0:  6d cc bd 5a cc dc f5 70  a3 2b 08 51 33 e1 0f 2a   m..Z...p.+.Q3..*  
  00c0:  8d b0 c3 f0 b5 46                                  .....F            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  c4 14 bb 9b 1e e6 65 e8  cc 7e ea eb ed db 01 6c   ......e..~.....l  
  0010:  d9 a1 fe 8a 80 0c 47 79  ec 3d c6 40 cc ae d8 cd   ......Gy.=.@....  
  0020:  2d 90 60 02 fc 85 78 11  fb 3f 52 a4 1c eb 16 c5   -.`...x..?R.....  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 0b c4 b8 c6 f2 d6  37 1a e0 ac 09 93 95 10   ........7.......  
  0190:  a8 be 5e ab 28 12 20 da  fb 97 b8 e9 f5 97 e3 b6   ..^.(. .........  
  01a0:  0d e0 5f e0 f7 c3 3d 33  f8 47 94 79 e1 b6 11 8f   .._...=3.G.y....  
  01b0:  7d b8 c7 8a 37 b1 e6 16  db d0 d1 bd 1d 42 2a 11   }...7........B*.  
  01c0:  43 dd d2 c7 df bc ad 83  fb 33 5d 55 66 bf a1 08   C........3]Uf...  
  01d0:  2a d1 36 ff 55 85 4a 43  00 2a b2 b7 19 7b d8 f5   *.6.U.JC.*...{..  
  01e0:  d4 24 2c 18 c0 c9 aa fe  ca c2 49 80 73 19 21 2a   .$,.......I.s.!*  
  01f0:  c5 d7 1f 80 83 29 2e d4  7b 46 c3 64 8c 16 05 ca   .....)..{F.d....  
  0200:  75 ba 3c 79 20 10 54 55  e9 37 c1 4e da 5b 78 7b   u.<y .TU.7.N.[x{  
  0210:  86 f9 75 2e c2 51 9a 07  90 95 4d 38 8d 18 a6 93   ..u..Q....M8....  
  0220:  6e f1 66 e2 95 80 d7 90  ea e7 9c 21 3c ef 03 23   n.f........!<..#  
  0230:  b1 68 1e 42 cf d1 50 73  3a 6b 1d f0 12 db 92 1a   .h.B..Ps:k......  
  0240:  d1 27 56 1b 0c 1e 3a 0f  01 c5 41 fc fb 59 d6      .'V...:...A..Y.   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 37 08 e5  6e f9 b8 8c 3c b3 fb e2   .... 7..n...<...  
  0010:  d3 a5 e6 93 71 b7 80 82  3e 7c f2 a5 c5 5b d5 43   ....q...>|...[.C  
  0020:  47 ef 4e 72 38 17 03 01  02 70 af 38 32 d6 65 0f   G.Nr8....p.82.e.  
  0030:  dd c9 ce ce 9a d1 b5 fd  7e 65 19 b2 36 45 02 6b   ........~e..6E.k  
  0040:  05 87 69 4f 77 9c d3 87  c3 6a 4c 63 20 62 16 2a   ..iOw....jLc b.*  
  0050:  bb 93 b1 36 73 07 19 5b  7c 17 c3 ee 9a df d0 ad   ...6s..[|.......  
  0060:  a9 59 50 d5 b0 e3 3a 0d  23 c0 2a 54 65 f9 7d 3e   .YP...:.#.*Te.}>  
  0070:  c5 8a 7c 5d 6d a1 06 87  3a 92 e5 66 9f 7b e2 a6   ..|]m...:..f.{..  
  0080:  c9 0d b8 8a 55 1a 31 45  29 ae bc 31 aa 0e 8b e6   ....U.1E)..1....  
  0090:  ad 5b f5 41 41 8e fe 59  d3 49 c4 b9 2f a0 50 68   .[.AA..Y.I../.Ph  
  00a0:  de f5 e8 4d f4 e0 6a d7  ca 89 16 e7 0f 7b 08 48   ...M..j......{.H  
  00b0:  9e b9 dd 48 13 c3 ce 63  86 64 fc 4e 38 78 db 90   ...H...c.d.N8x..  
  00c0:  ac 6c 89 ec 46 ff 30 d1  d0 f2 0d 8f 19 36 7a d6   .l..F.0......6z.  
  00d0:  85 5b 2f 85 31 a8 cf 8d  4b 95 55 40 38 ca 9e 44   .[/.1...K.U@8..D  
  00e0:  a5 64 c8 d3 64 f4 e6 f9  48 a3 89 39 16 87 23 d7   .d..d...H..9..#.  
  00f0:  05 ef eb 7c 22 0d e0 87  db 28 4b db 61 8b a1 e3   ...|"....(K.a...  
  0100:  18 7b 5a d8 7e 1a 8a 76  0c cc 54 b0 62 d1 a5 6a   .{Z.~..v..T.b..j  
  0110:  2c 5c 13 50 bc b0 7f b1  fc 7f 1a b4 17 05 1e 03   ,\.P............  
  0120:  b5 12 10 e0 38 0f 70 17  6a 89 e7 76 f3 ce 9b b0   ....8.p.j..v....  
  0130:  47 ba c5 18 b0 c1 32 fd  dd 54 39 b1 da e2 a8 71   G.....2..T9....q  
  0140:  a1 fd 1f 2d a9 1c 46 68  9c b1 aa 39 29 5e 34 31   ...-..Fh...9)^41  
  0150:  b9 9b cb 3a dd 33 59 71  42 73 56 22 85 91 2d 51   ...:.3YqBsV"..-Q  
  0160:  14 4a 81 cb da f4 dc 6c  bf 0b 85 ee 5c ab a4 99   .J.....l....\...  
  0170:  6e ae b9 02 0c 30 ea d4  d2 3e 3b f1 58 6a 1e c7   n....0...>;.Xj..  
  0180:  c8 03 b4 48 6d ee 37 44  4c 5b e0 a7 4d 81 f2 bf   ...Hm.7DL[..M...  
  0190:  69 42 92 f7 1e 57 10 23  52 4b 01 4a 0a e7 1c 23   iB...W.#RK.J...#  
  01a0:  25 87 f1 6e 23 42 16 b2  b9 5e 67 93 95 51 24 13   %..n#B...^g..Q$.  
  01b0:  9e 32 a4 1f 04 a5 b6 51  1f ec 69 19 87 43 2c bd   .2.....Q..i..C,.  
  01c0:  16 b7 00 39 56 91 3b dd  54 b4 34 dc 09 b4 61 d4   ...9V.;.T.4...a.  
  01d0:  61 1c a7 80 9e b0 d9 b6  c8 bc df 59 ff 5c 23 94   a..........Y.\#.  
  01e0:  a6 69 9c 09 6d d3 9f 55  d6 f2 cb cb f3 8f 6c 5c   .i..m..U......l\  
  01f0:  41 e2 6b da bb b5 c0 5c  e0 3d e2 1e 2f b1 a1 72   A.k....\.=../..r  
  0200:  a6 50 fd 1f 37 2d 47 a9  4e 53 42 b5 76 d5 3a 6b   .P..7-G.NSB.v.:k  
  0210:  af 7c 23 3e e7 f3 4b 3e  07 24 ac 90 fa 6e b8 dd   .|#>..K>.$...n..  
  0220:  f9 29 9e 5a 51 67 79 ac  f6 46 70 dc 77 8f 1a 2a   .).ZQgy..Fp.w..*  
  0230:  4a a9 5b 29 f4 47 6a 31  eb 6d f5 d1 e0 19 71 1f   J.[).Gj1.m....q.  
  0240:  24 73 88 83 82 27 ed 5a  16 89 f2 b0 f4 38 f2 ab   $s...'.Z.....8..  
  0250:  3d bd d9 1c d5 f6 ba c5  08 c2 88 ea c8 5f ea 50   =............_.P  
  0260:  fb 21 99 1e 04 df e3 63  7b 2d 5e e7 34 50 e8 63   .!.....c{-^.4P.c  
  0270:  0d 1c cb 37 55 be d7 25  12 1f ce b6 9d 7c 3e 77   ...7U..%.....|>w  
  0280:  72 f1 2e 8f c1 2c 0f be  ea d0 40 86 a4 84 55 25   r....,....@...U%  
  0290:  9b 25 7a a8 eb ba a4 6c  e4 7d                     .%z....l.}        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 0b c4 b8 c6 f2 d6  37 1a e0 ac 09 93 95 10   ........7.......  
  0190:  a8 be 5e ab 28 12 20 da  fb 97 b8 e9 f5 97 e3 b6   ..^.(. .........  
  01a0:  0d e0 5f e0 f7 c3 3d 33  f8 47 94 79 e1 b6 11 8f   .._...=3.G.y....  
  01b0:  7d b8 c7 8a 37 b1 e6 16  db d0 d1 bd 1d 42 2a 11   }...7........B*.  
  01c0:  43 dd d2 c7 df bc ad 83  fb 33 5d 55 66 bf a1 08   C........3]Uf...  
  01d0:  2a d1 36 ff 55 85 4a 43  00 2a b2 b7 19 7b d8 f5   *.6.U.JC.*...{..  
  01e0:  d4 24 2c 18 c0 c9 aa fe  ca c2 49 80 73 19 21 2a   .$,.......I.s.!*  
  01f0:  c5 d7 1f 80 83 29 2e d4  7b 46 c3 64 8c 16 05 ca   .....)..{F.d....  
  0200:  75 ba 3c 79 20 10 54 55  e9 37 c1 4e da 5b 78 7b   u.<y .TU.7.N.[x{  
  0210:  86 f9 75 2e c2 51 9a 07  90 95 4d 38 8d 18 a6 93   ..u..Q....M8....  
  0220:  6e f1 66 e2 95 80 d7 90  ea e7 9c 21 3c ef 03 23   n.f........!<..#  
  0230:  b1 68 1e 42 cf d1 50 73  3a 6b 1d f0 12 db 92 1a   .h.B..Ps:k......  
  0240:  d1 27 56 1b 0c 1e 3a 0f  01 c5 41 fc fb 59 d6      .'V...:...A..Y.   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:58 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  ee 21 54 0f 5e af 26 b1  91 fb de 27 8b 18 66 c3   .!T.^.&....'..f.  
  0010:  1a 72 3a cf 25 12 83 9a  09 ce 0c 24 c4 8a 9a 82   .r:.%......$....  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  a6 14 c6 10 63 d0 7f e0  ea 55 0b fb 78 1a b5 38   ....c....U..x..8  
  0010:  fd e2 2a d8 dd b6 5d 11  a5 23 9a 52 59 a9 3e a5   ..*...]..#.RY.>.  
  0020:  ee 48 45 10 73 11 79 f2  39 99 64 bc 46 47 bb ad   .HE.s.y.9.d.FG..  
  0030:  9b cc 5d 4b eb 4c fc 1a  51 bb e7 ba bc b1 95 be   ..]K.L..Q.......  
  0040:  4e d6 de 91 8e 7d 95 ec  a2 90 de 77 f1 5c 6e 46   N....}.....w.\nF  
  0050:  04 d8 f8 e3 8e d4 18 8c  c2 90 c0 26 42 fb e0 f4   ...........&B...  
  0060:  f4 d7 92 a1 f6 3f f0 83  ee 31 32 47 d7 15 00 c2   .....?...12G....  
  0070:  5f 62 b9 78 ec 17 f3 5a  e8 b9 f1 32 1d 14 c5 80   _b.x...Z...2....  
  0080:  0a e6 b2 36 28 f3 8c a5  66 38 20 e1 f5 1c e9 e1   ...6(...f8 .....  
  0090:  32 46 b1 fb 99 0f e8 3d  5c 18 54 fb ef 7f 9c 11   2F.....=\.T.....  
  00a0:  0a 65 dd d2 1a aa 4b ec  a8 63 3a 11 08 36 05 2d   .e....K..c:..6.-  
  00b0:  49 d9 4d 8b de 1d c6 5f  01 6b 73 f8 50 95 0f 9e   I.M...._.ks.P...  
  00c0:  31 29 e1 dc c8 e3 c1 d1  e3 cf 00 31 4c 49 92 04   1).........1LI..  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  74 e1 5b 24 8c 7f a9 99   .....q.ot.[$....  
  0040:  8d 9d 99 87 d9 19 97 3b  e7 12 1e 4a 8c 18 28 e5   .......;...J..(.  
  0050:  7e ff 72 37 00 bf 9c 97  6b 6d 15 39 17 a9 17 ad   ~.r7....km.9....  
  0060:  f6 bc e3 aa 6f ec fa b4  56 83 a3 b6 af 7c c2 3d   ....o...V....|.=  
  0070:  20 ba 7f 46 1e c5 fb 1e  28 85 b7 32 da de f9 e1    ..F....(..2....  
  0080:  7e b1 82 9f 54 5a b4 7b  0d 4a b4 2c 74 1a 81 2f   ~...TZ.{.J.,t../  
  0090:  f1 20 37 e9 0b 9c da a6  0d d8 b0 e9 8e ee 0a 84   . 7.............  
  00a0:  73 43 fc 57 2d 7e 4f                               sC.W-~O           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09292550 ptr=0x09292550 end=0x092925fc len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 74 e1 5b   .z0x......q.ot.[  
  0040:  24 8c 7f a9 99 8d 9d 99  87 d9 19 97 3b e7 12 1e   $...........;...  
  0050:  4a 8c 18 28 e5 7e ff 72  37 00 bf 9c 97 6b 6d 15   J..(.~.r7....km.  
  0060:  39 17 a9 17 ad f6 bc e3  aa 6f ec fa b4 56 83 a3   9........o...V..  
  0070:  b6 af 7c c2 3d 20 ba 7f  46 1e c5 fb 1e 28 85 b7   ..|.= ..F....(..  
  0080:  32 da de f9 e1 7e b1 82  9f 54 5a b4 7b 0d 4a b4   2....~...TZ.{.J.  
  0090:  2c 74 1a 81 2f f1 20 37  e9 0b 9c da a6 0d d8 b0   ,t../. 7........  
  00a0:  e9 8e ee 0a 84 73 43 fc  57 2d 7e 4f               .....sC.W-~O      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09292550 ptr=0x09292553 end=0x092925fc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 74 e1 5b 24 8c 7f   x......q.ot.[$..  
  0040:  a9 99 8d 9d 99 87 d9 19  97 3b e7 12 1e 4a 8c 18   .........;...J..  
  0050:  28 e5 7e ff 72 37 00 bf  9c 97 6b 6d 15 39 17 a9   (.~.r7....km.9..  
  0060:  17 ad f6 bc e3 aa 6f ec  fa b4 56 83 a3 b6 af 7c   ......o...V....|  
  0070:  c2 3d 20 ba 7f 46 1e c5  fb 1e 28 85 b7 32 da de   .= ..F....(..2..  
  0080:  f9 e1 7e b1 82 9f 54 5a  b4 7b 0d 4a b4 2c 74 1a   ..~...TZ.{.J.,t.  
  0090:  81 2f f1 20 37 e9 0b 9c  da a6 0d d8 b0 e9 8e ee   ./. 7...........  
  00a0:  0a 84 73 43 fc 57 2d 7e  4f                        ..sC.W-~O         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09292550 ptr=0x09292553 end=0x092925fc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 74 e1 5b 24 8c 7f   x......q.ot.[$..  
  0040:  a9 99 8d 9d 99 87 d9 19  97 3b e7 12 1e 4a 8c 18   .........;...J..  
  0050:  28 e5 7e ff 72 37 00 bf  9c 97 6b 6d 15 39 17 a9   (.~.r7....km.9..  
  0060:  17 ad f6 bc e3 aa 6f ec  fa b4 56 83 a3 b6 af 7c   ......o...V....|  
  0070:  c2 3d 20 ba 7f 46 1e c5  fb 1e 28 85 b7 32 da de   .= ..F....(..2..  
  0080:  f9 e1 7e b1 82 9f 54 5a  b4 7b 0d 4a b4 2c 74 1a   ..~...TZ.{.J.,t.  
  0090:  81 2f f1 20 37 e9 0b 9c  da a6 0d d8 b0 e9 8e ee   ./. 7...........  
  00a0:  0a 84 73 43 fc 57 2d 7e  4f                        ..sC.W-~O         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09292550 ptr=0x09292553 end=0x092925fc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 74 e1 5b 24 8c 7f   x......q.ot.[$..  
  0040:  a9 99 8d 9d 99 87 d9 19  97 3b e7 12 1e 4a 8c 18   .........;...J..  
  0050:  28 e5 7e ff 72 37 00 bf  9c 97 6b 6d 15 39 17 a9   (.~.r7....km.9..  
  0060:  17 ad f6 bc e3 aa 6f ec  fa b4 56 83 a3 b6 af 7c   ......o...V....|  
  0070:  c2 3d 20 ba 7f 46 1e c5  fb 1e 28 85 b7 32 da de   .= ..F....(..2..  
  0080:  f9 e1 7e b1 82 9f 54 5a  b4 7b 0d 4a b4 2c 74 1a   ..~...TZ.{.J.,t.  
  0090:  81 2f f1 20 37 e9 0b 9c  da a6 0d d8 b0 e9 8e ee   ./. 7...........  
  00a0:  0a 84 73 43 fc 57 2d 7e  4f                        ..sC.W-~O         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09292550 ptr=0x0929255d end=0x092925fc len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  74 e1 5b 24 8c 7f a9 99  8d 9d 99 87 d9 19 97 3b   t.[$...........;  
  0040:  e7 12 1e 4a 8c 18 28 e5  7e ff 72 37 00 bf 9c 97   ...J..(.~.r7....  
  0050:  6b 6d 15 39 17 a9 17 ad  f6 bc e3 aa 6f ec fa b4   km.9........o...  
  0060:  56 83 a3 b6 af 7c c2 3d  20 ba 7f 46 1e c5 fb 1e   V....|.= ..F....  
  0070:  28 85 b7 32 da de f9 e1  7e b1 82 9f 54 5a b4 7b   (..2....~...TZ.{  
  0080:  0d 4a b4 2c 74 1a 81 2f  f1 20 37 e9 0b 9c da a6   .J.,t../. 7.....  
  0090:  0d d8 b0 e9 8e ee 0a 84  73 43 fc 57 2d 7e 4f      ........sC.W-~O   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09292550 ptr=0x09292553 end=0x092925fc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 74 e1 5b 24 8c 7f   x......q.ot.[$..  
  0040:  a9 99 8d 9d 99 87 d9 19  97 3b e7 12 1e 4a 8c 18   .........;...J..  
  0050:  28 e5 7e ff 72 37 00 bf  9c 97 6b 6d 15 39 17 a9   (.~.r7....km.9..  
  0060:  17 ad f6 bc e3 aa 6f ec  fa b4 56 83 a3 b6 af 7c   ......o...V....|  
  0070:  c2 3d 20 ba 7f 46 1e c5  fb 1e 28 85 b7 32 da de   .= ..F....(..2..  
  0080:  f9 e1 7e b1 82 9f 54 5a  b4 7b 0d 4a b4 2c 74 1a   ..~...TZ.{.J.,t.  
  0090:  81 2f f1 20 37 e9 0b 9c  da a6 0d d8 b0 e9 8e ee   ./. 7...........  
  00a0:  0a 84 73 43 fc 57 2d 7e  4f                        ..sC.W-~O         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09292550 ptr=0x0929255d end=0x092925fc len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  74 e1 5b 24 8c 7f a9 99  8d 9d 99 87 d9 19 97 3b   t.[$...........;  
  0040:  e7 12 1e 4a 8c 18 28 e5  7e ff 72 37 00 bf 9c 97   ...J..(.~.r7....  
  0050:  6b 6d 15 39 17 a9 17 ad  f6 bc e3 aa 6f ec fa b4   km.9........o...  
  0060:  56 83 a3 b6 af 7c c2 3d  20 ba 7f 46 1e c5 fb 1e   V....|.= ..F....  
  0070:  28 85 b7 32 da de f9 e1  7e b1 82 9f 54 5a b4 7b   (..2....~...TZ.{  
  0080:  0d 4a b4 2c 74 1a 81 2f  f1 20 37 e9 0b 9c da a6   .J.,t../. 7.....  
  0090:  0d d8 b0 e9 8e ee 0a 84  73 43 fc 57 2d 7e 4f      ........sC.W-~O   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09292550 ptr=0x092925fc end=0x092925fc len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 28 74 58  ca a7 24 87 b0 a0 d7 75   .... (tX..$....u  
  0010:  e7 87 24 93 55 89 08 2d  bc f0 fd d1 61 2f c5 95   ..$.U..-....a/..  
  0020:  13 85 cd 09 3a 17 03 01  00 30 37 a5 d8 bc 8c 21   ....:....07....!  
  0030:  80 cb 6f 32 6e 8a 3e 4b  8d 7d b3 08 eb 3f 12 b7   ..o2n.>K.}...?..  
  0040:  40 0f 6c 9f 19 c9 69 35  31 0c 91 87 a0 e1 e8 b0   @.l...i51.......  
  0050:  e0 eb 99 26 c3 b1 0d da  92 64                     ...&.....d        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:58 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  14 1d 1f 79 3a 3a ab ab  4f 05 58 f2 3e 65 df 7e   ...y::..O.X.>e.~  
  0010:  73 e9 5c 0c 4f 46 72 f0  a6 8c 73 ab 1e 78 a2 a6   s.\.OFr...s..x..  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  f4 74 72 74 9d af 29 96  50 81 8f 7e b4 3e 9b c8   .trt..).P..~.>..  
  0010:  36 76 b2 97 29 c5 d8 9c  57 c2 4f dd e8 f6 7e 46   6v..)...W.O...~F  
  0020:  08 50 c7 58 cd 55 e1 91  d1 d4 77 24 e1 ed 5b 3f   .P.X.U....w$..[?  
  0030:  28 e0 40 9c 58 1f 8a 94  71 bc 24 22 bd bd df f5   (.@.X...q.$"....  
  0040:  e8 cb 1a 73 bf e9 5a 97  3e 95 c9 d7 af 47 65 ff   ...s..Z.>....Ge.  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 2c 37 35 9d  07 01 00 00 31 18 ce 9d   ....,75.....1...  
  0020:  67 b3 6c a4 76 1c 22 fe                            g.l.v.".          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09291f40 ptr=0x09291f40 end=0x09291f6e len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 2c 37 35 9d 07 01   ..........,75...  
  0020:  00 00 31 18 ce 9d 67 b3  6c a4 76 1c 22 fe         ..1...g.l.v.".    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291f40 ptr=0x09291f43 end=0x09291f6e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 2c  37 35 9d 07 01 00 00 31   .......,75.....1  
  0020:  18 ce 9d 67 b3 6c a4 76  1c 22 fe                  ...g.l.v.".       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09291f40 ptr=0x09291f43 end=0x09291f6e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 2c  37 35 9d 07 01 00 00 31   .......,75.....1  
  0020:  18 ce 9d 67 b3 6c a4 76  1c 22 fe                  ...g.l.v.".       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291f40 ptr=0x09291f43 end=0x09291f6e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 2c  37 35 9d 07 01 00 00 31   .......,75.....1  
  0020:  18 ce 9d 67 b3 6c a4 76  1c 22 fe                  ...g.l.v.".       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09291f40 ptr=0x09291f4c end=0x09291f6e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 2c 37   . ............,7  
  0010:  35 9d 07 01 00 00 31 18  ce 9d 67 b3 6c a4 76 1c   5.....1...g.l.v.  
  0020:  22 fe                                              ".                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09291f40 ptr=0x09291f43 end=0x09291f6e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 2c  37 35 9d 07 01 00 00 31   .......,75.....1  
  0020:  18 ce 9d 67 b3 6c a4 76  1c 22 fe                  ...g.l.v.".       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09291f40 ptr=0x09291f4c end=0x09291f6e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 2c 37   . ............,7  
  0010:  35 9d 07 01 00 00 31 18  ce 9d 67 b3 6c a4 76 1c   5.....1...g.l.v.  
  0020:  22 fe                                              ".                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09291f40 ptr=0x09291f6e end=0x09291f6e len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 20 78 2a 4b  04 01 00 00 cc e6 fc aa   .... x*K........  
  0030:  26 a3 61 7d 11 66 91 56                            &.a}.f.V          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 ff c1 16  dd e5 fb 11 b4 4a d5 bb   .... ........J..  
  0010:  fc 65 18 89 ed 5a 9b fb  60 61 43 91 22 5b 02 dc   .e...Z..`aC."[..  
  0020:  ac 83 93 77 ff 17 03 01  00 50 5a 80 8b a4 3e c3   ...w.....PZ...>.  
  0030:  9e 80 90 49 f9 ba aa 5b  4f fc 2a 29 d2 c8 59 7f   ...I...[O.*)..Y.  
  0040:  78 2c 6a 6c 66 9c 46 b1  1d 02 cf 75 65 ac ff 4b   x,jlf.F....ue..K  
  0050:  8f 0a 41 69 d3 b0 ca cc  ec 3d f5 09 c9 a8 cc 10   ..Ai.....=......  
  0060:  29 47 a3 34 f3 dd 4d d7  1e d6 b1 51 39 89 2d bf   )G.4..M....Q9.-.  
  0070:  07 9f 19 95 21 dc 56 25  3e 29                     ....!.V%>)        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 20 78 2a 4b  04 01 00 00 cc e6 fc aa   .... x*K........  
  0030:  26 a3 61 7d 11 66 91 56                            &.a}.f.V          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:58 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  b0 7e c4 8e 2e 62 d0 f6  4c 59 e6 10 36 89 cf 86   .~...b..LY..6...  
  0010:  b9 d8 fe 71 66 69 dd fe  e2 7d 95 c7 83 a3 af 28   ...qfi...}.....(  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  9d b1 05 34 6a 0e bf b7  df 4f 11 55 c7 8c 43 b4   ...4j....O.U..C.  
  0010:  e0 3b 2a 6f 1f c5 b1 cb  c5 b3 41 18 d6 b2 15 fc   .;*o......A.....  
  0020:  c5 8a ce 71 11 c0 ab d6  5d 2d b1 4e d9 94 0c 00   ...q....]-.N....  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09296930 ptr=0x09296930 end=0x0929693c len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09296930 ptr=0x09296933 end=0x0929693c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09296930 ptr=0x09296933 end=0x0929693c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09296930 ptr=0x09296933 end=0x0929693c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09296930 ptr=0x09296933 end=0x0929693c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09296930 ptr=0x0929693c end=0x0929693c len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 78 a3 8f  9a e4 d5 c9 f0 e0 5e a2   .... x........^.  
  0010:  d4 55 d4 a4 3b ad 89 1d  1c 88 60 ee 94 48 8f 4c   .U..;.....`..H.L  
  0020:  7d eb c3 ce cf 17 03 01  01 10 e4 b5 99 64 57 2c   }............dW,  
  0030:  74 6c 98 d5 80 b8 04 2f  42 2f 3b 92 ab 1a 95 ef   tl...../B/;.....  
  0040:  c4 c0 67 ef 33 ee f0 73  68 13 22 15 ce f7 36 5a   ..g.3..sh."...6Z  
  0050:  1a 45 d6 8f bc 9f 5b 95  a2 9c 4d 77 fa 4c b1 40   .E....[...Mw.L.@  
  0060:  83 c2 ca 0e a2 a7 78 c3  28 19 33 79 07 05 90 50   ......x.(.3y...P  
  0070:  4e eb 1d c3 e3 0a 7d c4  a8 60 85 cf 20 cf f2 85   N.....}..`.. ...  
  0080:  3c 47 8d d5 5e 76 86 ff  f1 3c 96 a0 1f 37 8e 60   <G..^v...<...7.`  
  0090:  16 fd 1d 1c e6 c9 37 3d  8c bc a7 c7 0f 78 c9 32   ......7=.....x.2  
  00a0:  2f a8 68 79 44 10 00 c3  56 7e a0 97 9c 84 be 46   /.hyD...V~.....F  
  00b0:  d6 ad 75 76 10 1b 55 44  68 76 4c df 35 a7 75 6b   ..uv..UDhvL.5.uk  
  00c0:  32 5e 00 fa d0 e6 a5 18  f8 df 69 54 d0 b8 bb b9   2^........iT....  
  00d0:  96 c2 96 b1 86 98 55 47  5e 4e 81 99 25 a6 ac db   ......UG^N..%...  
  00e0:  1f 60 90 97 90 a2 5f 01  a1 af b8 8e 34 7e 54 d9   .`...._.....4~T.  
  00f0:  6f d9 b4 32 30 64 81 58  37 4e df d9 4c 5a d4 a9   o..20d.X7N..LZ..  
  0100:  18 1f 75 e6 4f 46 9a 12  13 c3 3d 5e 58 34 54 53   ..u.OF....=^X4TS  
  0110:  5f 5f d4 c2 19 36 36 7a  05 69 bd 67 ea fb 02 73   __...66z.i.g...s  
  0120:  95 d0 6f a0 15 cc d4 27  72 48 ba ba 86 86 1c fd   ..o....'rH......  
  0130:  ae 90 cf c8 58 96 0a 42  6b dd                     ....X..Bk.        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  20 78 2a 4c 58 43 76 21  28 55 c5 c9 32 1d cd b1    x*LXCv!(U..2...  
  0020:  18 ef 84 5a 90 0d 23 e7  d9 df ad 08 05 55 33 e4   ...Z..#......U3.  
  0030:  c2 75 66 b0 45 ad 46 eb  60 71 71 e5 75 88 17 cc   .uf.E.F.`qq.u...  
  0040:  5d 0a 84 86 ac 42 f4 46  dd ec cf 8b d2 a6 b4 15   ]....B.F........  
  0050:  e0 97 08 3a 37 d1 82 ef  32 6d 22 10 30 33 20 fe   ...:7...2m".03 .  
  0060:  81 9b df e0 ce 98 22 b2  ef 67 fe 59 8e 0b ae e5   ......"..g.Y....  
  0070:  e0 62 81 b9 73 ff 32 de  e0 0f f8 3f e6 05 c3 c5   .b..s.2....?....  
  0080:  1b 63 01 59 7d ef 36 67  7b 9c 4d 6f 3f b8 15 eb   .c.Y}.6g{.Mo?...  
  0090:  07 36 3a a7 c6 bb 75 7b  15 f6 7e 43 66 3a a3 63   .6:...u{..~Cf:.c  
  00a0:  ad 6f e9 49 47 cb ae 5d  50 54 b6 32 99 64 2a be   .o.IG..]PT.2.d*.  
  00b0:  78 c7 21 3b 25 3c e8 81  72 29 58 aa 19 06 51 75   x.!;%<..r)X...Qu  
  00c0:  ec 72 71 9a 0f ee 1e 9d  d7 7c b3 64 75 28 aa f6   .rq......|.du(..  
  00d0:  d5 e2 38 0b bc 4e ea f2  57 fe 61 f0 52 21 59 5d   ..8..N..W.a.R!Y]  
  00e0:  d6 ee e0 b0 08 bd cc d1  b7 9c 6e 9d cf            ..........n..     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:58 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:58 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  29 79 b5 c3 51 c9 5e e2  94 ef e3 48 8f 91 98 70   )y..Q.^....H...p  
  0010:  b6 96 ad 82 7e 47 fb d5  ea 05 e8 c4 cf c5 4a 25   ....~G........J%  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  d3 96 47 6e ce 82 69 d5  39 56 08 cd ac 33 73 55   ..Gn..i.9V...3sU  
  0010:  91 92 4a b3 34 83 df c5  2e d6 e8 3a 18 38 69 44   ..J.4......:.8iD  
  0020:  a0 e7 92 87 1f 0d f0 db  a8 4a e3 aa 88 2c 76 55   .........J...,vU  
  0030:  e8 30 ce 64 64 3b e2 66  95 bf c9 89 78 28 1c a3   .0.dd;.f....x(..  
  0040:  d3 1f 56 a9 97 45 a9 ad  3d 6a d5 04 aa 34 ef cb   ..V..E..=j...4..  
  0050:  7a 4e 54 4a 15 fd b6 5e  6e c1 9e 21 82 08 cc dc   zNTJ...^n..!....  
  0060:  9d 3f 74 e5 88 65 87 86  49 0d 12 d8 60 b2 d1 20   .?t..e..I...`..   
  0070:  f8 e0 cb a7 e6 4a 4d 4b  75 69 b1 5b d8 c7 77 a8   .....JMKui.[..w.  
  0080:  b9 2f f4 ca 8d 83 d4 ae  04 f8 36 ce c3 a7 f3 aa   ./........6.....  
  0090:  0d 69 22 02 d8 50 67 ad  ed 08 88 e3 47 8f cb 7d   .i"..Pg.....G..}  
  00a0:  d1 f8 06 98 1f 19 d9 87  15 47 5c b3 e6 10 a8 ca   .........G\.....  
  00b0:  18 87 3f 5c 75 fc 9c d0  6c fd 14 13 66 44 cc ba   ..?\u...l...fD..  
  00c0:  a1 d3 6d ed d2 a4 63 5e  43 19 56 f9 c3 8a 78 27   ..m...c^C.V...x'  
  00d0:  d8 fe 8d fe 76 97 24 ab  eb 22 72 a9 d3 90 3b 87   ....v.$.."r...;.  
  00e0:  d5 45 8d d3 95 bd 32 a6  68 c9 9c bb 38 55 f3 4c   .E....2.h...8U.L  
  00f0:  1c 7f 26 b3 4b b5 0b b7  f0 5f 27 e1 df 04 ad be   ..&.K...._'.....  
  0100:  23 b5 a5 17 06 98 8b 26  69 37 d8 c8 4a 6d 8c 66   #......&i7..Jm.f  
  0110:  f9 d9 bf a9 5e 17 ec 42  6b ed ef a0 cd 8a da 76   ....^..Bk......v  
  0120:  e3 87 4b 61 e4 e3 fb c6  82 41 67 2a 5f 18 b2 c8   ..Ka.....Ag*_...  
  0130:  a7 bf fe 70 67 1c 9e 0d  55 f2 df d8 05 72 7f eb   ...pg...U....r..  
  0140:  ba 09 93 a5 9d ce b1 81  8a 73 e4 f6 27 e3 42 19   .........s..'.B.  
  0150:  90 19 42 db 9d d5 87 ec  fe f2 a6 5e 59 78 95 37   ..B........^Yx.7  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 2c 37 35 9e   ............,75.  
  0010:  58 9f 7d 28 84 8f 82 0e  19 46 b6 3b 06 f6 ba 1b   X.}(.....F.;....  
  0020:  d7 65 8c 29 07 29 6e 94  a8 b0 ee 0e 9f 68 e0 b3   .e.).)n......h..  
  0030:  98 ff 59 39 da 5e 5d 78  eb be 1e 91 03 61 61 5a   ..Y9.^]x.....aaZ  
  0040:  a5 e7 42 64 5c 01 8a a1  83 53 ba 6d 4a 40 49 ae   ..Bd\....S.mJ@I.  
  0050:  70 99 81 1a 5a fb 4a d3  89 77 48 87 b2 ef 30 ba   p...Z.J..wH...0.  
  0060:  d1 c7 1f 47 93 d9 8e ed  8d 29 71 e7 d4 cb 8a 87   ...G.....)q.....  
  0070:  5f 33 95 e4 f4 d3 98 7b  bd 9d 4c 34 64 5a 0f 4d   _3.....{..L4dZ.M  
  0080:  16 35 d7 14 7f be bf 42  9b 71 2f 21 ef 6e 44 83   .5.....B.q/!.nD.  
  0090:  37 cf 6d 2c e4 ea 63 f8  1c 8b 69 40 7a 26 11 fb   7.m,..c...i@z&..  
  00a0:  29 33 f6 2a e4 4f bb 56  e7 07 40 7a df 19 be c5   )3.*.O.V..@z....  
  00b0:  6f 98 b6 ba 83 de c5 48  41 c3 a1 c2 82 cd 7a d5   o......HA.....z.  
  00c0:  32 70 0b 6a 10 44 a1 6b  52 31 89 7e 1c f6 38 e3   2p.j.D.kR1.~..8.  
  00d0:  d6 20 88 67 e3 ab 77 6b  f8 1f 5e 4c 54 4d 7d 3f   . .g..wk..^LTM}?  
  00e0:  e5 57 70 5d 24 9f 72 8c  aa 48 88 14 7d ac 16 3e   .Wp]$.r..H..}..>  
  00f0:  a1 f6 07 48 19 17 01 19  0f 56 d3 55 bc 10 49 37   ...H.....V.U..I7  
  0100:  d8 4a 8c 30 7e c7 8b 21  f8 9d 86 1d f2 1e 5b 4e   .J.0~..!......[N  
  0110:  55 98 0d 5f 01 66 00 19  fc 2d bd ac 5a 9e 40 e9   U.._.f...-..Z.@.  
  0120:  04 0b b4 56 ab ca 53 1f  08 75 64 2a 57 a6 91 09   ...V..S..ud*W...  
  0130:  42 78 f3 be 4d c8 80 b6  4e ee 46 09 5c 87 2c 90   Bx..M...N.F.\.,.  
  0140:  44 e6 10                                           D..               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09294b70 ptr=0x09294b70 end=0x09294c73 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09294b70 ptr=0x09294b73 end=0x09294c73 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 09 24 c5  85 9e 41 34 1b 02 49 0a   .... .$...A4..I.  
  0010:  22 60 cf da f0 a5 5d 89  e4 5b b0 c1 0d 78 19 77   "`....]..[...x.w  
  0020:  f3 ed 9a fa ff 17 03 01  00 60 e1 71 89 77 1a 1e   .........`.q.w..  
  0030:  a3 e4 bc 25 27 5a 43 30  53 67 29 3f 49 3c 48 cb   ...%'ZC0Sg)?I<H.  
  0040:  e9 78 c5 95 ca f5 45 cf  ac be 24 7d 0a 84 7b 07   .x....E...$}..{.  
  0050:  6e 62 78 31 99 ed 6d 31  f8 8e 52 75 91 fe 9e 09   nbx1..m1..Ru....  
  0060:  0f 8c b1 89 e3 6b e3 db  c6 9d a1 8b e3 a6 3e 95   .....k........>.  
  0070:  d7 95 47 ff 36 20 99 97  16 5f 12 f5 36 1a 98 82   ..G.6 ..._..6...  
  0080:  55 c5 86 79 a9 37 bb 52  d1 08                     U..y.7.R..        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  20 78 2a 4d d5 08 cb 35  da 20 1b c0 c2 b0 5e c6    x*M...5. ....^.  
  0020:  c1 c1 e2 33 b5 b4 30 d3  f8 5b f5 06 6d 2c 80 a8   ...3..0..[..m,..  
  0030:  80 cb c6 8f 32 9b b2 59  fa ff 3a cf c2 0a ac a1   ....2..Y..:.....  
  0040:  87 d3 98 32 fb 17 85                               ...2...           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 cb 09 6f  51 9c b3 9d 20 5a fa 16   .... ..oQ... Z..  
  0010:  c6 be 44 e1 60 9a 96 e1  53 a8 18 5e ab 9e 13 4b   ..D.`...S..^...K  
  0020:  f2 27 ba db c1                                     .'...             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 60 47   ..............`G  
  0070:  3f 48 f0 55 c2 b9 fb fd  2b cb b3 4a 7e b7 d0 68   ?H.U....+..J~..h  
  0080:  e8 49 97 9a 60 ea 59 7e  d7 3f f0 eb 28 c9         .I..`.Y~.?..(.    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c 9f  72 3b d5 d0 e7 e8 fa c5   .F..C.|.r;......  
  0010:  1c e6 d5 e2 8b a2 26 d2  7d f1 27 3e a2 92 fb a5   ......&.}.'>....  
  0020:  8c 94 da 0c 20 81 08 82  1f e3 c3 7b 2d 89 2c 80   .... ......{-.,.  
  0030:  69 d2 3a ea 60 f0 9d 97  e1 1f 0a e5 c5 26 23 8b   i.:.`........&#.  
  0040:  e6 bf ac f7 a8 00 35 00                            ......5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 75 31 6c 7e af   ...........u1l~.  
  0010:  f8 93 13 2d 76 95 fb fb  cd f9 ae 91 d2 1a d0 cd   ...-v...........  
  0020:  c9 c2 8b 2c 21 03 81 53  57 de 56 84 ca d6 da bd   ...,!..SW.V.....  
  0030:  dd 3f 01 0c e4 b4 c4 64  4c c8 d1 44 3d 8a b7 51   .?.....dL..D=..Q  
  0040:  33 7a 3e f2 bf 09 e7 ed  da 83 59 06 ab 27 9f 51   3z>.......Y..'.Q  
  0050:  65 aa 0f 1e 08 1e b4 db  62 7b a9 a6 dd 6a 3d 9c   e.......b{...j=.  
  0060:  d5 6c d7 a0 fa c9 af 53  8d b5 c8 5f f1 7d c4 0c   .l.....S..._.}..  
  0070:  ec 3e 7b c3 f5 82 f7 b0  51 c1 be f6 08 31 45 45   .>{.....Q....1EE  
  0080:  61 be c1 95 76 bd 1d 1a  9b bb ab 14 03 01 00 01   a...v...........  
  0090:  01 16 03 01 00 30 ef 47  7e b4 31 a8 ba 0f e1 2a   .....0.G~.1....*  
  00a0:  c8 aa 60 7e 93 f9 ed 60  ec fa 3c 2f ab eb c9 06   ..`~...`..</....  
  00b0:  2b 55 a0 67 ad 73 69 8f  cb 9e 64 b3 2b 12 f0 4c   +U.g.si...d.+..L  
  00c0:  d8 3f 28 02 28 87                                  .?(.(.            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  89 6f f6 04 a7 11 8e 47  65 00 0a cf 1d 8f cf 1d   .o.....Ge.......  
  0010:  1c c3 72 74 c0 d9 de d9  dc 6a 8a 37 5a 60 63 15   ..rt.....j.7Z`c.  
  0020:  01 6e 7e 38 66 2d 04 a3  44 77 96 01 96 99 a7 4c   .n~8f-..Dw.....L  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 9b 27 43 15 01 61  3c 89 77 61 72 2a c2 1e   ...'C..a<.war*..  
  0190:  e7 a8 56 50 4b e5 fa b8  1d ea eb a6 04 ad 6b 0d   ..VPK.........k.  
  01a0:  3d 0a 6a ae 57 c6 c6 6b  34 6a 9b 25 6f f7 e2 e4   =.j.W..k4j.%o...  
  01b0:  ac 17 65 ef eb 75 c0 31  a4 a2 c7 97 72 ba 52 3c   ..e..u.1....r.R<  
  01c0:  22 df e1 df 5f 92 85 57  db 56 a1 25 ad e4 47 74   "..._..W.V.%..Gt  
  01d0:  48 6c 99 51 3c da 68 36  cc e4 c4 23 76 8c 22 00   Hl.Q<.h6...#v.".  
  01e0:  92 b9 56 91 f4 5a 5c 15  63 5c b4 82 9b 36 92 7d   ..V..Z\.c\...6.}  
  01f0:  01 de 89 30 0e 43 ad 59  b2 a8 0b 7f b2 86 4b 54   ...0.C.Y......KT  
  0200:  09 f4 e9 59 e0 05 ec 0d  09 85 be 6f 17 71 a0 ef   ...Y.......o.q..  
  0210:  06 ca 32 d1 75 a5 39 47  6a 99 ac d0 e3 15 75 e0   ..2.u.9Gj.....u.  
  0220:  1c 52 9c 35 6f 89 4f a5  88 75 ea a3 58 3f d5 4e   .R.5o.O..u..X?.N  
  0230:  1f 4f fa f3 6a c1 12 15  1f 62 4e 38 57 02 17 a5   .O..j....bN8W...  
  0240:  9b 28 e0 fe bc f7 4a af  52 71 a7 f1 82 d5 5d      .(....J.Rq....]   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 fa ec 6c  47 89 37 2b 67 4f 1c 3e   .... ..lG.7+gO.>  
  0010:  77 86 8c c1 09 fe d4 90  cd 92 90 57 df 35 91 ed   w..........W.5..  
  0020:  97 48 6d d0 3a 17 03 01  02 70 31 ad ba 9c e0 b1   .Hm.:....p1.....  
  0030:  9a 5e 7c 8c 1e 8c eb 52  78 0b c0 33 eb dc 4f 5d   .^|....Rx..3..O]  
  0040:  d3 b6 db 39 29 40 7e 2e  e7 ad 33 66 a6 d3 37 12   ...9)@~...3f..7.  
  0050:  8a 92 e4 da ad 83 0d a7  d6 c8 d3 e1 6a 5d b8 01   ............j]..  
  0060:  fb b4 41 65 70 07 10 9b  c5 ec 01 9b c4 1e be 91   ..Aep...........  
  0070:  6e e1 6b b1 42 4b 86 33  ff 75 f6 18 68 73 08 f0   n.k.BK.3.u..hs..  
  0080:  3b 19 a6 c1 43 d1 13 76  de 37 3e c8 c7 05 bd cf   ;...C..v.7>.....  
  0090:  ff 53 9c a5 89 27 a5 50  b5 97 a9 08 e6 bd 04 86   .S...'.P........  
  00a0:  74 e9 d8 86 2e 3e 24 8a  48 c1 8f 0e aa d6 06 b3   t....>$.H.......  
  00b0:  be 4f 76 d0 9d 5d ee 5b  55 f9 63 47 38 ed 22 6a   .Ov..].[U.cG8."j  
  00c0:  6d dc d9 9f bc ee 72 7e  cc ed fb b8 ed 64 20 f1   m.....r~.....d .  
  00d0:  85 be e5 7f 48 de 41 d5  5e 76 e2 2c 33 3c dd 90   ....H.A.^v.,3<..  
  00e0:  42 62 b0 b2 f9 88 ca 64  84 5d 16 c6 c2 08 06 3b   Bb.....d.].....;  
  00f0:  39 3c 31 79 14 ea 74 33  59 44 c3 7d e2 7a e8 7c   9<1y..t3YD.}.z.|  
  0100:  44 96 d3 7d 43 fb 48 93  34 79 2d 40 2d d8 80 ee   D..}C.H.4y-@-...  
  0110:  06 b7 b6 cb 80 a1 43 76  ba 1c 3c d8 2e 90 eb 99   ......Cv..<.....  
  0120:  2a cc e5 ce 66 38 37 5a  7f 33 4a 46 22 8b 16 ee   *...f87Z.3JF"...  
  0130:  04 3f bb fd e8 12 9d 06  b8 9f 8e 11 9b 65 aa bc   .?...........e..  
  0140:  c6 26 9a 4a 7d 4f 0e bb  67 0e 43 6e f1 8b 0c 12   .&.J}O..g.Cn....  
  0150:  cb 1c 98 e7 6e ce ec e8  a5 83 8c 47 9b 02 05 35   ....n......G...5  
  0160:  3a 25 7a 5c 17 3e 40 06  18 77 b8 28 ed 23 41 ec   :%z\.>@..w.(.#A.  
  0170:  1e 39 ab d1 38 91 b3 cf  94 f5 26 ea 57 bd 79 f1   .9..8.....&.W.y.  
  0180:  67 e9 57 44 3d dc da da  4e 5f b4 51 8f 89 cd c4   g.WD=...N_.Q....  
  0190:  8a 2b 99 59 79 3a 48 74  77 3d 64 d4 27 a4 ab 80   .+.Yy:Htw=d.'...  
  01a0:  ef d8 10 6e 2c 73 80 64  2f b2 53 ac 94 b9 df 3b   ...n,s.d/.S....;  
  01b0:  f1 df 02 7b d3 c2 2b b9  bc 45 f3 25 97 a8 05 77   ...{..+..E.%...w  
  01c0:  ec 72 c8 e2 69 3c 4e 14  61 11 74 de 6d ce 96 49   .r..i<N.a.t.m..I  
  01d0:  85 58 d0 c6 76 a3 27 90  b7 63 a8 b3 7a d8 f6 e2   .X..v.'..c..z...  
  01e0:  af 2e de 0f cc 1e 23 25  5c 40 1c 3c 58 0a 50 83   ......#%\@.<X.P.  
  01f0:  cc eb 5d 99 43 cb 66 95  df b6 70 90 68 d5 26 58   ..].C.f...p.h.&X  
  0200:  b5 50 7d 6a de 99 d8 63  22 d3 65 59 f0 b7 3b de   .P}j...c".eY..;.  
  0210:  24 2a 2d a8 50 15 d7 6e  e6 79 e3 31 cd 15 4d ad   $*-.P..n.y.1..M.  
  0220:  b2 68 29 f9 a0 e6 1d dd  19 b8 1d ea da ac eb 85   .h).............  
  0230:  81 b5 3f a7 0d 98 df 3a  13 e1 6f 8f 92 98 61 cd   ..?....:..o...a.  
  0240:  87 fc ee 89 3f 96 0a bb  54 1e ac 0d 2e 42 fc 5c   ....?...T....B.\  
  0250:  0d 1f da 89 31 be 74 2a  2a 12 de c6 20 fd fe 00   ....1.t**... ...  
  0260:  23 19 c8 cf f9 d8 33 9c  1d 71 9f 7d 6c 8b 96 98   #.....3..q.}l...  
  0270:  2f 2e 59 67 23 c0 8b 03  86 d9 e6 a0 b5 b6 ba 32   /.Yg#..........2  
  0280:  4b 49 c2 35 be a8 ba 16  30 52 fe bb 33 52 da 09   KI.5....0R..3R..  
  0290:  be df f2 35 37 2c 35 cf  01 00                     ...57,5...        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 9b 27 43 15 01 61  3c 89 77 61 72 2a c2 1e   ...'C..a<.war*..  
  0190:  e7 a8 56 50 4b e5 fa b8  1d ea eb a6 04 ad 6b 0d   ..VPK.........k.  
  01a0:  3d 0a 6a ae 57 c6 c6 6b  34 6a 9b 25 6f f7 e2 e4   =.j.W..k4j.%o...  
  01b0:  ac 17 65 ef eb 75 c0 31  a4 a2 c7 97 72 ba 52 3c   ..e..u.1....r.R<  
  01c0:  22 df e1 df 5f 92 85 57  db 56 a1 25 ad e4 47 74   "..._..W.V.%..Gt  
  01d0:  48 6c 99 51 3c da 68 36  cc e4 c4 23 76 8c 22 00   Hl.Q<.h6...#v.".  
  01e0:  92 b9 56 91 f4 5a 5c 15  63 5c b4 82 9b 36 92 7d   ..V..Z\.c\...6.}  
  01f0:  01 de 89 30 0e 43 ad 59  b2 a8 0b 7f b2 86 4b 54   ...0.C.Y......KT  
  0200:  09 f4 e9 59 e0 05 ec 0d  09 85 be 6f 17 71 a0 ef   ...Y.......o.q..  
  0210:  06 ca 32 d1 75 a5 39 47  6a 99 ac d0 e3 15 75 e0   ..2.u.9Gj.....u.  
  0220:  1c 52 9c 35 6f 89 4f a5  88 75 ea a3 58 3f d5 4e   .R.5o.O..u..X?.N  
  0230:  1f 4f fa f3 6a c1 12 15  1f 62 4e 38 57 02 17 a5   .O..j....bN8W...  
  0240:  9b 28 e0 fe bc f7 4a af  52 71 a7 f1 82 d5 5d      .(....J.Rq....]   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:59 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  d2 6a 76 67 70 93 56 96  b0 76 40 b5 49 56 d8 85   .jvgp.V..v@.IV..  
  0010:  11 66 d8 c3 f7 c3 23 e9  99 f1 20 66 ed 20 24 e0   .f....#... f. $.  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  af 6c c9 db 86 17 1c 1e  f7 7d f3 e7 d6 21 f3 bb   .l.......}...!..  
  0010:  9a 40 fe b5 37 b4 9e c3  74 ad a5 4b 09 b8 08 c9   .@..7...t..K....  
  0020:  6d 76 f0 a8 ed 31 4e c9  32 63 44 70 02 96 f3 06   mv...1N.2cDp....  
  0030:  57 d7 fc 69 b3 89 01 da  63 b7 d5 e0 3e ae 54 fb   W..i....c...>.T.  
  0040:  72 c9 5f cd 4a 00 5b 50  0a b9 26 26 1b fc 1d 35   r._.J.[P..&&...5  
  0050:  55 b1 eb e0 a5 cf 8d c2  a4 36 9f 89 29 fd e1 a6   U........6..)...  
  0060:  85 0b ea 0e 69 6a d6 16  3d b4 53 33 da 69 6b af   ....ij..=.S3.ik.  
  0070:  21 d7 3a e1 39 c8 a4 28  ad e1 97 f1 2f fb 0d 8d   !.:.9..(..../...  
  0080:  96 28 85 5d 92 e4 69 c8  d6 4f 80 c9 80 85 af de   .(.]..i..O......  
  0090:  3f 2c f6 30 51 8a d4 fd  25 4f e4 10 b8 a4 8d 2b   ?,.0Q...%O.....+  
  00a0:  ec 96 77 4c 0a d1 27 79  aa 25 bf 96 8c 0d 72 08   ..wL..'y.%....r.  
  00b0:  d2 9c 9a ec 9d 7e ef 18  0e 99 ea 14 44 01 c3 80   .....~......D...  
  00c0:  a9 34 73 5b 2f 33 6d 8f  ac a3 2e eb 40 3a d6 80   .4s[/3m.....@:..  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  66 60 12 c2 a5 d6 f6 51   .....q.of`.....Q  
  0040:  7d 96 17 68 ae 3f b3 a8  93 e2 50 c5 69 4c 27 bf   }..h.?....P.iL'.  
  0050:  bb 2b 3d 9e e5 d8 d7 8f  80 0b 19 e5 ec a6 82 bd   .+=.............  
  0060:  05 ca 89 af 64 78 63 b0  df d7 dd 1b 70 ef 09 e6   ....dxc.....p...  
  0070:  44 55 eb ba d8 a8 c3 b1  c6 22 c1 a9 e1 51 93 4a   DU......."...Q.J  
  0080:  08 8e fc b4 f9 98 d2 db  f1 6c 68 fc 72 0b 06 2d   .........lh.r..-  
  0090:  d6 f2 91 a2 df e6 29 cf  f6 d5 fd b0 82 b5 27 be   ......).......'.  
  00a0:  50 b9 4a 7f 8e 96 ea                               P.J....           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x092924a0 ptr=0x092924a0 end=0x0929254c len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 66 60 12   .z0x......q.of`.  
  0040:  c2 a5 d6 f6 51 7d 96 17  68 ae 3f b3 a8 93 e2 50   ....Q}..h.?....P  
  0050:  c5 69 4c 27 bf bb 2b 3d  9e e5 d8 d7 8f 80 0b 19   .iL'..+=........  
  0060:  e5 ec a6 82 bd 05 ca 89  af 64 78 63 b0 df d7 dd   .........dxc....  
  0070:  1b 70 ef 09 e6 44 55 eb  ba d8 a8 c3 b1 c6 22 c1   .p...DU.......".  
  0080:  a9 e1 51 93 4a 08 8e fc  b4 f9 98 d2 db f1 6c 68   ..Q.J.........lh  
  0090:  fc 72 0b 06 2d d6 f2 91  a2 df e6 29 cf f6 d5 fd   .r..-......)....  
  00a0:  b0 82 b5 27 be 50 b9 4a  7f 8e 96 ea               ...'.P.J....      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092924a0 ptr=0x092924a3 end=0x0929254c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 66 60 12 c2 a5 d6   x......q.of`....  
  0040:  f6 51 7d 96 17 68 ae 3f  b3 a8 93 e2 50 c5 69 4c   .Q}..h.?....P.iL  
  0050:  27 bf bb 2b 3d 9e e5 d8  d7 8f 80 0b 19 e5 ec a6   '..+=...........  
  0060:  82 bd 05 ca 89 af 64 78  63 b0 df d7 dd 1b 70 ef   ......dxc.....p.  
  0070:  09 e6 44 55 eb ba d8 a8  c3 b1 c6 22 c1 a9 e1 51   ..DU......."...Q  
  0080:  93 4a 08 8e fc b4 f9 98  d2 db f1 6c 68 fc 72 0b   .J.........lh.r.  
  0090:  06 2d d6 f2 91 a2 df e6  29 cf f6 d5 fd b0 82 b5   .-......).......  
  00a0:  27 be 50 b9 4a 7f 8e 96  ea                        '.P.J....         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092924a0 ptr=0x092924a3 end=0x0929254c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 66 60 12 c2 a5 d6   x......q.of`....  
  0040:  f6 51 7d 96 17 68 ae 3f  b3 a8 93 e2 50 c5 69 4c   .Q}..h.?....P.iL  
  0050:  27 bf bb 2b 3d 9e e5 d8  d7 8f 80 0b 19 e5 ec a6   '..+=...........  
  0060:  82 bd 05 ca 89 af 64 78  63 b0 df d7 dd 1b 70 ef   ......dxc.....p.  
  0070:  09 e6 44 55 eb ba d8 a8  c3 b1 c6 22 c1 a9 e1 51   ..DU......."...Q  
  0080:  93 4a 08 8e fc b4 f9 98  d2 db f1 6c 68 fc 72 0b   .J.........lh.r.  
  0090:  06 2d d6 f2 91 a2 df e6  29 cf f6 d5 fd b0 82 b5   .-......).......  
  00a0:  27 be 50 b9 4a 7f 8e 96  ea                        '.P.J....         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092924a0 ptr=0x092924a3 end=0x0929254c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 66 60 12 c2 a5 d6   x......q.of`....  
  0040:  f6 51 7d 96 17 68 ae 3f  b3 a8 93 e2 50 c5 69 4c   .Q}..h.?....P.iL  
  0050:  27 bf bb 2b 3d 9e e5 d8  d7 8f 80 0b 19 e5 ec a6   '..+=...........  
  0060:  82 bd 05 ca 89 af 64 78  63 b0 df d7 dd 1b 70 ef   ......dxc.....p.  
  0070:  09 e6 44 55 eb ba d8 a8  c3 b1 c6 22 c1 a9 e1 51   ..DU......."...Q  
  0080:  93 4a 08 8e fc b4 f9 98  d2 db f1 6c 68 fc 72 0b   .J.........lh.r.  
  0090:  06 2d d6 f2 91 a2 df e6  29 cf f6 d5 fd b0 82 b5   .-......).......  
  00a0:  27 be 50 b9 4a 7f 8e 96  ea                        '.P.J....         
ber_scanf fmt (O) ber:
ber_dump: buf=0x092924a0 ptr=0x092924ad end=0x0929254c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  66 60 12 c2 a5 d6 f6 51  7d 96 17 68 ae 3f b3 a8   f`.....Q}..h.?..  
  0040:  93 e2 50 c5 69 4c 27 bf  bb 2b 3d 9e e5 d8 d7 8f   ..P.iL'..+=.....  
  0050:  80 0b 19 e5 ec a6 82 bd  05 ca 89 af 64 78 63 b0   ............dxc.  
  0060:  df d7 dd 1b 70 ef 09 e6  44 55 eb ba d8 a8 c3 b1   ....p...DU......  
  0070:  c6 22 c1 a9 e1 51 93 4a  08 8e fc b4 f9 98 d2 db   ."...Q.J........  
  0080:  f1 6c 68 fc 72 0b 06 2d  d6 f2 91 a2 df e6 29 cf   .lh.r..-......).  
  0090:  f6 d5 fd b0 82 b5 27 be  50 b9 4a 7f 8e 96 ea      ......'.P.J....   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092924a0 ptr=0x092924a3 end=0x0929254c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 66 60 12 c2 a5 d6   x......q.of`....  
  0040:  f6 51 7d 96 17 68 ae 3f  b3 a8 93 e2 50 c5 69 4c   .Q}..h.?....P.iL  
  0050:  27 bf bb 2b 3d 9e e5 d8  d7 8f 80 0b 19 e5 ec a6   '..+=...........  
  0060:  82 bd 05 ca 89 af 64 78  63 b0 df d7 dd 1b 70 ef   ......dxc.....p.  
  0070:  09 e6 44 55 eb ba d8 a8  c3 b1 c6 22 c1 a9 e1 51   ..DU......."...Q  
  0080:  93 4a 08 8e fc b4 f9 98  d2 db f1 6c 68 fc 72 0b   .J.........lh.r.  
  0090:  06 2d d6 f2 91 a2 df e6  29 cf f6 d5 fd b0 82 b5   .-......).......  
  00a0:  27 be 50 b9 4a 7f 8e 96  ea                        '.P.J....         
ber_scanf fmt (x) ber:
ber_dump: buf=0x092924a0 ptr=0x092924ad end=0x0929254c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  66 60 12 c2 a5 d6 f6 51  7d 96 17 68 ae 3f b3 a8   f`.....Q}..h.?..  
  0040:  93 e2 50 c5 69 4c 27 bf  bb 2b 3d 9e e5 d8 d7 8f   ..P.iL'..+=.....  
  0050:  80 0b 19 e5 ec a6 82 bd  05 ca 89 af 64 78 63 b0   ............dxc.  
  0060:  df d7 dd 1b 70 ef 09 e6  44 55 eb ba d8 a8 c3 b1   ....p...DU......  
  0070:  c6 22 c1 a9 e1 51 93 4a  08 8e fc b4 f9 98 d2 db   ."...Q.J........  
  0080:  f1 6c 68 fc 72 0b 06 2d  d6 f2 91 a2 df e6 29 cf   .lh.r..-......).  
  0090:  f6 d5 fd b0 82 b5 27 be  50 b9 4a 7f 8e 96 ea      ......'.P.J....   
ber_scanf fmt (}) ber:
ber_dump: buf=0x092924a0 ptr=0x0929254c end=0x0929254c len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 a6 7c 23  fd d0 79 50 ba d4 f1 62   .... .|#..yP...b  
  0010:  11 7d dd b7 15 0b c1 2f  6a b4 93 b6 16 e5 67 37   .}...../j.....g7  
  0020:  ec d7 eb 2b 37 17 03 01  00 30 03 66 73 39 ee a5   ...+7....0.fs9..  
  0030:  f1 a5 58 3b de 2b 21 fc  00 a8 23 29 fe bb e2 5d   ..X;.+!...#)...]  
  0040:  5c 5a cd bc 32 77 00 d3  3e ce 4b b8 de 39 fd d3   \Z..2w..>.K..9..  
  0050:  7d 62 d3 4b 4b 78 3c fa  88 c9                     }b.KKx<...        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:59 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  a3 bc 16 67 ef 94 c8 c9  2a 3d 10 5a 39 02 86 d4   ...g....*=.Z9...  
  0010:  aa 0c d1 7f 00 1d 59 85  7b c4 b2 01 c2 c3 57 b7   ......Y.{.....W.  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  e0 b5 1c eb c6 26 25 96  fc b2 7e 6a f2 33 27 0c   .....&%...~j.3'.  
  0010:  8b ad 9c 56 d2 8e 86 84  72 73 4b a0 b9 e6 d5 9b   ...V....rsK.....  
  0020:  0d d8 5c df aa 8b 89 ac  5e a6 dc cf 15 9f e1 68   ..\.....^......h  
  0030:  23 f4 68 03 8f cb a9 65  56 98 87 e2 bd 32 ae 61   #.h....eV....2.a  
  0040:  64 fc be c1 18 e8 59 c6  b2 54 b2 b9 4a c6 c9 57   d.....Y..T..J..W  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 37 6b 31 0b  07 01 00 00 25 07 ac 0b   ....7k1.....%...  
  0020:  d5 4b 8a 0e 34 ef 49 ab                            .K..4.I.          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09292558 ptr=0x09292558 end=0x09292586 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 37 6b 31 0b 07 01   ..........7k1...  
  0020:  00 00 25 07 ac 0b d5 4b  8a 0e 34 ef 49 ab         ..%....K..4.I.    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09292558 ptr=0x0929255b end=0x09292586 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 37  6b 31 0b 07 01 00 00 25   .......7k1.....%  
  0020:  07 ac 0b d5 4b 8a 0e 34  ef 49 ab                  ....K..4.I.       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09292558 ptr=0x0929255b end=0x09292586 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 37  6b 31 0b 07 01 00 00 25   .......7k1.....%  
  0020:  07 ac 0b d5 4b 8a 0e 34  ef 49 ab                  ....K..4.I.       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09292558 ptr=0x0929255b end=0x09292586 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 37  6b 31 0b 07 01 00 00 25   .......7k1.....%  
  0020:  07 ac 0b d5 4b 8a 0e 34  ef 49 ab                  ....K..4.I.       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09292558 ptr=0x09292564 end=0x09292586 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 37 6b   . ............7k  
  0010:  31 0b 07 01 00 00 25 07  ac 0b d5 4b 8a 0e 34 ef   1.....%....K..4.  
  0020:  49 ab                                              I.                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09292558 ptr=0x0929255b end=0x09292586 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 37  6b 31 0b 07 01 00 00 25   .......7k1.....%  
  0020:  07 ac 0b d5 4b 8a 0e 34  ef 49 ab                  ....K..4.I.       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09292558 ptr=0x09292564 end=0x09292586 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 37 6b   . ............7k  
  0010:  31 0b 07 01 00 00 25 07  ac 0b d5 4b 8a 0e 34 ef   1.....%....K..4.  
  0020:  49 ab                                              I.                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09292558 ptr=0x09292586 end=0x09292586 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 06 44 51 3c  04 01 00 00 63 00 d2 67   .....DQ<....c..g  
  0030:  12 f7 25 0f ff 91 84 11                            ..%.....          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 27 7a 2b  97 f8 4c 75 12 ef e8 e7   .... 'z+..Lu....  
  0010:  80 be f3 4d 22 46 bc 3f  1a b1 f6 55 cd 47 89 f2   ...M"F.?...U.G..  
  0020:  40 40 5c 8d e8 17 03 01  00 50 f2 5d 25 b6 ad b3   @@\......P.]%...  
  0030:  ca d1 81 07 a1 2f f4 73  42 a3 c5 03 67 bc ec 90   ...../.sB...g...  
  0040:  1c b2 db a9 b7 b7 04 2c  06 3f 39 2a 29 40 9e 5a   .......,.?9*)@.Z  
  0050:  7d 95 1e f2 77 0c 29 55  67 dc dc 85 b3 e3 bf 1f   }...w.)Ug.......  
  0060:  73 43 89 27 cf ab 2d c9  52 61 37 5f 4c 9a 7e 77   sC.'..-.Ra7_L.~w  
  0070:  db a3 5e 85 dc 9a 13 02  98 4f                     ..^......O        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 06 44 51 3c  04 01 00 00 63 00 d2 67   .....DQ<....c..g  
  0030:  12 f7 25 0f ff 91 84 11                            ..%.....          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:59 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  0b a1 37 f9 aa 4e c6 37  1b db 33 3a ee ac 1b b0   ..7..N.7..3:....  
  0010:  ee d7 d6 47 3e 94 f2 28  ef 6b 88 88 68 2e f8 fa   ...G>..(.k..h...  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  c9 da cd e6 a4 05 fc d7  ab 3d d5 d4 55 97 ac 1d   .........=..U...  
  0010:  ef b0 14 a3 24 4c 95 6a  eb dc 1f c0 72 00 a3 06   ....$L.j....r...  
  0020:  93 44 06 01 fb bd 5c cd  a7 75 ae d6 18 90 96 85   .D....\..u......  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09291ff0 ptr=0x09291ff0 end=0x09291ffc len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291ff0 ptr=0x09291ff3 end=0x09291ffc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09291ff0 ptr=0x09291ff3 end=0x09291ffc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291ff0 ptr=0x09291ff3 end=0x09291ffc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09291ff0 ptr=0x09291ff3 end=0x09291ffc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09291ff0 ptr=0x09291ffc end=0x09291ffc len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 aa d4 32  7f 6b 7e c2 f1 d9 41 b5   .... ..2.k~...A.  
  0010:  12 f2 fb 4c 9e e6 2f 03  96 2a 9d 25 a5 c0 6e c6   ...L../..*.%..n.  
  0020:  42 08 13 9c e4 17 03 01  01 10 0b 98 e1 e9 8f 45   B..............E  
  0030:  7e 3e 36 b2 a5 b3 20 cc  e0 ee 7a fb 9f b9 a2 14   ~>6... ...z.....  
  0040:  95 05 83 68 6b db fb 77  a0 09 8e 2b 01 67 1b d3   ...hk..w...+.g..  
  0050:  bf 7a c3 71 11 f6 ee 8d  a6 23 9e 48 8c 5a 7b 31   .z.q.....#.H.Z{1  
  0060:  c0 05 47 4e 5f a4 03 fa  17 36 33 61 d4 61 95 0a   ..GN_....63a.a..  
  0070:  92 a7 21 39 e6 36 25 7d  3f 6e 69 ea cb 9f 34 c7   ..!9.6%}?ni...4.  
  0080:  3c ce f1 e9 cc 3b 51 2f  bd 38 4f f6 bb fa c6 0a   <....;Q/.8O.....  
  0090:  43 b3 95 03 65 de 68 d4  f2 1e 03 17 8d 92 5a f0   C...e.h.......Z.  
  00a0:  9a f8 63 c5 70 ef b6 94  70 f8 23 c9 1a 6e 5f 10   ..c.p...p.#..n_.  
  00b0:  ff 31 37 b0 74 af be 4d  c8 dc 63 80 d8 ed 01 07   .17.t..M..c.....  
  00c0:  1e 2c 15 04 24 be b3 67  ee c2 01 6e 73 24 f3 33   .,..$..g...ns$.3  
  00d0:  d5 ba 80 34 f2 60 f8 08  06 3a a5 21 c8 34 2d ae   ...4.`...:.!.4-.  
  00e0:  2d 14 b5 16 76 1b 5d fb  5c 11 02 0e 51 f4 64 28   -...v.].\...Q.d(  
  00f0:  22 ca 7f b8 5e 69 94 23  b1 f9 ac 54 c9 54 8b 22   "...^i.#...T.T."  
  0100:  d7 28 3a 3c 11 c8 38 70  24 b2 10 1b 02 67 b6 95   .(:<..8p$....g..  
  0110:  ea da 10 33 e9 fa 8a f0  e8 41 9e 2a c7 07 ae cc   ...3.....A.*....  
  0120:  7a 22 c7 d9 f3 5b 62 b3  58 83 d4 7b aa f2 0e 3e   z"...[b.X..{...>  
  0130:  fe 34 29 95 6e ca 78 88  e8 63                     .4).n.x..c        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  06 44 51 3d 16 ad d0 66  d5 9d 52 04 6a 0f 8f 5c   .DQ=...f..R.j..\  
  0020:  ae 31 7a e5 72 74 bb c0  dc 1a 31 e4 a4 3e 90 f7   .1z.rt....1..>..  
  0030:  3e 1d 15 64 44 41 5d 82  6b f1 39 5a f4 07 1e 5b   >..dDA].k.9Z...[  
  0040:  3c a2 85 29 7c 6d 32 1d  0e c7 0e 4b c5 42 91 7a   <..)|m2....K.B.z  
  0050:  ca f8 72 69 a1 d8 a3 4f  22 78 cd 2a c4 6f fa e2   ..ri...O"x.*.o..  
  0060:  59 1e 67 03 53 51 bc 65  4b fa 3b 1b 64 53 19 dc   Y.g.SQ.eK.;.dS..  
  0070:  bb f3 53 d3 b3 88 e4 3d  30 c6 d2 d2 dd 3a ed 3a   ..S....=0....:.:  
  0080:  54 18 3c 82 13 1c 57 50  1d 73 fc a9 a1 dd 89 64   T.<...WP.s.....d  
  0090:  f5 20 f7 a6 f3 86 59 f1  32 7c 29 1b ae 4d 6d af   . ....Y.2|)..Mm.  
  00a0:  86 4a ed 4d 66 13 93 82  54 7c 37 a7 57 96 f1 bc   .J.Mf...T|7.W...  
  00b0:  53 70 c0 0c f0 a0 1e 25  67 5d 4d 2a 10 a7 60 60   Sp.....%g]M*..``  
  00c0:  7c b6 67 76 14 97 86 4d  dd d5 be b9 f3 76 4a 50   |.gv...M.....vJP  
  00d0:  38 70 b7 e2 d3 b8 54 b6  2b 3e 18 e1 96 a0 0d 93   8p....T.+>......  
  00e0:  96 8d 2b f0 45 ed 1d 61  84 4e 1b 62 01            ..+.E..a.N.b.     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:59 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:23:59 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  b2 01 29 83 b1 d5 fb bb  0e 76 ad fa 7f 67 c2 c4   ..)......v...g..  
  0010:  11 fc 21 66 b4 91 93 5e  2f 3c 4e 6f 3b 55 23 0a   ..!f...^/<No;U#.  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  eb c2 ce 20 a1 3e b5 2c  81 02 02 a3 d7 d7 6b 16   ... .>.,......k.  
  0010:  ec 89 f3 3d db 34 a8 bb  3e 0d 94 0a d8 f3 02 a0   ...=.4..>.......  
  0020:  2b 1e ea 9f 7c c3 91 cf  27 c0 29 bb a8 7a 3f b3   +...|...'.)..z?.  
  0030:  d4 35 ac 1b 88 d0 c3 60  a5 20 8a 11 6a cd 4a 52   .5.....`. ..j.JR  
  0040:  7f ca 4b 3a ac 62 31 14  76 43 70 a8 f2 e2 73 5d   ..K:.b1.vCp...s]  
  0050:  f0 2b 51 49 b6 12 a8 87  f1 74 07 8d a8 37 24 42   .+QI.....t...7$B  
  0060:  ae f1 d1 d5 f3 e3 59 1e  80 2c f0 9d a5 db 7a d9   ......Y..,....z.  
  0070:  77 b8 33 0d ec 20 30 6c  e5 44 1a 8d c3 10 90 af   w.3.. 0l.D......  
  0080:  ce 0c e0 f4 03 de 75 cc  66 ec ea d7 4b 5a 25 e6   ......u.f...KZ%.  
  0090:  5a d4 0e 65 bd ab b5 04  47 99 df 7a 4a 36 d1 b5   Z..e....G..zJ6..  
  00a0:  04 ca a4 36 d4 cf 5c 7f  24 54 c1 d4 1d 6d e1 78   ...6..\.$T...m.x  
  00b0:  fe 5c f8 6f 60 71 b8 ed  aa 82 29 2c 99 58 4c d4   .\.o`q....),.XL.  
  00c0:  c2 2f be 73 69 50 98 31  5c ac 31 82 37 f0 9e 36   ./.siP.1\.1.7..6  
  00d0:  d4 36 20 bb 94 4c f2 bf  6d 5b 52 1f 67 5b 08 ca   .6 ..L..m[R.g[..  
  00e0:  ac 8a e6 8e 19 8e 24 ba  63 75 32 69 dc 18 0e e5   ......$.cu2i....  
  00f0:  06 d7 d5 ef a4 68 65 11  a0 55 9e a1 fb 33 31 9b   .....he..U...31.  
  0100:  92 61 c2 43 bb 1a 95 c0  d7 f0 29 b7 7a 25 b0 1a   .a.C......).z%..  
  0110:  55 ff 95 4a fa 50 00 5a  30 b0 8f fc 6c fb 03 7f   U..J.P.Z0...l...  
  0120:  32 3f 80 20 77 3b fc b5  e5 e4 06 52 64 57 8b 7a   2?. w;.....RdW.z  
  0130:  68 22 a1 40 96 cf b0 b9  8c a1 be 60 a5 6f a3 fc   h".@.......`.o..  
  0140:  06 b6 07 4a b3 25 d4 46  9d c8 39 c1 96 bb 27 21   ...J.%.F..9...'!  
  0150:  5c eb 8f ca 39 b1 81 6d  dc 35 f1 9a 30 36 dc a2   \...9..m.5..06..  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 37 6b 31 0c   ............7k1.  
  0010:  27 57 37 b4 fa e5 7a ca  ed f4 fc 36 79 01 d6 d8   'W7...z....6y...  
  0020:  95 82 98 5a 7a 35 d0 8f  d9 14 3b 67 83 64 b0 24   ...Zz5....;g.d.$  
  0030:  9f eb f3 8f ea 9d c9 89  79 b3 f7 98 17 29 e5 4c   ........y....).L  
  0040:  ec 26 7b b8 19 b3 d5 fc  ab a0 ae 80 39 6f db 04   .&{.........9o..  
  0050:  7e 89 ce 04 e4 c0 2b 38  d4 f6 1e b2 e6 df 2b 0b   ~.....+8......+.  
  0060:  73 88 b3 a7 6b 7d 31 a7  44 2b ff 68 f7 3a 9a 40   s...k}1.D+.h.:.@  
  0070:  01 90 be c7 72 ff be b8  38 a9 ff 1e 24 00 af f0   ....r...8...$...  
  0080:  26 0e fa 20 f4 78 0e 1d  b4 09 d7 27 99 22 74 f1   &.. .x.....'."t.  
  0090:  c7 d0 54 29 4a 63 b4 af  8a 08 b0 bc b5 d0 87 b8   ..T)Jc..........  
  00a0:  b6 84 e1 96 07 f5 c7 17  47 e1 8e 2e ed 1e 04 32   ........G......2  
  00b0:  bb e5 c4 2f 96 26 f5 a0  d3 bd ec 46 3b 6f 32 da   .../.&.....F;o2.  
  00c0:  bd 85 fc e3 12 37 06 53  75 31 e6 08 71 86 96 e9   .....7.Su1..q...  
  00d0:  18 ac f6 39 d5 59 65 34  1e 4c 9c 44 11 d3 cc 6c   ...9.Ye4.L.D...l  
  00e0:  55 d0 ef 1e 8e b3 27 81  c8 ee f9 dc 83 00 d5 48   U.....'........H  
  00f0:  fd c2 15 58 d8 18 ae 61  a0 32 bd f2 98 02 16 61   ...X...a.2.....a  
  0100:  1a a6 92 bf 3e ed eb 4d  ce bb 2b 80 48 7c 7b fb   ....>..M..+.H|{.  
  0110:  2c 16 c3 5c da 06 e4 36  b9 be 72 44 c4 63 a5 14   ,..\...6..rD.c..  
  0120:  f1 07 99 85 62 19 2f 04  29 16 ea b6 97 2a ee 68   ....b./.)....*.h  
  0130:  76 db 6b 54 64 e3 a4 f9  a6 dd 98 7a f4 d8 1c 02   v.kTd......z....  
  0140:  e5 69 89                                           .i.               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09294e40 ptr=0x09294e40 end=0x09294f43 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09294e40 ptr=0x09294e43 end=0x09294f43 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 1a 50 8a  4b 53 57 6c da 6e 2d 5c   .... .P.KSWl.n-\  
  0010:  b5 8d e4 f4 59 16 87 4c  d9 2d 8b 75 d9 12 c8 02   ....Y..L.-.u....  
  0020:  50 fe b4 cf 2b 17 03 01  00 60 f4 89 55 92 bb 1a   P...+....`..U...  
  0030:  2d b5 c3 eb 19 ab 73 d4  9d 09 1a b9 9c ae 86 92   -.....s.........  
  0040:  e8 5e 2e 3e 48 70 1d d3  81 de 87 b9 90 8f 63 d1   .^.>Hp........c.  
  0050:  46 87 e0 ef 1c c7 17 82  98 3f 00 63 1d 26 9c a6   F........?.c.&..  
  0060:  e1 01 f2 fa a2 cb 63 93  5e db 4a ab 33 78 81 c2   ......c.^.J.3x..  
  0070:  a3 71 27 cb 34 52 55 4e  cb 5a 48 23 73 50 ef 14   .q'.4RUN.ZH#sP..  
  0080:  83 2e da b7 fa 53 ea 88  df e8                     .....S....        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  06 44 51 3e 66 cc 3d 76  85 9d 5f 80 5b cc cc f7   .DQ>f.=v.._.[...  
  0020:  ba a6 4f d4 7c 6e 8e 2c  0a de 4b 3c ed 8d 03 3a   ..O.|n.,..K<...:  
  0030:  55 0f 2a ca dc 8b e3 37  d1 9b c6 8d e1 f7 31 70   U.*....7......1p  
  0040:  10 48 7f 2c 8f a5 e5                               .H.,...           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 42 cc a6  63 f9 d4 f8 b0 f1 27 9b   .... B..c.....'.  
  0010:  3e 98 73 9a f5 8a ab 3d  65 38 d1 a6 15 ce 90 df   >.s....=e8......  
  0020:  75 d6 b3 72 e5                                     u..r.             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 ce 03   ................  
  0070:  a0 9e 2b 72 6d 28 c5 05  7d 52 d0 81 43 0a 25 2f   ..+rm(..}R..C.%/  
  0080:  d2 ca 8c be 7a 16 e3 34  c1 2c 9c 17 07 2f         ....z..4.,.../    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c a0  4e 1d 3b e3 ae a3 90 62   .F..C.|.N.;....b  
  0010:  7a 3d 1d c7 87 09 6b be  41 0d ba dc 3a db 94 15   z=....k.A...:...  
  0020:  80 f9 f6 82 20 9a c0 a5  51 87 5d 24 c3 a0 e4 59   .... ...Q.]$...Y  
  0030:  bd af 93 c3 22 c1 11 2a  c9 1f 5c 51 4f b4 50 7b   ...."..*..\QO.P{  
  0040:  b7 0e 32 d0 f4 00 35 00                            ..2...5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 8f 5b 33 d0 a5   ............[3..  
  0010:  56 84 69 c3 2e 7c 90 19  b9 10 f4 90 0f 9a c0 32   V.i..|.........2  
  0020:  a3 b9 30 84 55 32 3f d2  8f b0 23 92 5b 32 8b ca   ..0.U2?...#.[2..  
  0030:  50 65 78 76 6e 09 a4 97  09 8b 37 fc 2b 5c 94 8a   Pexvn.....7.+\..  
  0040:  2a 9f b2 bd 64 2b ec ea  ad fc 26 dd 38 00 ba 21   *...d+....&.8..!  
  0050:  38 2f d1 2d f4 22 ec 74  2b b2 2e e0 d1 13 70 98   8/.-.".t+.....p.  
  0060:  b5 ca 4d 70 9b 31 ae 7f  b5 2f c9 10 df c1 ff b5   ..Mp.1.../......  
  0070:  6e 95 e7 61 07 17 d9 78  de 76 0d 2e 2f 85 3a ed   n..a...x.v../.:.  
  0080:  18 96 4d 4b 45 09 32 8b  41 70 a5 14 03 01 00 01   ..MKE.2.Ap......  
  0090:  01 16 03 01 00 30 6c ae  bc b5 fb 1b 17 18 25 b0   .....0l.......%.  
  00a0:  93 a1 13 97 cc e8 23 9b  08 72 24 66 9a 95 f2 e5   ......#..r$f....  
  00b0:  ee eb 3f e0 77 66 46 e6  ca e5 8c 2d e0 66 9b e1   ..?.wfF....-.f..  
  00c0:  33 af f1 ed f0 48                                  3....H            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  53 a2 75 f9 00 92 b9 c9  bd d1 86 74 e6 8f c7 06   S.u........t....  
  0010:  27 6b 46 97 1a 92 7d 49  77 f9 68 ee 5e ca 92 fd   'kF...}Iw.h.^...  
  0020:  b7 3f 8e 31 f4 22 1d 38  0c c6 17 eb 6c b2 52 47   .?.1.".8....l.RG  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd e1 85 42 43 07 26  a8 67 a1 37 79 db d1 fb   ....BC.&.g.7y...  
  0190:  08 b2 1a 42 e0 4e 4a 05  67 70 89 d6 f7 30 f1 0e   ...B.NJ.gp...0..  
  01a0:  69 41 86 e2 8f ae f9 41  9c f2 9e c1 3b ab 40 b8   iA.....A....;.@.  
  01b0:  87 89 e5 40 83 63 af c8  22 9b 71 dd 73 72 41 be   ...@.c..".q.srA.  
  01c0:  de 91 67 e7 cb e0 a4 54  89 13 09 cd 46 d3 72 c2   ..g....T....F.r.  
  01d0:  26 3f 1e a8 62 17 e7 00  18 4d 3e c3 7a 21 00 b0   &?..b....M>.z!..  
  01e0:  e3 f9 14 a0 9c 54 ce e3  99 b1 59 05 80 02 28 80   .....T....Y...(.  
  01f0:  8b 84 28 c7 21 aa 8c e1  18 5d d5 cc d7 a1 3b c0   ..(.!....]....;.  
  0200:  b1 1f 20 1f 66 b3 6d 06  9e 72 75 e9 23 ff 31 9c   .. .f.m..ru.#.1.  
  0210:  61 6a 24 ec 5c 35 05 87  d2 4f 0d 0b bd 19 73 7d   aj$.\5...O....s}  
  0220:  9a 37 33 d3 68 4d b1 46  26 30 2e f2 4c 3f 5d 42   .73.hM.F&0..L?]B  
  0230:  7e 77 79 dd 46 0f 05 0c  51 b5 91 f4 f2 45 64 ed   ~wy.F...Q....Ed.  
  0240:  9f 02 19 10 e6 36 3b e9  b2 6a 3b ca 9a 20 3e      .....6;..j;.. >   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 c0 9d 45  da 4a 2e d3 a6 f9 69 81   .... ..E.J....i.  
  0010:  36 9c 63 28 30 d9 39 c0  67 56 5d af da 6e 09 f0   6.c(0.9.gV]..n..  
  0020:  e6 26 d0 62 49 17 03 01  02 70 bf b3 e5 14 45 f6   .&.bI....p....E.  
  0030:  2e c5 f7 40 c5 0b ea 0a  73 18 55 f8 ca 17 19 bd   ...@....s.U.....  
  0040:  c0 89 d3 0c 99 ef 86 3c  4f 37 b3 1f 84 60 e7 21   .......<O7...`.!  
  0050:  c1 64 a1 ea 6a 14 04 d0  a6 ab 1c 4b 35 54 a9 c8   .d..j......K5T..  
  0060:  58 98 49 1e 3e 3e 74 58  63 6d 0b 64 98 72 fc 4c   X.I.>>tXcm.d.r.L  
  0070:  1c b5 ac e4 3d 75 9d 16  4b 3d bb cb 4d 53 09 99   ....=u..K=..MS..  
  0080:  a8 4d fa b9 6d cf 9f c2  65 17 48 d6 b2 40 23 ba   .M..m...e.H..@#.  
  0090:  ad 7a 6f f3 cb 55 12 53  67 91 18 9b 7d b4 d4 61   .zo..U.Sg...}..a  
  00a0:  36 94 2c b4 9d 3f b9 1f  f0 cb 48 d0 c5 36 55 3c   6.,..?....H..6U<  
  00b0:  8f 08 3d 73 86 b5 bf 34  45 3e 5f e1 9a 38 bd 05   ..=s...4E>_..8..  
  00c0:  39 06 94 49 74 46 a4 ca  80 68 6f 5b 84 1f 5b cd   9..ItF...ho[..[.  
  00d0:  dc 7b 41 f1 ee 42 7d cf  f7 3f 6d 18 eb d9 be ae   .{A..B}..?m.....  
  00e0:  18 52 b3 4e 4c cc a8 ee  02 64 38 84 b0 bd a5 1e   .R.NL....d8.....  
  00f0:  64 ec 54 1b d1 d4 94 3a  3f a8 f2 dc f5 ee 3c f6   d.T....:?.....<.  
  0100:  c9 cc 26 02 a1 cc 4e 96  35 07 d7 6b be 5e a5 e1   ..&...N.5..k.^..  
  0110:  cc cd 07 74 f2 9d bb da  6e fc 74 dc c4 1a ba ce   ...t....n.t.....  
  0120:  ba 71 67 06 cc 0c 15 7f  c9 e4 62 11 c0 e0 c4 8b   .qg.......b.....  
  0130:  c9 9e 24 2c f6 f4 bd 37  0f 5e c7 e2 e4 0c ff a7   ..$,...7.^......  
  0140:  96 d9 c2 1c 9f 6a f4 b3  e3 10 cc 47 bd 83 ed 7c   .....j.....G...|  
  0150:  b6 12 d7 34 ee 0d cd 41  8d ba 32 76 cc d7 b2 9a   ...4...A..2v....  
  0160:  a4 61 24 63 4c bc 7a 40  31 80 ba 3d 7e 04 8b 8f   .a$cL.z@1..=~...  
  0170:  5c 12 4d 5c 7d 08 76 4f  98 e6 26 10 b7 3e e8 c6   \.M\}.vO..&..>..  
  0180:  73 d9 13 2f 2d 87 63 8d  51 f4 ba fc a2 fd f1 7d   s../-.c.Q......}  
  0190:  89 e7 86 3e cd 22 29 26  a1 93 df 5e 53 60 1d e6   ...>.")&...^S`..  
  01a0:  46 29 91 7b 6f fe 3a 60  25 60 f4 77 d2 7a 29 cf   F).{o.:`%`.w.z).  
  01b0:  f9 c7 72 c7 67 74 07 5d  e7 9d 80 60 17 88 27 75   ..r.gt.]...`..'u  
  01c0:  9d 58 59 e7 36 54 11 18  69 88 c5 bb 7f 70 23 f6   .XY.6T..i....p#.  
  01d0:  82 f6 ba 32 f4 d6 8e 39  f3 43 2f dd 3c 9e 2d da   ...2...9.C/.<.-.  
  01e0:  09 f1 a6 d6 b4 28 ed c0  ab c0 3f 66 25 3f 21 eb   .....(....?f%?!.  
  01f0:  a1 d1 c3 b2 3d 26 22 2c  01 f3 4b b1 68 8e 80 ec   ....=&",..K.h...  
  0200:  a0 9c 78 5d f9 33 9c 2c  6a 8d a9 d4 9b 3b 00 c2   ..x].3.,j....;..  
  0210:  a8 05 1d 08 5e 25 4a 20  f8 32 ac d0 cf be 2e 37   ....^%J .2.....7  
  0220:  6f 71 f4 ed a6 44 6c 8d  ad ad 7d f4 13 f9 a0 1f   oq...Dl...}.....  
  0230:  2f 05 a1 b1 c1 87 ce 85  0b c6 a0 6f 2c 2e ec 26   /..........o,..&  
  0240:  d9 92 54 0d ae 4f 05 e0  a3 4a 8c b6 ee 26 b7 d2   ..T..O...J...&..  
  0250:  8d aa 30 08 2f e6 5f 65  2b 4b 1a a4 1f b0 c7 c7   ..0./._e+K......  
  0260:  62 a1 39 0f 5b 37 c3 cc  cc 59 83 a0 5d ef 9d 69   b.9.[7...Y..]..i  
  0270:  da 68 29 e7 b1 fe 31 b3  51 c1 f2 9a db 54 6e 4f   .h)...1.Q....TnO  
  0280:  c6 9c 66 c7 dd 4b 64 14  c7 94 43 c1 ca 7c 1c c7   ..f..Kd...C..|..  
  0290:  d8 d5 54 7b 22 df ca d9  8a 07                     ..T{".....        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd e1 85 42 43 07 26  a8 67 a1 37 79 db d1 fb   ....BC.&.g.7y...  
  0190:  08 b2 1a 42 e0 4e 4a 05  67 70 89 d6 f7 30 f1 0e   ...B.NJ.gp...0..  
  01a0:  69 41 86 e2 8f ae f9 41  9c f2 9e c1 3b ab 40 b8   iA.....A....;.@.  
  01b0:  87 89 e5 40 83 63 af c8  22 9b 71 dd 73 72 41 be   ...@.c..".q.srA.  
  01c0:  de 91 67 e7 cb e0 a4 54  89 13 09 cd 46 d3 72 c2   ..g....T....F.r.  
  01d0:  26 3f 1e a8 62 17 e7 00  18 4d 3e c3 7a 21 00 b0   &?..b....M>.z!..  
  01e0:  e3 f9 14 a0 9c 54 ce e3  99 b1 59 05 80 02 28 80   .....T....Y...(.  
  01f0:  8b 84 28 c7 21 aa 8c e1  18 5d d5 cc d7 a1 3b c0   ..(.!....]....;.  
  0200:  b1 1f 20 1f 66 b3 6d 06  9e 72 75 e9 23 ff 31 9c   .. .f.m..ru.#.1.  
  0210:  61 6a 24 ec 5c 35 05 87  d2 4f 0d 0b bd 19 73 7d   aj$.\5...O....s}  
  0220:  9a 37 33 d3 68 4d b1 46  26 30 2e f2 4c 3f 5d 42   .73.hM.F&0..L?]B  
  0230:  7e 77 79 dd 46 0f 05 0c  51 b5 91 f4 f2 45 64 ed   ~wy.F...Q....Ed.  
  0240:  9f 02 19 10 e6 36 3b e9  b2 6a 3b ca 9a 20 3e      .....6;..j;.. >   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:00 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  9c 51 fc ff d0 74 18 36  18 1a 52 0f 6c a2 69 8e   .Q...t.6..R.l.i.  
  0010:  76 75 0b 7f 30 5a 43 46  ae 06 16 88 b4 2f fe 61   vu..0ZCF...../.a  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  d0 d6 9b 3b e5 ad 8c 9f  d5 02 ef 67 ef 69 86 9d   ...;.......g.i..  
  0010:  35 a1 35 50 7a 5a fc 1f  e4 d1 a3 84 ad f1 19 c9   5.5PzZ..........  
  0020:  b1 72 71 82 0d a2 2a bb  fc 2b 6a 5f be 4c 88 72   .rq...*..+j_.L.r  
  0030:  df 8a 94 cf 2e 1b 9a da  22 05 8f 39 51 53 0d 42   ........"..9QS.B  
  0040:  47 f3 5b 65 be e0 c2 db  9a 29 b0 37 65 be df ea   G.[e.....).7e...  
  0050:  f0 a8 69 66 1e 3f 64 17  9a ac 37 1a ea a5 61 98   ..if.?d...7...a.  
  0060:  05 81 57 fd 2f 99 b5 4f  24 eb 40 6f 01 c5 69 b0   ..W./..O$.@o..i.  
  0070:  a9 ba b3 5f a7 a0 fa 0c  c5 15 f8 cb 1b 47 1b 92   ..._.........G..  
  0080:  2e dd 19 1e 65 4d 6e 57  cf 2e bc cd dd 07 ef 7c   ....eMnW.......|  
  0090:  95 6a 9a 06 c6 92 b5 b9  ca 84 80 03 ec 6d 3f 8c   .j...........m?.  
  00a0:  9e 33 c2 c0 a9 8a 98 b6  75 37 29 80 3c 75 7d 4c   .3......u7).<u}L  
  00b0:  a7 58 5c 94 cc c6 9f d0  18 d8 97 25 28 9e c0 8e   .X\........%(...  
  00c0:  08 2c 9b ff 09 64 c8 1d  ce 72 02 f1 81 72 b3 78   .,...d...r...r.x  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  7c 9a 8d 8d ef 08 ee 83   .....q.o|.......  
  0040:  ee 5c 6a e8 20 98 2f 91  6e 2a 79 ad 8c d3 b7 7f   .\j. ./.n*y.....  
  0050:  9b 77 29 39 5e ea 4b b1  17 84 37 9b 1a 3c b4 58   .w)9^.K...7..<.X  
  0060:  dd 46 63 cc 70 2c 08 43  ff ec 86 f0 6b 0c 4d d4   .Fc.p,.C....k.M.  
  0070:  a3 3e 36 8f 17 a1 02 dc  39 1b 65 6c 37 a1 1d aa   .>6.....9.el7...  
  0080:  e8 b5 c1 64 6f cd e5 46  32 79 4e ca 7a aa c6 0b   ...do..F2yN.z...  
  0090:  f2 23 f9 d5 aa 83 97 d3  30 12 2b 0f 27 92 2b 5d   .#......0.+.'.+]  
  00a0:  9d b2 4e f3 e4 54 68                               ..N..Th           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09294898 ptr=0x09294898 end=0x09294944 len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 7c 9a 8d   .z0x......q.o|..  
  0040:  8d ef 08 ee 83 ee 5c 6a  e8 20 98 2f 91 6e 2a 79   ......\j. ./.n*y  
  0050:  ad 8c d3 b7 7f 9b 77 29  39 5e ea 4b b1 17 84 37   ......w)9^.K...7  
  0060:  9b 1a 3c b4 58 dd 46 63  cc 70 2c 08 43 ff ec 86   ..<.X.Fc.p,.C...  
  0070:  f0 6b 0c 4d d4 a3 3e 36  8f 17 a1 02 dc 39 1b 65   .k.M..>6.....9.e  
  0080:  6c 37 a1 1d aa e8 b5 c1  64 6f cd e5 46 32 79 4e   l7......do..F2yN  
  0090:  ca 7a aa c6 0b f2 23 f9  d5 aa 83 97 d3 30 12 2b   .z....#......0.+  
  00a0:  0f 27 92 2b 5d 9d b2 4e  f3 e4 54 68               .'.+]..N..Th      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294898 ptr=0x0929489b end=0x09294944 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 7c 9a 8d 8d ef 08   x......q.o|.....  
  0040:  ee 83 ee 5c 6a e8 20 98  2f 91 6e 2a 79 ad 8c d3   ...\j. ./.n*y...  
  0050:  b7 7f 9b 77 29 39 5e ea  4b b1 17 84 37 9b 1a 3c   ...w)9^.K...7..<  
  0060:  b4 58 dd 46 63 cc 70 2c  08 43 ff ec 86 f0 6b 0c   .X.Fc.p,.C....k.  
  0070:  4d d4 a3 3e 36 8f 17 a1  02 dc 39 1b 65 6c 37 a1   M..>6.....9.el7.  
  0080:  1d aa e8 b5 c1 64 6f cd  e5 46 32 79 4e ca 7a aa   .....do..F2yN.z.  
  0090:  c6 0b f2 23 f9 d5 aa 83  97 d3 30 12 2b 0f 27 92   ...#......0.+.'.  
  00a0:  2b 5d 9d b2 4e f3 e4 54  68                        +]..N..Th         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294898 ptr=0x0929489b end=0x09294944 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 7c 9a 8d 8d ef 08   x......q.o|.....  
  0040:  ee 83 ee 5c 6a e8 20 98  2f 91 6e 2a 79 ad 8c d3   ...\j. ./.n*y...  
  0050:  b7 7f 9b 77 29 39 5e ea  4b b1 17 84 37 9b 1a 3c   ...w)9^.K...7..<  
  0060:  b4 58 dd 46 63 cc 70 2c  08 43 ff ec 86 f0 6b 0c   .X.Fc.p,.C....k.  
  0070:  4d d4 a3 3e 36 8f 17 a1  02 dc 39 1b 65 6c 37 a1   M..>6.....9.el7.  
  0080:  1d aa e8 b5 c1 64 6f cd  e5 46 32 79 4e ca 7a aa   .....do..F2yN.z.  
  0090:  c6 0b f2 23 f9 d5 aa 83  97 d3 30 12 2b 0f 27 92   ...#......0.+.'.  
  00a0:  2b 5d 9d b2 4e f3 e4 54  68                        +]..N..Th         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294898 ptr=0x0929489b end=0x09294944 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 7c 9a 8d 8d ef 08   x......q.o|.....  
  0040:  ee 83 ee 5c 6a e8 20 98  2f 91 6e 2a 79 ad 8c d3   ...\j. ./.n*y...  
  0050:  b7 7f 9b 77 29 39 5e ea  4b b1 17 84 37 9b 1a 3c   ...w)9^.K...7..<  
  0060:  b4 58 dd 46 63 cc 70 2c  08 43 ff ec 86 f0 6b 0c   .X.Fc.p,.C....k.  
  0070:  4d d4 a3 3e 36 8f 17 a1  02 dc 39 1b 65 6c 37 a1   M..>6.....9.el7.  
  0080:  1d aa e8 b5 c1 64 6f cd  e5 46 32 79 4e ca 7a aa   .....do..F2yN.z.  
  0090:  c6 0b f2 23 f9 d5 aa 83  97 d3 30 12 2b 0f 27 92   ...#......0.+.'.  
  00a0:  2b 5d 9d b2 4e f3 e4 54  68                        +]..N..Th         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09294898 ptr=0x092948a5 end=0x09294944 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  7c 9a 8d 8d ef 08 ee 83  ee 5c 6a e8 20 98 2f 91   |........\j. ./.  
  0040:  6e 2a 79 ad 8c d3 b7 7f  9b 77 29 39 5e ea 4b b1   n*y......w)9^.K.  
  0050:  17 84 37 9b 1a 3c b4 58  dd 46 63 cc 70 2c 08 43   ..7..<.X.Fc.p,.C  
  0060:  ff ec 86 f0 6b 0c 4d d4  a3 3e 36 8f 17 a1 02 dc   ....k.M..>6.....  
  0070:  39 1b 65 6c 37 a1 1d aa  e8 b5 c1 64 6f cd e5 46   9.el7......do..F  
  0080:  32 79 4e ca 7a aa c6 0b  f2 23 f9 d5 aa 83 97 d3   2yN.z....#......  
  0090:  30 12 2b 0f 27 92 2b 5d  9d b2 4e f3 e4 54 68      0.+.'.+]..N..Th   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294898 ptr=0x0929489b end=0x09294944 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 7c 9a 8d 8d ef 08   x......q.o|.....  
  0040:  ee 83 ee 5c 6a e8 20 98  2f 91 6e 2a 79 ad 8c d3   ...\j. ./.n*y...  
  0050:  b7 7f 9b 77 29 39 5e ea  4b b1 17 84 37 9b 1a 3c   ...w)9^.K...7..<  
  0060:  b4 58 dd 46 63 cc 70 2c  08 43 ff ec 86 f0 6b 0c   .X.Fc.p,.C....k.  
  0070:  4d d4 a3 3e 36 8f 17 a1  02 dc 39 1b 65 6c 37 a1   M..>6.....9.el7.  
  0080:  1d aa e8 b5 c1 64 6f cd  e5 46 32 79 4e ca 7a aa   .....do..F2yN.z.  
  0090:  c6 0b f2 23 f9 d5 aa 83  97 d3 30 12 2b 0f 27 92   ...#......0.+.'.  
  00a0:  2b 5d 9d b2 4e f3 e4 54  68                        +]..N..Th         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09294898 ptr=0x092948a5 end=0x09294944 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  7c 9a 8d 8d ef 08 ee 83  ee 5c 6a e8 20 98 2f 91   |........\j. ./.  
  0040:  6e 2a 79 ad 8c d3 b7 7f  9b 77 29 39 5e ea 4b b1   n*y......w)9^.K.  
  0050:  17 84 37 9b 1a 3c b4 58  dd 46 63 cc 70 2c 08 43   ..7..<.X.Fc.p,.C  
  0060:  ff ec 86 f0 6b 0c 4d d4  a3 3e 36 8f 17 a1 02 dc   ....k.M..>6.....  
  0070:  39 1b 65 6c 37 a1 1d aa  e8 b5 c1 64 6f cd e5 46   9.el7......do..F  
  0080:  32 79 4e ca 7a aa c6 0b  f2 23 f9 d5 aa 83 97 d3   2yN.z....#......  
  0090:  30 12 2b 0f 27 92 2b 5d  9d b2 4e f3 e4 54 68      0.+.'.+]..N..Th   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294898 ptr=0x09294944 end=0x09294944 len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 97 4f 03  f1 ba e5 9e 90 06 26 ff   .... .O.......&.  
  0010:  0d 23 d8 29 03 29 da 5c  53 b1 bc 20 26 63 37 c0   .#.).).\S.. &c7.  
  0020:  fb d1 7f 58 2e 17 03 01  00 30 bc b9 87 51 b8 d2   ...X.....0...Q..  
  0030:  8c 17 c7 0a 78 00 ba 36  f8 e3 55 d4 f6 c3 ee bb   ....x..6..U.....  
  0040:  7e dc 85 71 0d 0f 5a bc  a2 c6 92 dd 9d f6 34 d0   ~..q..Z.......4.  
  0050:  e0 0c e4 bc 0e 5b 87 34  54 3c                     .....[.4T<        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:00 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  d3 d5 c0 59 4c 9a 57 0c  eb e9 55 bc da 9c 63 67   ...YL.W...U...cg  
  0010:  b6 1a e1 b5 0e 4a 5a 55  b4 6f 81 0f 57 7e a3 1e   .....JZU.o..W~..  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  7e 2d 91 e3 0e c3 e3 ee  f2 b0 5d 87 8d 0b 69 6a   ~-........]...ij  
  0010:  c2 86 00 ff 9e b4 de 87  00 9f e2 9e c7 ef 9d 17   ................  
  0020:  cf 49 e1 cb 8d 09 8c 4b  c1 84 96 89 6a 5c be 5d   .I.....K....j\.]  
  0030:  fd a8 3b d1 d9 a7 72 93  d0 16 af 03 e5 a4 4d 1d   ..;...r.......M.  
  0040:  4b fb ee aa d8 d9 62 74  6c 1a 8c 80 7a cc 1c 6f   K.....btl...z..o  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 21 41 e7 91  07 01 00 00 06 4b 6d 1e   ....!A.......Km.  
  0020:  d0 a3 55 83 07 40 d3 1e                            ..U..@..          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x092979e8 ptr=0x092979e8 end=0x09297a16 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 21 41 e7 91 07 01   ..........!A....  
  0020:  00 00 06 4b 6d 1e d0 a3  55 83 07 40 d3 1e         ...Km...U..@..    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092979e8 ptr=0x092979eb end=0x09297a16 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 21  41 e7 91 07 01 00 00 06   .......!A.......  
  0020:  4b 6d 1e d0 a3 55 83 07  40 d3 1e                  Km...U..@..       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092979e8 ptr=0x092979eb end=0x09297a16 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 21  41 e7 91 07 01 00 00 06   .......!A.......  
  0020:  4b 6d 1e d0 a3 55 83 07  40 d3 1e                  Km...U..@..       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092979e8 ptr=0x092979eb end=0x09297a16 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 21  41 e7 91 07 01 00 00 06   .......!A.......  
  0020:  4b 6d 1e d0 a3 55 83 07  40 d3 1e                  Km...U..@..       
ber_scanf fmt (O) ber:
ber_dump: buf=0x092979e8 ptr=0x092979f4 end=0x09297a16 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 21 41   . ............!A  
  0010:  e7 91 07 01 00 00 06 4b  6d 1e d0 a3 55 83 07 40   .......Km...U..@  
  0020:  d3 1e                                              ..                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092979e8 ptr=0x092979eb end=0x09297a16 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 21  41 e7 91 07 01 00 00 06   .......!A.......  
  0020:  4b 6d 1e d0 a3 55 83 07  40 d3 1e                  Km...U..@..       
ber_scanf fmt (x) ber:
ber_dump: buf=0x092979e8 ptr=0x092979f4 end=0x09297a16 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 21 41   . ............!A  
  0010:  e7 91 07 01 00 00 06 4b  6d 1e d0 a3 55 83 07 40   .......Km...U..@  
  0020:  d3 1e                                              ..                
ber_scanf fmt (}) ber:
ber_dump: buf=0x092979e8 ptr=0x09297a16 end=0x09297a16 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 35 e8 1e bd  04 01 00 00 c7 97 52 af   ....5.........R.  
  0030:  76 03 7d 48 74 e1 36 90                            v.}Ht.6.          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 d0 1a 3d  de 83 70 97 7e d5 f4 6d   .... ..=..p.~..m  
  0010:  d8 c7 e1 f8 9f 36 68 f9  a9 99 6e 8e 99 73 79 67   .....6h...n..syg  
  0020:  85 3c de 95 e9 17 03 01  00 50 00 fc d7 e8 41 fd   .<.......P....A.  
  0030:  06 c9 5f c9 79 6e bc 08  41 54 77 61 d9 86 56 1e   .._.yn..ATwa..V.  
  0040:  e8 b5 ac a9 02 f4 61 fb  04 6c 42 6e 2c a8 72 7c   ......a..lBn,.r|  
  0050:  0d 2a 20 9f 01 8e fb e3  90 e9 43 16 28 48 c3 06   .* .......C.(H..  
  0060:  31 7d a6 42 ac 87 68 3b  59 53 32 c2 95 61 6f 55   1}.B..h;YS2..aoU  
  0070:  c9 54 0d 86 c8 68 24 70  ba 52                     .T...h$p.R        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 35 e8 1e bd  04 01 00 00 c7 97 52 af   ....5.........R.  
  0030:  76 03 7d 48 74 e1 36 90                            v.}Ht.6.          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:00 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  23 b2 05 f6 87 94 f5 f6  8e ea 2e fb 23 c3 4d db   #...........#.M.  
  0010:  06 d6 8f f6 de 82 63 1f  ef 4d d3 79 96 b0 3e 94   ......c..M.y..>.  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  48 59 44 8b 91 20 2a 98  8f 2b 00 2d 26 75 36 44   HYD.. *..+.-&u6D  
  0010:  96 4e 6e 4d d3 30 28 2d  43 a8 b9 5f 36 6c d8 7b   .NnM.0(-C.._6l.{  
  0020:  0b 43 0e a7 9a da 56 0a  57 79 34 5d aa 04 64 fc   .C....V.Wy4]..d.  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09297398 ptr=0x09297398 end=0x092973a4 len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09297398 ptr=0x0929739b end=0x092973a4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09297398 ptr=0x0929739b end=0x092973a4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09297398 ptr=0x0929739b end=0x092973a4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09297398 ptr=0x0929739b end=0x092973a4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09297398 ptr=0x092973a4 end=0x092973a4 len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 c4 f9 30  c2 8c 7a 3f 7e 9c a3 56   .... ..0..z?~..V  
  0010:  90 31 26 27 0b 4e 10 07  48 14 f8 ae 6c 29 d2 80   .1&'.N..H...l)..  
  0020:  c9 81 cc 05 c0 17 03 01  01 10 8c e9 b2 d9 d4 52   ...............R  
  0030:  ef c8 12 44 bf 3c af f6  59 b6 36 b0 bd 3f 46 6f   ...D.<..Y.6..?Fo  
  0040:  f3 7b fe a8 72 d1 1f 19  80 55 9b f2 69 89 b1 a1   .{..r....U..i...  
  0050:  b8 c4 3e 36 7f 47 23 3e  15 8f 51 90 d2 e7 29 3a   ..>6.G#>..Q...):  
  0060:  ac bb f4 99 b3 ec 67 6b  80 ca 3d 6e bd 47 35 15   ......gk..=n.G5.  
  0070:  4e 75 87 9b ca 9d 35 56  98 38 43 99 d4 c6 ed 55   Nu....5V.8C....U  
  0080:  cb 47 41 a4 67 61 ad 65  e4 d1 12 a4 a4 7f c2 35   .GA.ga.e.......5  
  0090:  5a 71 70 c8 8d b3 3a 43  d2 1d 48 02 ac 23 77 b4   Zqp...:C..H..#w.  
  00a0:  9b bf 13 43 07 df 88 a5  6c 8d 65 35 b6 13 c7 ef   ...C....l.e5....  
  00b0:  24 78 9e e5 78 a7 b6 70  c2 1f e8 46 20 ad 80 c9   $x..x..p...F ...  
  00c0:  e2 1f c2 ac f4 0e 96 06  c8 d7 84 8b 19 55 29 3c   .............U)<  
  00d0:  cf 2e 7d 81 39 0c 41 d3  25 db aa 69 f0 af 88 82   ..}.9.A.%..i....  
  00e0:  85 cc 77 78 1f 4a 9a 15  71 b6 0f bf 29 48 ec 00   ..wx.J..q...)H..  
  00f0:  3c ce 39 be 1c 46 83 92  ca fe 78 ef 33 7e 95 51   <.9..F....x.3~.Q  
  0100:  4a 67 23 89 ba 2a 90 8d  49 24 1d c0 44 1b 93 03   Jg#..*..I$..D...  
  0110:  0a 78 f9 7e 5b 92 bb 9c  ec 4c c3 00 51 a8 3e ea   .x.~[....L..Q.>.  
  0120:  27 cc 9d b7 7c 9e 2f 2e  dc 42 64 64 c6 34 70 ce   '...|./..Bdd.4p.  
  0130:  5c b4 34 13 7e 5d f9 95  8e 2c                     \.4.~]...,        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  35 e8 1e be e8 8a 83 3f  1f 41 e3 82 41 3b 13 7e   5......?.A..A;.~  
  0020:  0e 82 49 33 f1 8a 9b 19  49 51 4e d6 b5 02 2e 99   ..I3....IQN.....  
  0030:  f4 f8 42 c3 81 24 89 f1  18 d5 ed 26 61 bd 5c 34   ..B..$.....&a.\4  
  0040:  90 69 ff e8 d3 4c fb 7d  5e 69 b0 68 7a be 70 e7   .i...L.}^i.hz.p.  
  0050:  3f 48 2d 70 cf 9b 07 ef  0d 4a a0 33 51 91 34 ed   ?H-p.....J.3Q.4.  
  0060:  0e 06 ae d9 c9 7b fd 9c  07 b6 0f a4 86 29 1b 57   .....{.......).W  
  0070:  b7 a0 da 16 0c c3 2e 85  07 82 6d 58 4f 78 27 ca   ..........mXOx'.  
  0080:  fe 4e be be 7d b9 83 d5  e9 80 94 dc b2 71 c4 08   .N..}........q..  
  0090:  34 2f 5f 36 dc 2f ff 3c  ff aa 62 c4 57 43 7a 5d   4/_6./.<..b.WCz]  
  00a0:  4c 73 04 7f f3 a2 6f 8a  79 f1 a7 00 f9 8c a9 1a   Ls....o.y.......  
  00b0:  2c 0b 65 e0 29 2c d1 c5  9d ee d5 2b 7f cd 64 00   ,.e.),.....+..d.  
  00c0:  29 a4 58 e1 a5 a8 a5 06  3c 99 5f 60 44 e2 83 7a   ).X.....<._`D..z  
  00d0:  bf 64 a4 53 98 62 fb a2  9c f1 21 84 80 b8 e2 f3   .d.S.b....!.....  
  00e0:  c1 6a 49 82 28 7c bd 72  1a 6e da 9f 43            .jI.(|.r.n..C     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:00 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:00 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  2d c0 06 45 8e cb fe 27  76 dd b4 a9 25 4e c0 43   -..E...'v...%N.C  
  0010:  ab c5 e9 be 3c 24 e0 e9  75 03 2a df 35 c5 39 17   ....<$..u.*.5.9.  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  35 f3 f0 60 3f a2 f0 36  9c 06 d2 cd 4c 83 60 99   5..`?..6....L.`.  
  0010:  fe bd c8 f7 c7 22 29 2e  32 db 6b b9 68 d3 c5 8f   .....").2.k.h...  
  0020:  68 ed 3e a4 b3 e1 4c c1  8c fb 8e 00 69 06 70 dd   h.>...L.....i.p.  
  0030:  7c f5 06 92 bf f1 d4 e2  40 c3 fd 64 aa 60 ca 9a   |.......@..d.`..  
  0040:  ee e4 2e 6f 43 e2 35 cb  a8 3e 4f fa 7d 93 9b 2d   ...oC.5..>O.}..-  
  0050:  68 57 e4 22 d2 53 49 5a  fe f1 7b d3 ec 10 5c 72   hW.".SIZ..{...\r  
  0060:  af 19 8e 8d 91 1c 4e 51  0e c6 67 39 47 6f a3 c5   ......NQ..g9Go..  
  0070:  b9 71 fa 40 d8 bc ed f4  23 d5 47 16 f9 75 01 8d   .q.@....#.G..u..  
  0080:  d6 5c 08 d6 4a 8c 8e cd  ba 3f 0c 3e 94 fb d0 39   .\..J....?.>...9  
  0090:  ea 96 ff cb e5 b9 ca a0  45 0c 94 32 0a 36 b5 d2   ........E..2.6..  
  00a0:  d1 94 73 71 7f 6b 2d 58  4f 62 38 ae e6 b3 91 13   ..sq.k-XOb8.....  
  00b0:  0f 2c fa e1 22 86 7a 4a  01 80 06 c6 d6 f5 32 c7   .,..".zJ......2.  
  00c0:  0c 56 61 3f 8d 5a a1 53  c5 15 ae 5c 5b de 3f 05   .Va?.Z.S...\[.?.  
  00d0:  01 51 d2 8a 7d 37 90 8f  29 a6 35 da d7 85 2a e9   .Q..}7..).5...*.  
  00e0:  bf fb 8d 45 26 7c a5 8b  f4 de 5d 0d f8 9d 13 0c   ...E&|....].....  
  00f0:  64 45 c5 93 84 f5 18 94  63 4e 5f 09 b7 9e 62 39   dE......cN_...b9  
  0100:  69 60 67 26 5b 7e 8a de  f1 57 f1 a2 a6 87 04 a5   i`g&[~...W......  
  0110:  c9 4a 5d 03 cd 30 0f 93  92 60 02 f7 a9 3d 0f ab   .J]..0...`...=..  
  0120:  5f 35 c1 e0 10 0f 09 cc  0f 2c 4d 06 80 77 ef 3d   _5.......,M..w.=  
  0130:  40 90 f8 27 4d e0 ed 86  a2 44 75 84 1a 92 f9 96   @..'M....Du.....  
  0140:  19 45 47 bf dd db 4e 53  16 48 8c 20 95 6d 62 31   .EG...NS.H. .mb1  
  0150:  b1 f3 60 5f 86 c8 22 f5  7f 78 27 ee c2 7d 84 95   ..`_.."..x'..}..  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 21 41 e7 92   ............!A..  
  0010:  fa 4a ad 31 94 b4 23 67  4c d7 bd 1e 7b 8d 23 b2   .J.1..#gL...{.#.  
  0020:  6d c1 92 ed cb 42 4c c0  ef 06 1b ea 95 d7 c6 aa   m....BL.........  
  0030:  0f 01 7e ce b9 bb cd ae  98 2f fa 83 37 eb 86 14   ..~....../..7...  
  0040:  58 26 18 ed 5c cd 1e 31  21 ef ca 88 22 5d 4f a8   X&..\..1!..."]O.  
  0050:  91 39 65 ea c5 57 86 96  49 99 3a 33 d3 b2 e9 ce   .9e..W..I.:3....  
  0060:  99 70 12 df 3d 71 0c d3  78 76 3b b1 0d be 04 4b   .p..=q..xv;....K  
  0070:  7b 98 4e 40 ca 2b e6 ed  a2 05 5f 09 c2 b7 13 13   {.N@.+...._.....  
  0080:  78 e1 95 40 2e 06 9c 49  b3 d7 82 e7 a2 b0 e3 05   x..@...I........  
  0090:  bf 0b a0 77 99 c7 95 cc  66 17 b2 e5 44 4a b2 7d   ...w....f...DJ.}  
  00a0:  e4 c8 0f 5f c5 ec 6f 8d  f5 bc da e2 f2 12 a4 1d   ..._..o.........  
  00b0:  a9 99 d2 b3 52 64 0b cd  77 ba 61 8d 45 30 ef 47   ....Rd..w.a.E0.G  
  00c0:  03 61 89 c3 e9 17 38 8b  e7 33 b0 3b 26 14 18 7d   .a....8..3.;&..}  
  00d0:  cb 42 de c4 5a c4 70 d9  84 86 1d 48 f5 68 c2 cd   .B..Z.p....H.h..  
  00e0:  be 5c 79 5c 45 c5 30 66  32 69 de a1 28 83 51 f8   .\y\E.0f2i..(.Q.  
  00f0:  74 2e 06 e6 66 fa 21 8c  36 c0 80 92 d3 ad 47 eb   t...f.!.6.....G.  
  0100:  0e 28 40 ea 68 f0 4f f9  5a ae 0b 0c d9 63 07 6a   .(@.h.O.Z....c.j  
  0110:  22 c6 4d 04 9b 47 48 4f  2b ee 2c 13 90 2a 74 a3   ".M..GHO+.,..*t.  
  0120:  a2 a9 5f 0c de 6b 63 ad  3c 82 f8 2e c6 ae bb 20   .._..kc.<......   
  0130:  ec 8a 2e 1a 67 d4 aa 7c  18 e8 ee d4 0c 55 74 7b   ....g..|.....Ut{  
  0140:  42 d4 5f                                           B._               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09294f48 ptr=0x09294f48 end=0x0929504b len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09294f48 ptr=0x09294f4b end=0x0929504b len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 29 98 f2  06 99 42 c5 85 c9 dc b6   .... )....B.....  
  0010:  dc e4 2c 7e cc 8b af 0e  d6 0b e2 1a 27 50 92 d4   ..,~........'P..  
  0020:  ec e2 6c 19 71 17 03 01  00 60 14 ee b3 00 e3 e6   ..l.q....`......  
  0030:  e0 19 e8 2e 78 f8 04 8b  b4 35 e3 a4 ea 0a a0 0b   ....x....5......  
  0040:  e6 05 27 9f e4 b1 d0 da  23 5c a8 01 b7 78 4c f0   ..'.....#\...xL.  
  0050:  09 1b bb c6 a8 a0 37 e6  d3 a0 3c aa 36 8c 99 88   ......7...<.6...  
  0060:  23 dc bc 1a c9 20 e2 e8  42 f9 8c 35 db 98 58 6b   #.... ..B..5..Xk  
  0070:  91 78 cb 81 7e 53 5f 24  09 e9 aa da d2 19 28 a4   .x..~S_$......(.  
  0080:  28 6b 30 04 f5 76 95 07  e4 2a                     (k0..v...*        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  35 e8 1e bf d4 33 ab 97  f6 74 59 33 73 de be d8   5....3...tY3s...  
  0020:  c6 10 32 99 5f cb 10 51  02 c5 b2 80 76 be 4a 04   ..2._..Q....v.J.  
  0030:  10 60 30 fd f7 77 61 3d  b3 e9 5b e0 66 60 05 f2   .`0..wa=..[.f`..  
  0040:  ac 25 c9 44 64 93 d5                               .%.Dd..           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 2a b2 a5  7c 16 a7 3b d3 f5 3c 44   .... *..|..;..<D  
  0010:  7d c2 3e 69 a4 80 ff 28  82 2a 69 c1 3a 7c 54 5f   }.>i...(.*i.:|T_  
  0020:  c2 f2 cb 8d c5                                     .....             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 56 63   ..............Vc  
  0070:  dd 91 6e 92 33 f6 4e 68  ac 0d df 5a 73 5b bf 57   ..n.3.Nh...Zs[.W  
  0080:  d6 f1 b0 00 74 5c 4c d0  2a ec ed 00 e9 ba         ....t\L.*.....    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c a1  d2 4d a5 23 4a 82 58 ca   .F..C.|..M.#J.X.  
  0010:  14 82 90 12 91 fc 1a fa  d7 66 77 26 5f 65 55 61   .........fw&_eUa  
  0020:  fa a8 db 10 20 b9 98 ac  d4 4e d9 92 2d a3 f0 4c   .... ....N..-..L  
  0030:  44 eb 4e 2d ea ff c5 1c  7b 85 5f ba 57 12 90 41   D.N-....{._.W..A  
  0040:  5c c2 1f b7 e0 00 35 00                            \.....5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 5a 50 e5 b4 a5   ...........ZP...  
  0010:  4b 6e 58 03 b1 08 1e 86  0d 1d 6d 0f 41 da f5 9d   KnX.......m.A...  
  0020:  15 0c 83 a3 bb a0 3f 37  6f 16 36 ab 3f 9c 91 e3   ......?7o.6.?...  
  0030:  06 e6 b1 94 3b 9b 55 90  f8 b7 2d be 9f f2 d9 67   ....;.U...-....g  
  0040:  f1 c7 9b 36 ca 51 50 77  7b 10 ea ae 87 9b 6a 9e   ...6.QPw{.....j.  
  0050:  49 39 b1 2c a8 9e 8d fa  66 55 11 b9 64 d0 fd f2   I9.,....fU..d...  
  0060:  49 14 8e 61 04 7e 5f 26  79 29 ff c8 ef 39 5e aa   I..a.~_&y)...9^.  
  0070:  09 f8 8d 83 9a 57 20 2c  47 c4 c0 1b d1 cb 5d 60   .....W ,G.....]`  
  0080:  b7 67 ad 10 90 e3 e2 66  20 02 ff 14 03 01 00 01   .g.....f .......  
  0090:  01 16 03 01 00 30 fb 05  a7 ce ef a5 2b 27 87 99   .....0......+'..  
  00a0:  16 72 f5 9e 24 31 07 11  5f 75 39 95 6e a0 9c 95   .r..$1.._u9.n...  
  00b0:  78 13 64 94 e4 e6 6f 7b  63 b1 80 8c 13 60 17 21   x.d...o{c....`.!  
  00c0:  ce db 8b 66 3b 5b                                  ...f;[            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  26 78 eb 4c 08 28 df e7  00 7e af aa 52 10 ea a5   &x.L.(...~..R...  
  0010:  59 60 46 88 37 49 29 6a  55 45 26 52 95 5b a5 e9   Y`F.7I)jUE&R.[..  
  0020:  ad 78 9f 1c 57 3d 17 2b  ce 78 68 2d 04 cf a7 86   .x..W=.+.xh-....  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd e7 8c f2 ae f1 1f  6a ae de 08 7a c3 90 eb   ........j...z...  
  0190:  83 9d de 91 67 c2 ef 08  01 b5 00 76 f6 c6 5c 13   ....g......v..\.  
  01a0:  b0 94 a6 8a 50 e1 b1 44  60 fc 4a ce 3d 2a a4 69   ....P..D`.J.=*.i  
  01b0:  40 3e 80 c4 ce 96 3b 86  2a 4c c0 01 6d 3c 79 d8   @>....;.*L..m<y.  
  01c0:  d9 be 14 4d c6 33 b6 d5  29 44 cf 69 4f be 90 4c   ...M.3..)D.iO..L  
  01d0:  9e ac 48 0a c4 d0 b6 7c  0e 2f fc a4 8d 3f d4 98   ..H....|./...?..  
  01e0:  3a bd 26 14 3b 97 b8 af  bf 1e e2 89 a8 56 d6 e4   :.&.;........V..  
  01f0:  1f 0d 99 bd ae 60 b3 ff  31 85 8c eb a7 e4 27 a1   .....`..1.....'.  
  0200:  d9 33 26 25 a9 5f 34 bf  ec bc bb d5 91 e2 a7 95   .3&%._4.........  
  0210:  a4 c6 e6 93 a6 18 1a 2f  fc 6f 64 4f 45 29 c6 16   ......./.odOE)..  
  0220:  73 30 a2 ca d6 df 66 bb  d3 24 2c eb 48 97 ea 39   s0....f..$,.H..9  
  0230:  49 bd 15 f2 d8 0f 3a 27  65 a2 a2 92 ab 0a cd da   I.....:'e.......  
  0240:  24 07 11 4f 37 c1 9e 67  54 87 32 fd a8 4c 03      $..O7..gT.2..L.   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 81 d4 bf  2a fd 0b 2d 7e 74 14 92   .... ...*..-~t..  
  0010:  fd 56 1e 4d 8c d6 5b 1b  13 4d 66 ef af 37 38 d2   .V.M..[..Mf..78.  
  0020:  8c 83 9c c7 17 17 03 01  02 70 aa 1b 95 53 ce d9   .........p...S..  
  0030:  1d 3d f4 d9 1c 6e 98 7e  61 2f 61 9d 2e 9b 98 a2   .=...n.~a/a.....  
  0040:  2e ed 28 fa 64 b8 0e 42  ce eb a0 02 41 9e 79 83   ..(.d..B....A.y.  
  0050:  de af ab 10 0a 90 65 53  50 c2 59 41 5f c5 c6 2c   ......eSP.YA_..,  
  0060:  31 dc 47 2f 2b 9b 21 c7  60 98 8d 81 af a8 76 39   1.G/+.!.`.....v9  
  0070:  da f5 80 24 0b 24 c7 fd  87 9a 80 33 c8 41 3a c1   ...$.$.....3.A:.  
  0080:  d6 45 b9 32 7d ea bb b6  f4 ad c9 bd e7 42 65 80   .E.2}........Be.  
  0090:  ac f0 55 cc d0 1c d0 0d  20 b3 54 c8 e5 86 3f db   ..U..... .T...?.  
  00a0:  3c 0c ba c5 a8 9b 9c a4  a7 55 b5 cf e9 5f b0 84   <........U..._..  
  00b0:  21 6b 4b 71 ee ce df ff  03 c3 5b 15 b0 21 e9 4f   !kKq......[..!.O  
  00c0:  45 6a 89 d2 f0 1e f3 b7  9f 93 30 d5 3b 05 37 5b   Ej........0.;.7[  
  00d0:  7a e8 16 e6 00 5f 38 75  6c 50 b2 5d e3 5c 2e e3   z...._8ulP.].\..  
  00e0:  10 c0 6a c0 c1 96 b1 4c  9a aa b1 b7 30 af 33 b8   ..j....L....0.3.  
  00f0:  90 25 1d 5c 42 eb 4a 12  7e 58 94 3a 46 4d 2f a6   .%.\B.J.~X.:FM/.  
  0100:  91 3d d0 7f 10 da 82 f1  52 00 be ab 78 33 90 b4   .=......R...x3..  
  0110:  19 e8 e6 22 5d a4 71 08  38 17 c2 07 c1 a0 b2 e7   ..."].q.8.......  
  0120:  4d c9 03 82 3c 79 01 54  90 2a 4a 3f e1 14 76 57   M...<y.T.*J?..vW  
  0130:  59 1d 46 01 04 f3 9d 68  39 d7 20 00 68 63 b4 57   Y.F....h9. .hc.W  
  0140:  1b 23 ad df 31 59 af 04  25 5d f0 9d 45 54 0d bd   .#..1Y..%]..ET..  
  0150:  62 a6 af f9 79 75 39 ba  57 53 2d 87 87 e3 6a 40   b...yu9.WS-...j@  
  0160:  e2 62 d2 0f ee f7 c8 53  bb a7 7b 28 75 93 09 80   .b.....S..{(u...  
  0170:  28 f9 25 27 8b e3 2d a9  ef 8a f6 09 a2 6d 7a d9   (.%'..-......mz.  
  0180:  57 a4 74 cc 51 76 12 0c  bd 0f 99 e9 f5 31 49 88   W.t.Qv.......1I.  
  0190:  7a d5 80 f3 59 df 34 76  d0 c4 0e 40 e2 84 c5 b1   z...Y.4v...@....  
  01a0:  9e e6 dd a9 98 46 6f 9c  d5 6c f0 18 55 ae 42 74   .....Fo..l..U.Bt  
  01b0:  f9 b8 fc f3 32 6f a4 b1  a2 b8 a0 c7 44 09 63 4a   ....2o......D.cJ  
  01c0:  73 a3 10 b5 45 6a 60 9c  6a 49 0a 59 08 b9 fa 23   s...Ej`.jI.Y...#  
  01d0:  24 79 20 4a 28 99 66 38  a4 79 9d cd df c5 f3 c5   $y J(.f8.y......  
  01e0:  26 6e 07 94 4f 2d ff a4  a5 11 9c 6a 57 17 2f 52   &n..O-.....jW./R  
  01f0:  4f f4 29 c0 9c 7b 6f 66  4c 8f 25 4c 76 f2 d8 f2   O.)..{ofL.%Lv...  
  0200:  c8 cf 9c 3b 03 74 7b 4b  11 eb 38 92 b8 65 f2 2c   ...;.t{K..8..e.,  
  0210:  74 9c 4b c8 c9 ea 7a 6d  c6 92 15 08 8e 23 9d f4   t.K...zm.....#..  
  0220:  72 b3 58 eb 54 e6 b2 21  5e e3 6f d7 72 e4 bf b5   r.X.T..!^.o.r...  
  0230:  ba ca d1 46 2d 53 1e ed  9d 0f 6b f4 37 b1 c4 37   ...F-S....k.7..7  
  0240:  9b f7 88 e5 dd 27 e3 46  8f aa 0b 11 b4 e2 87 ba   .....'.F........  
  0250:  39 cd 8d 69 3e 09 02 a7  02 35 d9 1a 32 15 aa c5   9..i>....5..2...  
  0260:  a7 35 a0 fb bb 01 d6 cc  4b 80 a5 a0 d6 85 b6 82   .5......K.......  
  0270:  c2 0d f7 00 29 29 55 56  bb 92 e0 a5 b1 63 f1 ad   ....))UV.....c..  
  0280:  5f 0a 94 d5 48 89 bd 2e  00 5e c4 47 81 1b 8e 52   _...H....^.G...R  
  0290:  9f 19 89 3a e7 80 89 1f  f9 98                     ...:......        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd e7 8c f2 ae f1 1f  6a ae de 08 7a c3 90 eb   ........j...z...  
  0190:  83 9d de 91 67 c2 ef 08  01 b5 00 76 f6 c6 5c 13   ....g......v..\.  
  01a0:  b0 94 a6 8a 50 e1 b1 44  60 fc 4a ce 3d 2a a4 69   ....P..D`.J.=*.i  
  01b0:  40 3e 80 c4 ce 96 3b 86  2a 4c c0 01 6d 3c 79 d8   @>....;.*L..m<y.  
  01c0:  d9 be 14 4d c6 33 b6 d5  29 44 cf 69 4f be 90 4c   ...M.3..)D.iO..L  
  01d0:  9e ac 48 0a c4 d0 b6 7c  0e 2f fc a4 8d 3f d4 98   ..H....|./...?..  
  01e0:  3a bd 26 14 3b 97 b8 af  bf 1e e2 89 a8 56 d6 e4   :.&.;........V..  
  01f0:  1f 0d 99 bd ae 60 b3 ff  31 85 8c eb a7 e4 27 a1   .....`..1.....'.  
  0200:  d9 33 26 25 a9 5f 34 bf  ec bc bb d5 91 e2 a7 95   .3&%._4.........  
  0210:  a4 c6 e6 93 a6 18 1a 2f  fc 6f 64 4f 45 29 c6 16   ......./.odOE)..  
  0220:  73 30 a2 ca d6 df 66 bb  d3 24 2c eb 48 97 ea 39   s0....f..$,.H..9  
  0230:  49 bd 15 f2 d8 0f 3a 27  65 a2 a2 92 ab 0a cd da   I.....:'e.......  
  0240:  24 07 11 4f 37 c1 9e 67  54 87 32 fd a8 4c 03      $..O7..gT.2..L.   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:01 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  c7 2b 06 93 0f a4 89 7b  a2 d4 61 db b8 e0 13 f5   .+.....{..a.....  
  0010:  0e 51 2d fc 4f 84 01 e6  0e 56 50 db bd 70 63 12   .Q-.O....VP..pc.  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  06 89 97 2f 34 0a 72 fb  7d 57 5a a1 f4 bc 75 14   .../4.r.}WZ...u.  
  0010:  74 03 d1 86 97 89 04 a1  95 1e c9 41 46 f7 07 af   t..........AF...  
  0020:  92 3c ea e0 1b d1 d5 eb  57 ca f3 b1 87 d4 af 65   .<......W......e  
  0030:  1b bf 2f cd 04 cf f8 80  45 a7 4d 42 bb 7c e4 b3   ../.....E.MB.|..  
  0040:  27 53 86 c5 18 7c 11 4f  d4 38 aa 02 03 41 b2 36   'S...|.O.8...A.6  
  0050:  00 1c 50 ed 5e 2b e9 5c  6f e1 6f 84 5a 34 fd 27   ..P.^+.\o.o.Z4.'  
  0060:  fc af 6e 26 a3 5f 83 c6  09 00 4f da 4d c1 91 13   ..n&._....O.M...  
  0070:  f2 58 50 6a 38 4b 7a 2a  f5 d5 d9 b5 f6 84 c5 77   .XPj8Kz*.......w  
  0080:  85 a1 8e 71 7a 43 37 ed  fe 74 c7 b6 46 12 c6 d7   ...qzC7..t..F...  
  0090:  6f 14 78 aa 8a 4a 80 8f  a2 44 14 22 d2 77 d7 af   o.x..J...D.".w..  
  00a0:  ad 4a a1 38 87 a2 48 49  fc df e8 46 ad 83 8c 6e   .J.8..HI...F...n  
  00b0:  5f 75 20 83 14 55 9c 5d  f4 1d 05 f7 f1 85 c0 37   _u ..U.].......7  
  00c0:  f3 43 0b 76 e8 b3 d5 e0  d4 f8 12 cb 04 a6 4e 74   .C.v..........Nt  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  81 24 3f d9 b2 c1 aa f2   .....q.o.$?.....  
  0040:  f5 02 3e 08 51 50 07 da  48 a5 85 06 c3 18 5c ae   ..>.QP..H.....\.  
  0050:  c0 89 4d b4 0f d6 f6 73  37 94 34 4a 43 b5 0b a6   ..M....s7.4JC...  
  0060:  af 56 f0 dd f3 a7 4a 75  6b 09 20 7e 25 22 ab ab   .V....Juk. ~%"..  
  0070:  14 58 a7 20 09 2d 52 db  02 18 1b 03 9c 55 f9 30   .X. .-R......U.0  
  0080:  9e 7f 4b af f1 c9 1f c9  50 4f fb 57 07 af e6 a3   ..K.....PO.W....  
  0090:  f0 0e 8b 79 0d 57 ce dd  d1 0c f8 58 c6 16 9b 87   ...y.W.....X....  
  00a0:  2d cc 4d d5 b8 8a 8d                               -.M....           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09292140 ptr=0x09292140 end=0x092921ec len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 81 24 3f   .z0x......q.o.$?  
  0040:  d9 b2 c1 aa f2 f5 02 3e  08 51 50 07 da 48 a5 85   .......>.QP..H..  
  0050:  06 c3 18 5c ae c0 89 4d  b4 0f d6 f6 73 37 94 34   ...\...M....s7.4  
  0060:  4a 43 b5 0b a6 af 56 f0  dd f3 a7 4a 75 6b 09 20   JC....V....Juk.   
  0070:  7e 25 22 ab ab 14 58 a7  20 09 2d 52 db 02 18 1b   ~%"...X. .-R....  
  0080:  03 9c 55 f9 30 9e 7f 4b  af f1 c9 1f c9 50 4f fb   ..U.0..K.....PO.  
  0090:  57 07 af e6 a3 f0 0e 8b  79 0d 57 ce dd d1 0c f8   W.......y.W.....  
  00a0:  58 c6 16 9b 87 2d cc 4d  d5 b8 8a 8d               X....-.M....      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09292140 ptr=0x09292143 end=0x092921ec len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 81 24 3f d9 b2 c1   x......q.o.$?...  
  0040:  aa f2 f5 02 3e 08 51 50  07 da 48 a5 85 06 c3 18   ....>.QP..H.....  
  0050:  5c ae c0 89 4d b4 0f d6  f6 73 37 94 34 4a 43 b5   \...M....s7.4JC.  
  0060:  0b a6 af 56 f0 dd f3 a7  4a 75 6b 09 20 7e 25 22   ...V....Juk. ~%"  
  0070:  ab ab 14 58 a7 20 09 2d  52 db 02 18 1b 03 9c 55   ...X. .-R......U  
  0080:  f9 30 9e 7f 4b af f1 c9  1f c9 50 4f fb 57 07 af   .0..K.....PO.W..  
  0090:  e6 a3 f0 0e 8b 79 0d 57  ce dd d1 0c f8 58 c6 16   .....y.W.....X..  
  00a0:  9b 87 2d cc 4d d5 b8 8a  8d                        ..-.M....         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09292140 ptr=0x09292143 end=0x092921ec len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 81 24 3f d9 b2 c1   x......q.o.$?...  
  0040:  aa f2 f5 02 3e 08 51 50  07 da 48 a5 85 06 c3 18   ....>.QP..H.....  
  0050:  5c ae c0 89 4d b4 0f d6  f6 73 37 94 34 4a 43 b5   \...M....s7.4JC.  
  0060:  0b a6 af 56 f0 dd f3 a7  4a 75 6b 09 20 7e 25 22   ...V....Juk. ~%"  
  0070:  ab ab 14 58 a7 20 09 2d  52 db 02 18 1b 03 9c 55   ...X. .-R......U  
  0080:  f9 30 9e 7f 4b af f1 c9  1f c9 50 4f fb 57 07 af   .0..K.....PO.W..  
  0090:  e6 a3 f0 0e 8b 79 0d 57  ce dd d1 0c f8 58 c6 16   .....y.W.....X..  
  00a0:  9b 87 2d cc 4d d5 b8 8a  8d                        ..-.M....         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09292140 ptr=0x09292143 end=0x092921ec len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 81 24 3f d9 b2 c1   x......q.o.$?...  
  0040:  aa f2 f5 02 3e 08 51 50  07 da 48 a5 85 06 c3 18   ....>.QP..H.....  
  0050:  5c ae c0 89 4d b4 0f d6  f6 73 37 94 34 4a 43 b5   \...M....s7.4JC.  
  0060:  0b a6 af 56 f0 dd f3 a7  4a 75 6b 09 20 7e 25 22   ...V....Juk. ~%"  
  0070:  ab ab 14 58 a7 20 09 2d  52 db 02 18 1b 03 9c 55   ...X. .-R......U  
  0080:  f9 30 9e 7f 4b af f1 c9  1f c9 50 4f fb 57 07 af   .0..K.....PO.W..  
  0090:  e6 a3 f0 0e 8b 79 0d 57  ce dd d1 0c f8 58 c6 16   .....y.W.....X..  
  00a0:  9b 87 2d cc 4d d5 b8 8a  8d                        ..-.M....         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09292140 ptr=0x0929214d end=0x092921ec len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  81 24 3f d9 b2 c1 aa f2  f5 02 3e 08 51 50 07 da   .$?.......>.QP..  
  0040:  48 a5 85 06 c3 18 5c ae  c0 89 4d b4 0f d6 f6 73   H.....\...M....s  
  0050:  37 94 34 4a 43 b5 0b a6  af 56 f0 dd f3 a7 4a 75   7.4JC....V....Ju  
  0060:  6b 09 20 7e 25 22 ab ab  14 58 a7 20 09 2d 52 db   k. ~%"...X. .-R.  
  0070:  02 18 1b 03 9c 55 f9 30  9e 7f 4b af f1 c9 1f c9   .....U.0..K.....  
  0080:  50 4f fb 57 07 af e6 a3  f0 0e 8b 79 0d 57 ce dd   PO.W.......y.W..  
  0090:  d1 0c f8 58 c6 16 9b 87  2d cc 4d d5 b8 8a 8d      ...X....-.M....   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09292140 ptr=0x09292143 end=0x092921ec len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 81 24 3f d9 b2 c1   x......q.o.$?...  
  0040:  aa f2 f5 02 3e 08 51 50  07 da 48 a5 85 06 c3 18   ....>.QP..H.....  
  0050:  5c ae c0 89 4d b4 0f d6  f6 73 37 94 34 4a 43 b5   \...M....s7.4JC.  
  0060:  0b a6 af 56 f0 dd f3 a7  4a 75 6b 09 20 7e 25 22   ...V....Juk. ~%"  
  0070:  ab ab 14 58 a7 20 09 2d  52 db 02 18 1b 03 9c 55   ...X. .-R......U  
  0080:  f9 30 9e 7f 4b af f1 c9  1f c9 50 4f fb 57 07 af   .0..K.....PO.W..  
  0090:  e6 a3 f0 0e 8b 79 0d 57  ce dd d1 0c f8 58 c6 16   .....y.W.....X..  
  00a0:  9b 87 2d cc 4d d5 b8 8a  8d                        ..-.M....         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09292140 ptr=0x0929214d end=0x092921ec len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  81 24 3f d9 b2 c1 aa f2  f5 02 3e 08 51 50 07 da   .$?.......>.QP..  
  0040:  48 a5 85 06 c3 18 5c ae  c0 89 4d b4 0f d6 f6 73   H.....\...M....s  
  0050:  37 94 34 4a 43 b5 0b a6  af 56 f0 dd f3 a7 4a 75   7.4JC....V....Ju  
  0060:  6b 09 20 7e 25 22 ab ab  14 58 a7 20 09 2d 52 db   k. ~%"...X. .-R.  
  0070:  02 18 1b 03 9c 55 f9 30  9e 7f 4b af f1 c9 1f c9   .....U.0..K.....  
  0080:  50 4f fb 57 07 af e6 a3  f0 0e 8b 79 0d 57 ce dd   PO.W.......y.W..  
  0090:  d1 0c f8 58 c6 16 9b 87  2d cc 4d d5 b8 8a 8d      ...X....-.M....   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09292140 ptr=0x092921ec end=0x092921ec len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 6b 7d df  1b f9 d2 10 14 5c ac 43   .... k}......\.C  
  0010:  18 09 c7 d9 44 a5 75 ba  b9 de f3 56 d7 95 d2 e3   ....D.u....V....  
  0020:  d5 91 8e 75 38 17 03 01  00 30 03 36 d2 3b 1c 92   ...u8....0.6.;..  
  0030:  34 6f 8b 23 a7 84 94 65  51 aa 09 0f a6 3e a1 39   4o.#...eQ....>.9  
  0040:  07 11 f0 6c 1e 05 e6 88  85 91 23 f9 b0 e1 0a 34   ...l......#....4  
  0050:  92 8a 0e 2e 92 ed 1f 49  08 57                     .......I.W        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:01 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  c8 44 b3 c1 f3 25 71 1f  cb 5b 5b fb 59 ad 90 32   .D...%q..[[.Y..2  
  0010:  01 86 74 21 21 34 71 8b  76 35 02 33 f7 12 b4 5d   ..t!!4q.v5.3...]  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  c7 b3 84 35 ce 6f 88 0c  a6 95 06 3d b9 5e cf d7   ...5.o.....=.^..  
  0010:  53 b0 8c a5 2c 48 dc 40  43 7f 7f b3 d3 f6 95 86   S...,H.@C.......  
  0020:  38 29 e8 ef a0 1a c6 5e  90 6a 82 61 bf ad fc 35   8).....^.j.a...5  
  0030:  a0 ec 36 84 da 46 68 4d  e1 ff 8f d2 79 7c dc 44   ..6..FhM....y|.D  
  0040:  ff b0 89 67 ff 03 d3 be  d8 b8 29 d5 74 2b a1 a5   ...g......).t+..  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 23 c9 73 33  07 01 00 00 4b 54 74 43   ....#.s3....KTtC  
  0020:  a0 7f 12 3a d2 40 02 d2                            ...:.@..          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x092921a8 ptr=0x092921a8 end=0x092921d6 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 23 c9 73 33 07 01   ..........#.s3..  
  0020:  00 00 4b 54 74 43 a0 7f  12 3a d2 40 02 d2         ..KTtC...:.@..    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092921a8 ptr=0x092921ab end=0x092921d6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 23  c9 73 33 07 01 00 00 4b   .......#.s3....K  
  0020:  54 74 43 a0 7f 12 3a d2  40 02 d2                  TtC...:.@..       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092921a8 ptr=0x092921ab end=0x092921d6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 23  c9 73 33 07 01 00 00 4b   .......#.s3....K  
  0020:  54 74 43 a0 7f 12 3a d2  40 02 d2                  TtC...:.@..       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092921a8 ptr=0x092921ab end=0x092921d6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 23  c9 73 33 07 01 00 00 4b   .......#.s3....K  
  0020:  54 74 43 a0 7f 12 3a d2  40 02 d2                  TtC...:.@..       
ber_scanf fmt (O) ber:
ber_dump: buf=0x092921a8 ptr=0x092921b4 end=0x092921d6 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 23 c9   . ............#.  
  0010:  73 33 07 01 00 00 4b 54  74 43 a0 7f 12 3a d2 40   s3....KTtC...:.@  
  0020:  02 d2                                              ..                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092921a8 ptr=0x092921ab end=0x092921d6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 23  c9 73 33 07 01 00 00 4b   .......#.s3....K  
  0020:  54 74 43 a0 7f 12 3a d2  40 02 d2                  TtC...:.@..       
ber_scanf fmt (x) ber:
ber_dump: buf=0x092921a8 ptr=0x092921b4 end=0x092921d6 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 23 c9   . ............#.  
  0010:  73 33 07 01 00 00 4b 54  74 43 a0 7f 12 3a d2 40   s3....KTtC...:.@  
  0020:  02 d2                                              ..                
ber_scanf fmt (}) ber:
ber_dump: buf=0x092921a8 ptr=0x092921d6 end=0x092921d6 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 05 bd 12 d1  04 01 00 00 53 fa 50 21   ............S.P!  
  0030:  aa 4e 8d 73 af 80 fb 47                            .N.s...G          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 5d a4 d1  18 fc 60 b0 1d b4 23 b7   .... ]....`...#.  
  0010:  61 5b 8b b8 b9 7e 89 bb  6a c0 a7 52 91 e1 99 f8   a[...~..j..R....  
  0020:  8e 47 37 03 cb 17 03 01  00 50 fb 6c 5b 92 0c a7   .G7......P.l[...  
  0030:  c1 7f 2d a0 12 2c 93 61  7c 0e 97 c1 d5 be 01 08   ..-..,.a|.......  
  0040:  fd 75 c5 91 18 14 94 f3  be 7c fc c3 50 5c a0 e7   .u.......|..P\..  
  0050:  16 8d 65 01 44 be 03 6c  f5 c1 42 6d 21 a2 b8 ea   ..e.D..l..Bm!...  
  0060:  70 81 c2 b6 32 7e 40 f6  68 5e 04 f3 82 3a 47 eb   p...2~@.h^...:G.  
  0070:  1f 3a 94 9f b1 39 96 7c  bf 29                     .:...9.|.)        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 05 bd 12 d1  04 01 00 00 53 fa 50 21   ............S.P!  
  0030:  aa 4e 8d 73 af 80 fb 47                            .N.s...G          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:01 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  9c b1 8f 24 99 c2 8d c2  b5 12 aa 99 f3 62 12 a0   ...$.........b..  
  0010:  f5 9d d3 c4 b5 65 36 f0  2f f0 f9 95 ff 74 82 83   .....e6./....t..  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  ce f7 b6 1a 26 b2 c3 15  d0 52 34 ec 76 a2 41 60   ....&....R4.v.A`  
  0010:  5f fb f6 6d 71 03 5e 5e  48 c9 63 67 6d 39 5a 20   _..mq.^^H.cgm9Z   
  0020:  fd 9c fe 3d 3b c5 45 e3  f0 0a e2 d5 f0 81 6a 1c   ...=;.E.......j.  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x092921e0 ptr=0x092921e0 end=0x092921ec len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092921e0 ptr=0x092921e3 end=0x092921ec len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092921e0 ptr=0x092921e3 end=0x092921ec len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092921e0 ptr=0x092921e3 end=0x092921ec len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092921e0 ptr=0x092921e3 end=0x092921ec len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x092921e0 ptr=0x092921ec end=0x092921ec len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 2e fd 2b  0e b0 af ab 42 e1 46 fc   .... ..+....B.F.  
  0010:  44 8e 44 3f 42 bf a1 ad  d4 f1 0d 1b b5 50 4a 36   D.D?B........PJ6  
  0020:  35 68 54 41 4b 17 03 01  01 10 5b 0c 30 28 b5 f3   5hTAK.....[.0(..  
  0030:  ad c6 90 38 e2 ef af d1  4f d8 84 66 d0 04 62 d4   ...8....O..f..b.  
  0040:  39 cf 3a 03 cf fb 0d cf  b8 a4 5a d5 d6 9b 5d 58   9.:.......Z...]X  
  0050:  c7 d9 79 07 7c e4 50 be  9b 13 fd 45 e3 bb 95 e0   ..y.|.P....E....  
  0060:  8c ce e6 96 94 c3 5b 07  49 b3 18 1e 68 b5 6b f4   ......[.I...h.k.  
  0070:  84 76 30 aa a2 55 fd a6  0a 1b 2d a3 d3 32 f1 7b   .v0..U....-..2.{  
  0080:  b3 a3 a2 b9 6c 56 13 f8  f7 06 df 47 e3 b5 04 40   ....lV.....G...@  
  0090:  b9 69 6b dd 9e 30 e9 ac  a2 73 ac f9 95 3d 16 28   .ik..0...s...=.(  
  00a0:  ec 7c 5c 46 f2 20 77 ef  4d ae bf 79 eb 3f 2c fc   .|\F. w.M..y.?,.  
  00b0:  5b 10 d0 fc c6 f3 c3 cb  46 10 07 e4 30 40 ce f2   [.......F...0@..  
  00c0:  72 1f 23 b1 6f d6 ed 39  b2 b0 05 7a df 9f ee 92   r.#.o..9...z....  
  00d0:  3b d1 3e 77 6e 54 6d e7  bd 1b 3f b1 a8 f2 fc 26   ;.>wnTm...?....&  
  00e0:  fc 0c 18 05 5e a0 ee e7  d4 63 4b 95 d9 5f c8 1d   ....^....cK.._..  
  00f0:  24 6b 4b 40 7b f4 2e e1  62 74 b8 3b 1a c9 5c 7a   $kK@{...bt.;..\z  
  0100:  f3 6b 52 90 11 43 94 74  70 33 ff 28 86 c4 ac 00   .kR..C.tp3.(....  
  0110:  4d f4 c9 c7 4c d0 8c 85  65 69 f4 49 62 ec ec 7b   M...L...ei.Ib..{  
  0120:  f0 ca cb 1d be 60 5c c0  54 f7 41 5f f2 67 39 13   .....`\.T.A_.g9.  
  0130:  6a 27 e2 cf 0c 3d a8 0f  67 ef                     j'...=..g.        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  05 bd 12 d2 63 13 ab 99  9c 49 7d c0 97 df a1 ab   ....c....I}.....  
  0020:  8e 12 3e b6 1d e9 e8 4f  d4 d4 1d 9a 4c 3f 4e e9   ..>....O....L?N.  
  0030:  8c 4b 67 ae b7 a7 34 7a  5a 99 a9 d5 f5 53 a0 62   .Kg...4zZ....S.b  
  0040:  14 34 4e e5 91 f6 31 0d  a0 26 1f a4 00 44 5d d4   .4N...1..&...D].  
  0050:  48 04 1a 95 3f d2 a5 70  fb 77 d4 af 4f fc 4c 1c   H...?..p.w..O.L.  
  0060:  92 b4 0f 45 05 ec 95 9b  a0 c9 6d cd f1 69 ec 71   ...E......m..i.q  
  0070:  27 84 fa e6 14 64 30 d3  4e e8 16 08 36 c3 5e c1   '....d0.N...6.^.  
  0080:  29 65 32 6c 7d 6a b5 b0  70 ac 42 d4 bc 1f b6 94   )e2l}j..p.B.....  
  0090:  04 5d 76 ca 88 3e b1 f3  21 c4 2a ee 96 e0 47 34   .]v..>..!.*...G4  
  00a0:  4e 09 2b d3 6e 17 9a b0  7d 2e 43 f3 4c 21 d8 d3   N.+.n...}.C.L!..  
  00b0:  80 f1 f5 ca 4b c9 33 90  76 b7 1f 31 25 a1 9f a6   ....K.3.v..1%...  
  00c0:  b9 cc c1 8b cd 92 2b fb  6d 54 4b f1 79 1a f7 b4   ......+.mTK.y...  
  00d0:  ce 1c ef a3 e8 d8 0b c3  6f d7 a6 61 c5 e3 cd c5   ........o..a....  
  00e0:  69 6d f1 f8 fd 4b 8a 4a  0a a6 5e b7 79            im...K.J..^.y     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:01 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:01 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  91 c5 f2 69 d4 38 2d ca  d0 16 15 17 ba b1 2c bb   ...i.8-.......,.  
  0010:  f3 b7 52 3a 8b 2c 83 56  3d 90 35 9a a0 89 0e d8   ..R:.,.V=.5.....  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  73 70 fd 25 3e 32 f3 2a  a4 f0 15 37 1c 58 fc 97   sp.%>2.*...7.X..  
  0010:  49 b5 e9 42 00 58 bd 86  42 87 bc 07 31 0a b8 c3   I..B.X..B...1...  
  0020:  98 6d 5a 5d 14 54 9e 91  28 ad 5d 6e e7 61 5b f9   .mZ].T..(.]n.a[.  
  0030:  bd 74 2a 59 1f 46 cc 68  2f 54 b8 75 4c b0 67 21   .t*Y.F.h/T.uL.g!  
  0040:  37 98 23 78 c4 4b 39 16  98 d1 04 16 6a 43 e4 4c   7.#x.K9.....jC.L  
  0050:  5e b3 d7 c1 a3 9b 70 68  c6 6f d8 97 3e b9 83 80   ^.....ph.o..>...  
  0060:  82 d3 ec cd 5e 95 3e 7c  af d6 46 08 89 d3 db b2   ....^.>|..F.....  
  0070:  9f 35 6b bc 1f ac 97 ea  f4 3c dc 8e 5f ee 1b da   .5k......<.._...  
  0080:  c8 2f 49 21 10 71 52 f8  1e 19 05 54 ae b8 77 f4   ./I!.qR....T..w.  
  0090:  27 43 a9 3b dc a1 e0 78  24 07 fe 82 4e 2c 6d cf   'C.;...x$...N,m.  
  00a0:  75 f9 c6 4a 2e d3 a8 08  94 e2 0a 8d 2f 4b 4c 07   u..J......../KL.  
  00b0:  19 9c 40 d9 7a 50 15 f6  f8 a5 28 6d e9 dd 3f a4   ..@.zP....(m..?.  
  00c0:  bb 56 cb ff 13 6e b1 41  a4 76 73 50 ba fe 81 b1   .V...n.A.vsP....  
  00d0:  f5 2c b8 6a 03 09 ba 6e  4e cc 0b c8 f9 f2 42 19   .,.j...nN.....B.  
  00e0:  99 7e 28 e5 35 57 13 6a  6e cd 02 37 15 84 57 ab   .~(.5W.jn..7..W.  
  00f0:  bb 31 f9 72 df 2f 1d a5  c0 91 93 2a 80 1b 7c 98   .1.r./.....*..|.  
  0100:  bd 7d 7c 4a 59 53 da 57  01 92 8c 99 43 1f fb 20   .}|JYS.W....C..   
  0110:  a4 d0 14 4f 83 ef e8 77  35 f6 de 6c e7 71 27 da   ...O...w5..l.q'.  
  0120:  9b ec ac 12 ff 36 f0 76  52 99 71 61 ff 8b cd 57   .....6.vR.qa...W  
  0130:  ed 0a e4 a2 97 9f 53 4e  0d b6 d2 a5 e2 a3 bb ac   ......SN........  
  0140:  7d a6 6e 9f a2 34 db 6b  05 57 bf ee 6c 8f 8d 3a   }.n..4.k.W..l..:  
  0150:  d6 76 c6 ee bf 70 6b f6  15 ab 49 ee 63 31 a3 40   .v...pk...I.c1.@  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 23 c9 73 34   ............#.s4  
  0010:  b5 c1 cf 29 e6 e7 7a 5a  71 21 cf bd 81 5d 4e 00   ...)..zZq!...]N.  
  0020:  89 71 98 61 c5 26 3e 1b  62 e8 d0 87 89 09 7b 97   .q.a.&>.b.....{.  
  0030:  25 0d 82 59 48 95 e1 64  2e 1e 5f aa 94 bc eb d0   %..YH..d.._.....  
  0040:  c8 59 ff c6 25 3c 0c b6  b0 ed 1d 95 c5 d3 77 da   .Y..%<........w.  
  0050:  c3 07 b0 cb 18 61 6f d4  ac 7a 49 e9 1d c1 fb ed   .....ao..zI.....  
  0060:  f3 58 ae ba b1 ac eb bc  af 52 69 50 f7 3f b1 7e   .X.......RiP.?.~  
  0070:  bb 71 ed 9f e3 98 04 91  87 f4 47 70 86 52 8f 1b   .q........Gp.R..  
  0080:  8b 9b e4 cb a5 ed 60 c7  88 e1 24 87 c0 47 76 76   ......`...$..Gvv  
  0090:  02 7d 9b ea bb cf 5b 8e  69 42 33 ce e0 c0 e7 f6   .}....[.iB3.....  
  00a0:  3f cf a6 e3 8f eb 6d a5  30 68 1e 0c df 65 54 7a   ?.....m.0h...eTz  
  00b0:  e7 05 b6 51 97 ec 2d 74  b2 3c 57 82 0f cd 90 c6   ...Q..-t.<W.....  
  00c0:  81 80 43 a3 97 cf 46 ac  af 03 5b bd 91 fe 61 d1   ..C...F...[...a.  
  00d0:  fd d7 81 63 e9 d1 a8 83  23 ef 0f 83 92 b9 b9 75   ...c....#......u  
  00e0:  72 41 c4 e7 36 66 0c c6  a1 90 c3 f2 52 5d 97 bc   rA..6f......R]..  
  00f0:  e5 ba c5 ec 09 d5 2c 73  2e 8b 0b e6 56 77 4a 73   ......,s....VwJs  
  0100:  39 63 e7 ca 8b 43 e2 e1  7c b3 a3 67 90 09 74 77   9c...C..|..g..tw  
  0110:  25 63 1b 38 77 28 e5 76  5e fc 4e fc 13 67 3a 55   %c.8w(.v^.N..g:U  
  0120:  e7 d2 dc 58 8d 6a fb 7e  98 0d 21 f0 b4 68 46 5d   ...X.j.~..!..hF]  
  0130:  fc a1 0f 7d cd 1e 69 f3  41 3f b9 28 d7 c0 89 77   ...}..i.A?.(...w  
  0140:  44 a2 ee                                           D..               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09294bc8 ptr=0x09294bc8 end=0x09294ccb len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09294bc8 ptr=0x09294bcb end=0x09294ccb len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 4d 5d 68  ba f1 26 17 8a 65 ef f6   .... M]h..&..e..  
  0010:  e4 b9 ae d9 6e 84 cd f3  de c4 43 52 8c 0d 5d c2   ....n.....CR..].  
  0020:  a3 3e 9a db ef 17 03 01  00 60 41 80 73 c1 5a 86   .>.......`A.s.Z.  
  0030:  c3 fb 89 39 d6 44 1c 73  7f 9b 8f 37 bf 1b 88 48   ...9.D.s...7...H  
  0040:  06 ec 64 70 fd f0 32 34  6f ac d3 54 13 c5 8b 8b   ..dp..24o..T....  
  0050:  1c 99 8b c5 8d 33 46 df  f7 2a e9 2f 43 42 59 3e   .....3F..*./CBY>  
  0060:  1b 81 8c 29 c3 10 e0 69  4c 27 2c 5a 27 a7 c6 9f   ...)...iL',Z'...  
  0070:  c2 09 06 b6 93 1f 80 7d  6e 1d 01 ac 83 7c 65 e2   .......}n....|e.  
  0080:  d1 18 06 da 68 5f 2e 78  47 0a                     ....h_.xG.        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  05 bd 12 d3 6d a5 40 17  b3 64 d2 1a 0f 3b ad 18   ....m.@..d...;..  
  0020:  4a 89 71 8d fa 71 e1 5d  bb 5f 6e 6c 24 5c df 04   J.q..q.]._nl$\..  
  0030:  57 e0 5b 01 68 c9 2e b6  ec 0e e5 e4 98 f3 ce 1f   W.[.h...........  
  0040:  79 f8 1d f8 79 c0 2c                               y...y.,           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 f2 04 dc  2b b1 7f 7d e7 0f d7 b0   .... ...+..}....  
  0010:  0c 24 70 96 f4 73 52 be  01 b4 b7 47 4a 62 2b f2   .$p..sR....GJb+.  
  0020:  6d 71 a2 07 a7                                     mq...             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 48 1e   ..............H.  
  0070:  11 c4 4c 52 bd 7a 7d 04  e9 d3 54 ca e8 76 87 b8   ..LR.z}...T..v..  
  0080:  a8 dc 53 3f 09 65 f6 fb  67 24 57 26 dc 97         ..S?.e..g$W&..    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c a2  9a ea a4 d1 2b 01 13 18   .F..C.|.....+...  
  0010:  8a 80 b9 55 23 48 d5 cc  a2 37 f2 f7 af 40 76 02   ...U#H...7...@v.  
  0020:  93 99 2a cf 20 4e 2a 2a  87 bb e7 a1 12 a9 89 c9   ..*. N**........  
  0030:  42 71 ef 7e 81 33 b8 30  d1 a1 70 b8 44 44 9d 56   Bq.~.3.0..p.DD.V  
  0040:  95 65 63 4e db 00 35 00                            .ecN..5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 a6 e0 37 6d 4b   .............7mK  
  0010:  66 38 ca ea 99 ae 16 47  02 51 1c 5d 33 65 f6 fa   f8.....G.Q.]3e..  
  0020:  5a 65 09 f7 a1 2a 99 32  7d a8 b9 0b 23 1e f5 a7   Ze...*.2}...#...  
  0030:  a5 95 aa 12 1f c0 10 3e  65 ce d0 de da 5c 34 a7   .......>e....\4.  
  0040:  c6 71 e6 68 01 58 ab 6a  01 ff ab 86 f2 2d 46 54   .q.h.X.j.....-FT  
  0050:  95 38 3f 8b 7f 49 e9 ed  1d 8c 73 b6 f8 d1 f4 54   .8?..I....s....T  
  0060:  24 7d 75 38 c3 7d e1 d1  3e 5c a5 c3 2c 01 ff e6   $}u8.}..>\..,...  
  0070:  be 0b f3 68 ff cc 90 46  50 d8 4b 2f b0 2a 4a d9   ...h...FP.K/.*J.  
  0080:  30 e8 2d d4 e5 0d 6e 6c  25 e9 7e 14 03 01 00 01   0.-...nl%.~.....  
  0090:  01 16 03 01 00 30 4a 56  db 57 0b 1f 16 0e 00 91   .....0JV.W......  
  00a0:  3e 93 ec 1b 48 71 b7 3b  47 11 65 9c 6f ab ce 0a   >...Hq.;G.e.o...  
  00b0:  f5 67 26 fc 6e 08 70 f6  a3 eb 38 a7 c7 ef a4 ad   .g&.n.p...8.....  
  00c0:  dc d7 df 79 83 3a                                  ...y.:            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  25 ab 8c b3 13 dd c0 d2  10 aa 93 33 48 16 ee 13   %..........3H...  
  0010:  4b f1 88 08 5a d7 64 95  af 12 e5 f6 cb 26 7e 20   K...Z.d......&~   
  0020:  70 16 af ce 50 e9 25 87  65 fc af 67 33 15 95 be   p...P.%.e..g3...  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 3b c4 fe 3c 04 9a  e7 b6 d3 24 82 59 26 53   ..;..<.....$.Y&S  
  0190:  4d ed 45 31 1d 9a cd d5  58 dd 9c a9 12 01 eb 07   M.E1....X.......  
  01a0:  41 ef f4 d7 87 cf 18 b3  10 01 54 83 b3 98 24 2d   A.........T...$-  
  01b0:  e5 da b0 77 a8 8b 41 ed  ab c7 8e dd f4 7b 29 13   ...w..A......{).  
  01c0:  2a a7 dc d4 9b 7d c2 85  1b 96 df 39 f6 43 fd e6   *....}.....9.C..  
  01d0:  2d 56 45 89 e6 ed 70 43  59 3b 46 b1 6a e4 38 75   -VE...pCY;F.j.8u  
  01e0:  a6 d4 d9 21 77 07 24 6b  c8 c8 bf cc 2f ea 6b 70   ...!w.$k..../.kp  
  01f0:  ef 06 6c 9a c3 62 74 22  ca 54 f9 d1 8b 90 5f 41   ..l..bt".T...._A  
  0200:  02 d4 3b dc 4d 01 9d 64  3c cf b9 29 86 a6 50 a6   ..;.M..d<..)..P.  
  0210:  fa 8e 20 ce f3 fa be 4c  aa 9c ce 7b 9c 26 8b ce   .. ....L...{.&..  
  0220:  33 19 5d b0 8a 5c 74 94  d2 15 9f 27 e0 d1 46 14   3.]..\t....'..F.  
  0230:  c0 8a 31 86 7f cd eb b9  5a cb e0 4a 78 94 6c 3e   ..1.....Z..Jx.l>  
  0240:  ea 6a e8 b4 b0 a5 c9 e1  66 55 f2 f4 f3 bc 03      .j......fU.....   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 39 c7 e0  6c f9 2a 71 c4 50 e1 c3   .... 9..l.*q.P..  
  0010:  71 08 33 01 bc 89 4e 94  6e 38 5a 4d a2 08 6d 6d   q.3...N.n8ZM..mm  
  0020:  ed ac 4e 4d e1 17 03 01  02 70 e3 27 8a 08 9f 39   ..NM.....p.'...9  
  0030:  c1 f8 e3 3c 9c 53 c9 e9  14 99 72 67 7a d4 1d c3   ...<.S....rgz...  
  0040:  66 5a 7f a5 cb 99 6c 45  ff 0e ac f1 6c bb 27 50   fZ....lE....l.'P  
  0050:  14 e7 fa 36 ab 62 f8 7d  14 f4 12 21 a6 bd 36 e1   ...6.b.}...!..6.  
  0060:  55 93 8b 16 03 28 f0 6b  27 1c 76 8b bc 43 02 1f   U....(.k'.v..C..  
  0070:  a1 a7 93 8d 33 62 72 2f  21 b0 60 64 88 05 88 9a   ....3br/!.`d....  
  0080:  d7 e2 a4 35 4d ff 05 07  f7 78 9d f9 29 a5 1e 82   ...5M....x..)...  
  0090:  c6 6a aa 59 85 7e dd 4b  91 5d 07 50 93 75 4e 8a   .j.Y.~.K.].P.uN.  
  00a0:  5a 87 ed 6e 6d c5 30 fc  c4 d8 8b d5 e2 11 60 65   Z..nm.0.......`e  
  00b0:  ac c7 8e 8d 7b 32 99 70  4e 7b 76 db fb 45 52 73   ....{2.pN{v..ERs  
  00c0:  99 22 70 46 27 ac 2e d2  90 b6 12 f2 ca da 9d 8f   ."pF'...........  
  00d0:  1e e6 7c 43 f4 fa 33 f4  53 25 e3 d9 a0 5f 03 3e   ..|C..3.S%..._.>  
  00e0:  c4 bd 95 15 e5 08 64 26  4d d7 07 bf f4 64 50 e1   ......d&M....dP.  
  00f0:  4d 63 90 cc 5a 2c fb c5  41 5a 6c ec d8 06 48 02   Mc..Z,..AZl...H.  
  0100:  a8 29 79 3f 84 36 b1 15  58 fa f5 34 b4 11 89 d5   .)y?.6..X..4....  
  0110:  09 8e 5b 98 31 03 61 fa  7c 83 90 4a e0 83 d4 24   ..[.1.a.|..J...$  
  0120:  c3 ce 7e 72 18 6c cb 06  70 84 9e 6a 75 cd c9 be   ..~r.l..p..ju...  
  0130:  33 48 68 6f 09 c2 ae 72  13 2d 59 d9 99 b8 04 d1   3Hho...r.-Y.....  
  0140:  ad ae 91 59 5f a0 76 af  00 35 49 0c 14 f9 4d e7   ...Y_.v..5I...M.  
  0150:  91 d8 a6 7e 02 82 4a 9e  d1 ee 7c e1 18 09 c8 6e   ...~..J...|....n  
  0160:  50 5e 0e ad 55 c2 c2 e9  f9 4e d8 af 65 1c 7e ac   P^..U....N..e.~.  
  0170:  1f 24 5d a6 f7 64 15 9b  5d f9 1b f8 eb fe 8e 4c   .$]..d..]......L  
  0180:  b8 f3 9f 26 14 e3 8c 92  3d 09 e1 97 22 50 ae 62   ...&....=..."P.b  
  0190:  30 88 fb 4f f8 9c b4 24  1a db 13 6b 0b dd 2d d8   0..O...$...k..-.  
  01a0:  74 cf 32 92 cd 31 4b 05  91 6f da d5 c5 6d 77 cf   t.2..1K..o...mw.  
  01b0:  d9 ea 56 b5 1a 61 0e 29  95 8b 45 cb 02 64 8a 50   ..V..a.)..E..d.P  
  01c0:  59 88 2e 3a b8 65 ed d9  f8 6d 3e cf 2e c4 ef fc   Y..:.e...m>.....  
  01d0:  b1 97 c7 4e 3a 9d 44 05  47 cc 4a 5b 22 9c c9 db   ...N:.D.G.J["...  
  01e0:  24 08 6a e6 ed 02 19 37  fb 6e 39 54 5d 41 fe 55   $.j....7.n9T]A.U  
  01f0:  ab 49 b6 83 36 7c 1a 09  67 97 f5 30 65 85 7d 87   .I..6|..g..0e.}.  
  0200:  98 89 84 ca 2a d5 77 8a  1e d7 8b 5e 2e 39 f0 57   ....*.w....^.9.W  
  0210:  c5 11 1d 8b b8 c5 6f f1  72 13 2f 28 cf 89 26 32   ......o.r./(..&2  
  0220:  2c c1 0d b8 1c 17 14 94  e3 86 05 46 bd 99 cd 2a   ,..........F...*  
  0230:  98 26 b7 21 94 4c b7 5e  2d 73 7e 78 6a 44 61 2a   .&.!.L.^-s~xjDa*  
  0240:  17 78 91 62 60 a9 5c 00  4f 39 90 9a 9a d8 19 c0   .x.b`.\.O9......  
  0250:  b9 5b 43 5a ba 4f ec f1  01 fc dd 17 d0 fc fe 9d   .[CZ.O..........  
  0260:  cc 77 6d 16 9e 21 65 54  d3 fe 97 49 40 5c 68 13   .wm..!eT...I@\h.  
  0270:  66 9e fb 29 ca 1e 4c 55  b5 c4 6b f2 42 ef 97 48   f..)..LU..k.B..H  
  0280:  2d f6 0e 40 5b dd cb df  9b 42 53 e6 3f 11 8c 2c   -..@[....BS.?..,  
  0290:  d6 43 15 fd 10 bd f9 a4  2a 0a                     .C......*.        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 3b c4 fe 3c 04 9a  e7 b6 d3 24 82 59 26 53   ..;..<.....$.Y&S  
  0190:  4d ed 45 31 1d 9a cd d5  58 dd 9c a9 12 01 eb 07   M.E1....X.......  
  01a0:  41 ef f4 d7 87 cf 18 b3  10 01 54 83 b3 98 24 2d   A.........T...$-  
  01b0:  e5 da b0 77 a8 8b 41 ed  ab c7 8e dd f4 7b 29 13   ...w..A......{).  
  01c0:  2a a7 dc d4 9b 7d c2 85  1b 96 df 39 f6 43 fd e6   *....}.....9.C..  
  01d0:  2d 56 45 89 e6 ed 70 43  59 3b 46 b1 6a e4 38 75   -VE...pCY;F.j.8u  
  01e0:  a6 d4 d9 21 77 07 24 6b  c8 c8 bf cc 2f ea 6b 70   ...!w.$k..../.kp  
  01f0:  ef 06 6c 9a c3 62 74 22  ca 54 f9 d1 8b 90 5f 41   ..l..bt".T...._A  
  0200:  02 d4 3b dc 4d 01 9d 64  3c cf b9 29 86 a6 50 a6   ..;.M..d<..)..P.  
  0210:  fa 8e 20 ce f3 fa be 4c  aa 9c ce 7b 9c 26 8b ce   .. ....L...{.&..  
  0220:  33 19 5d b0 8a 5c 74 94  d2 15 9f 27 e0 d1 46 14   3.]..\t....'..F.  
  0230:  c0 8a 31 86 7f cd eb b9  5a cb e0 4a 78 94 6c 3e   ..1.....Z..Jx.l>  
  0240:  ea 6a e8 b4 b0 a5 c9 e1  66 55 f2 f4 f3 bc 03      .j......fU.....   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:02 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  5a 57 bb a0 05 f3 06 e1  91 f5 30 8e 03 a1 d7 87   ZW........0.....  
  0010:  e9 fa cd 45 90 67 ca d7  ef d5 0a 8b 4c ee e3 25   ...E.g......L..%  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  c4 a2 b9 3c 49 4d b0 3d  a6 ee 5c 1b 39 7d cd e5   ...<IM.=..\.9}..  
  0010:  b1 11 95 3c 15 4a 4a 0a  7c 5b ea ed fa 7a e0 ff   ...<.JJ.|[...z..  
  0020:  f1 cc ec b7 c5 85 1d 54  ec 5d 46 b6 23 03 2a ae   .......T.]F.#.*.  
  0030:  47 b3 df ec 68 8b 05 6b  4a e4 db b6 1c bc 7b be   G...h..kJ.....{.  
  0040:  09 6c 8b f6 27 22 9e a5  f6 b9 84 da c1 93 79 0a   .l..'"........y.  
  0050:  f2 6a 57 0f 3c d1 ba 6d  39 7c a8 d3 ef de 4e ee   .jW.<..m9|....N.  
  0060:  a7 27 11 1c 38 4d 24 0c  54 ce a5 1a 96 80 c4 84   .'..8M$.T.......  
  0070:  1e 88 35 a2 84 62 17 8a  e5 54 76 ee 9c a7 fa b1   ..5..b...Tv.....  
  0080:  fe c3 3a 06 2c d1 2b 38  07 7f 4d 60 b3 4e f8 96   ..:.,.+8..M`.N..  
  0090:  7b 86 7e 81 e0 93 50 f9  a5 7c 35 17 b5 fa 3a 56   {.~...P..|5...:V  
  00a0:  fe 51 c8 36 c1 cb f2 a7  8a a3 41 15 d4 2f 55 c8   .Q.6......A../U.  
  00b0:  67 df 8e 96 58 dd c0 f5  1f 37 20 c4 97 8b ba fd   g...X....7 .....  
  00c0:  6a 21 4d 9d d0 65 64 b5  06 e7 d2 9e 22 18 74 5d   j!M..ed.....".t]  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  eb b1 5f ea f5 cc 36 af   .....q.o.._...6.  
  0040:  a0 e7 83 5a 7c 16 53 a4  b0 61 46 e5 08 fd 21 b4   ...Z|.S..aF...!.  
  0050:  af 1c c6 fc 8b af b0 a3  5c aa 6e 6c 91 af 04 0f   ........\.nl....  
  0060:  87 73 e0 b3 c3 29 67 3d  15 52 5c 35 63 ee b8 c5   .s...)g=.R\5c...  
  0070:  a6 e9 0d 8d 4e 62 ac 45  61 f9 7e c7 05 fa c4 cc   ....Nb.Ea.~.....  
  0080:  66 e8 5e 6e 29 53 b1 31  9d 13 ff 29 02 be d9 1f   f.^n)S.1...)....  
  0090:  76 fd 54 08 1d 66 5a e1  6e 5d 94 a1 b1 27 43 ae   v.T..fZ.n]...'C.  
  00a0:  65 28 f5 f3 8c 09 92                               e(.....           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09294cf8 ptr=0x09294cf8 end=0x09294da4 len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f eb b1 5f   .z0x......q.o.._  
  0040:  ea f5 cc 36 af a0 e7 83  5a 7c 16 53 a4 b0 61 46   ...6....Z|.S..aF  
  0050:  e5 08 fd 21 b4 af 1c c6  fc 8b af b0 a3 5c aa 6e   ...!.........\.n  
  0060:  6c 91 af 04 0f 87 73 e0  b3 c3 29 67 3d 15 52 5c   l.....s...)g=.R\  
  0070:  35 63 ee b8 c5 a6 e9 0d  8d 4e 62 ac 45 61 f9 7e   5c.......Nb.Ea.~  
  0080:  c7 05 fa c4 cc 66 e8 5e  6e 29 53 b1 31 9d 13 ff   .....f.^n)S.1...  
  0090:  29 02 be d9 1f 76 fd 54  08 1d 66 5a e1 6e 5d 94   )....v.T..fZ.n].  
  00a0:  a1 b1 27 43 ae 65 28 f5  f3 8c 09 92               ..'C.e(.....      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294cf8 ptr=0x09294cfb end=0x09294da4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f eb b1 5f ea f5 cc   x......q.o.._...  
  0040:  36 af a0 e7 83 5a 7c 16  53 a4 b0 61 46 e5 08 fd   6....Z|.S..aF...  
  0050:  21 b4 af 1c c6 fc 8b af  b0 a3 5c aa 6e 6c 91 af   !.........\.nl..  
  0060:  04 0f 87 73 e0 b3 c3 29  67 3d 15 52 5c 35 63 ee   ...s...)g=.R\5c.  
  0070:  b8 c5 a6 e9 0d 8d 4e 62  ac 45 61 f9 7e c7 05 fa   ......Nb.Ea.~...  
  0080:  c4 cc 66 e8 5e 6e 29 53  b1 31 9d 13 ff 29 02 be   ..f.^n)S.1...)..  
  0090:  d9 1f 76 fd 54 08 1d 66  5a e1 6e 5d 94 a1 b1 27   ..v.T..fZ.n]...'  
  00a0:  43 ae 65 28 f5 f3 8c 09  92                        C.e(.....         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294cf8 ptr=0x09294cfb end=0x09294da4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f eb b1 5f ea f5 cc   x......q.o.._...  
  0040:  36 af a0 e7 83 5a 7c 16  53 a4 b0 61 46 e5 08 fd   6....Z|.S..aF...  
  0050:  21 b4 af 1c c6 fc 8b af  b0 a3 5c aa 6e 6c 91 af   !.........\.nl..  
  0060:  04 0f 87 73 e0 b3 c3 29  67 3d 15 52 5c 35 63 ee   ...s...)g=.R\5c.  
  0070:  b8 c5 a6 e9 0d 8d 4e 62  ac 45 61 f9 7e c7 05 fa   ......Nb.Ea.~...  
  0080:  c4 cc 66 e8 5e 6e 29 53  b1 31 9d 13 ff 29 02 be   ..f.^n)S.1...)..  
  0090:  d9 1f 76 fd 54 08 1d 66  5a e1 6e 5d 94 a1 b1 27   ..v.T..fZ.n]...'  
  00a0:  43 ae 65 28 f5 f3 8c 09  92                        C.e(.....         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294cf8 ptr=0x09294cfb end=0x09294da4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f eb b1 5f ea f5 cc   x......q.o.._...  
  0040:  36 af a0 e7 83 5a 7c 16  53 a4 b0 61 46 e5 08 fd   6....Z|.S..aF...  
  0050:  21 b4 af 1c c6 fc 8b af  b0 a3 5c aa 6e 6c 91 af   !.........\.nl..  
  0060:  04 0f 87 73 e0 b3 c3 29  67 3d 15 52 5c 35 63 ee   ...s...)g=.R\5c.  
  0070:  b8 c5 a6 e9 0d 8d 4e 62  ac 45 61 f9 7e c7 05 fa   ......Nb.Ea.~...  
  0080:  c4 cc 66 e8 5e 6e 29 53  b1 31 9d 13 ff 29 02 be   ..f.^n)S.1...)..  
  0090:  d9 1f 76 fd 54 08 1d 66  5a e1 6e 5d 94 a1 b1 27   ..v.T..fZ.n]...'  
  00a0:  43 ae 65 28 f5 f3 8c 09  92                        C.e(.....         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09294cf8 ptr=0x09294d05 end=0x09294da4 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  eb b1 5f ea f5 cc 36 af  a0 e7 83 5a 7c 16 53 a4   .._...6....Z|.S.  
  0040:  b0 61 46 e5 08 fd 21 b4  af 1c c6 fc 8b af b0 a3   .aF...!.........  
  0050:  5c aa 6e 6c 91 af 04 0f  87 73 e0 b3 c3 29 67 3d   \.nl.....s...)g=  
  0060:  15 52 5c 35 63 ee b8 c5  a6 e9 0d 8d 4e 62 ac 45   .R\5c.......Nb.E  
  0070:  61 f9 7e c7 05 fa c4 cc  66 e8 5e 6e 29 53 b1 31   a.~.....f.^n)S.1  
  0080:  9d 13 ff 29 02 be d9 1f  76 fd 54 08 1d 66 5a e1   ...)....v.T..fZ.  
  0090:  6e 5d 94 a1 b1 27 43 ae  65 28 f5 f3 8c 09 92      n]...'C.e(.....   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294cf8 ptr=0x09294cfb end=0x09294da4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f eb b1 5f ea f5 cc   x......q.o.._...  
  0040:  36 af a0 e7 83 5a 7c 16  53 a4 b0 61 46 e5 08 fd   6....Z|.S..aF...  
  0050:  21 b4 af 1c c6 fc 8b af  b0 a3 5c aa 6e 6c 91 af   !.........\.nl..  
  0060:  04 0f 87 73 e0 b3 c3 29  67 3d 15 52 5c 35 63 ee   ...s...)g=.R\5c.  
  0070:  b8 c5 a6 e9 0d 8d 4e 62  ac 45 61 f9 7e c7 05 fa   ......Nb.Ea.~...  
  0080:  c4 cc 66 e8 5e 6e 29 53  b1 31 9d 13 ff 29 02 be   ..f.^n)S.1...)..  
  0090:  d9 1f 76 fd 54 08 1d 66  5a e1 6e 5d 94 a1 b1 27   ..v.T..fZ.n]...'  
  00a0:  43 ae 65 28 f5 f3 8c 09  92                        C.e(.....         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09294cf8 ptr=0x09294d05 end=0x09294da4 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  eb b1 5f ea f5 cc 36 af  a0 e7 83 5a 7c 16 53 a4   .._...6....Z|.S.  
  0040:  b0 61 46 e5 08 fd 21 b4  af 1c c6 fc 8b af b0 a3   .aF...!.........  
  0050:  5c aa 6e 6c 91 af 04 0f  87 73 e0 b3 c3 29 67 3d   \.nl.....s...)g=  
  0060:  15 52 5c 35 63 ee b8 c5  a6 e9 0d 8d 4e 62 ac 45   .R\5c.......Nb.E  
  0070:  61 f9 7e c7 05 fa c4 cc  66 e8 5e 6e 29 53 b1 31   a.~.....f.^n)S.1  
  0080:  9d 13 ff 29 02 be d9 1f  76 fd 54 08 1d 66 5a e1   ...)....v.T..fZ.  
  0090:  6e 5d 94 a1 b1 27 43 ae  65 28 f5 f3 8c 09 92      n]...'C.e(.....   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294cf8 ptr=0x09294da4 end=0x09294da4 len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 11 c4 68  e5 75 d4 0a d0 87 2e c9   .... ..h.u......  
  0010:  ba 01 95 59 fc 51 fc 89  9c b7 db 01 90 57 db 21   ...Y.Q.......W.!  
  0020:  96 8c 23 76 a2 17 03 01  00 30 99 dd 6b 20 9b a4   ..#v.....0..k ..  
  0030:  a6 85 2e 18 d9 e3 4e 89  82 42 45 e3 bd fa e7 ac   ......N..BE.....  
  0040:  d1 7a 10 85 ac 42 40 4d  1e d0 1f bf fe 9d 1e 8d   .z...B@M........  
  0050:  8f 11 fc 7e 4c 27 2b 23  71 28                     ...~L'+#q(        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:02 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  56 a3 28 f1 56 32 b0 30  2d 5a 42 f9 88 ae 58 1b   V.(.V2.0-ZB...X.  
  0010:  ba 80 bc e6 20 ac 71 b8  20 aa e2 98 72 8d 22 63   .... .q. ...r."c  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  16 17 99 0f c9 7e 66 1b  e4 8b 54 a4 60 11 e1 d2   .....~f...T.`...  
  0010:  f5 54 37 72 37 1f 0b ac  35 38 3f ea 09 cb 9e 34   .T7r7...58?....4  
  0020:  71 f8 7f d4 41 06 cd 8d  c2 8d 54 8d d4 9b 56 ec   q...A.....T...V.  
  0030:  1e 35 4e a2 8d 09 06 d0  f3 6f df c2 90 3f 2f 63   .5N......o...?/c  
  0040:  b7 73 dc e3 d8 a9 39 3f  51 8f 3c ca 00 07 af 52   .s....9?Q.<....R  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 26 38 e8 25  07 01 00 00 55 3b 0a d6   ....&8.%....U;..  
  0020:  06 29 85 84 57 05 aa 5a                            .)..W..Z          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09294d28 ptr=0x09294d28 end=0x09294d56 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 26 38 e8 25 07 01   ..........&8.%..  
  0020:  00 00 55 3b 0a d6 06 29  85 84 57 05 aa 5a         ..U;...)..W..Z    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294d28 ptr=0x09294d2b end=0x09294d56 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 26  38 e8 25 07 01 00 00 55   .......&8.%....U  
  0020:  3b 0a d6 06 29 85 84 57  05 aa 5a                  ;...)..W..Z       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294d28 ptr=0x09294d2b end=0x09294d56 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 26  38 e8 25 07 01 00 00 55   .......&8.%....U  
  0020:  3b 0a d6 06 29 85 84 57  05 aa 5a                  ;...)..W..Z       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294d28 ptr=0x09294d2b end=0x09294d56 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 26  38 e8 25 07 01 00 00 55   .......&8.%....U  
  0020:  3b 0a d6 06 29 85 84 57  05 aa 5a                  ;...)..W..Z       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09294d28 ptr=0x09294d34 end=0x09294d56 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 26 38   . ............&8  
  0010:  e8 25 07 01 00 00 55 3b  0a d6 06 29 85 84 57 05   .%....U;...)..W.  
  0020:  aa 5a                                              .Z                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294d28 ptr=0x09294d2b end=0x09294d56 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 26  38 e8 25 07 01 00 00 55   .......&8.%....U  
  0020:  3b 0a d6 06 29 85 84 57  05 aa 5a                  ;...)..W..Z       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09294d28 ptr=0x09294d34 end=0x09294d56 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 26 38   . ............&8  
  0010:  e8 25 07 01 00 00 55 3b  0a d6 06 29 85 84 57 05   .%....U;...)..W.  
  0020:  aa 5a                                              .Z                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294d28 ptr=0x09294d56 end=0x09294d56 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 38 e0 d0 60  04 01 00 00 4f 3d 54 45   ....8..`....O=TE  
  0030:  6b f0 ed b8 0b da 1e 0b                            k.......          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 91 41 9e  af 77 b0 04 16 e6 c4 72   .... .A..w.....r  
  0010:  50 a6 9d ae 86 ae 05 bd  88 a2 fd 98 25 60 3f fe   P...........%`?.  
  0020:  3c ba b7 2a a5 17 03 01  00 50 a4 b5 81 45 99 eb   <..*.....P...E..  
  0030:  6d f1 32 74 28 e3 08 3f  f9 50 ff 6e d1 8b b9 70   m.2t(..?.P.n...p  
  0040:  51 f1 c4 41 ab 0d 39 27  88 70 3a 99 ed 52 a9 d5   Q..A..9'.p:..R..  
  0050:  ca 2d f8 b0 35 e0 42 d9  e9 70 88 9d 27 10 f8 15   .-..5.B..p..'...  
  0060:  8f 7c cc 6d 9d 43 44 5b  30 d0 99 72 69 ed 49 85   .|.m.CD[0..ri.I.  
  0070:  d4 2e ac 7e e8 e9 fb ca  df 75                     ...~.....u        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 38 e0 d0 60  04 01 00 00 4f 3d 54 45   ....8..`....O=TE  
  0030:  6b f0 ed b8 0b da 1e 0b                            k.......          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:02 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  ae a6 6f 2f e5 f3 61 aa  ae ce 40 d1 cd 5a a8 fe   ..o/..a...@..Z..  
  0010:  ac 63 ba 0c 91 0e 28 60  2e 46 a4 47 c7 a3 a7 a1   .c....(`.F.G....  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  92 06 0e 34 c2 7f 3b 47  7b d9 3e 24 da 49 0f 27   ...4..;G{.>$.I.'  
  0010:  fb a0 42 61 65 c6 56 84  3c f1 a5 38 87 06 14 e9   ..Bae.V.<..8....  
  0020:  01 ff 70 0f c7 74 55 fc  fd 93 4e 0a 00 4c 37 cf   ..p..tU...N..L7.  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09291e30 ptr=0x09291e30 end=0x09291e3c len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291e30 ptr=0x09291e33 end=0x09291e3c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09291e30 ptr=0x09291e33 end=0x09291e3c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09291e30 ptr=0x09291e33 end=0x09291e3c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09291e30 ptr=0x09291e33 end=0x09291e3c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09291e30 ptr=0x09291e3c end=0x09291e3c len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 b1 23 e9  cf 9a 63 13 77 74 dd 2a   .... .#...c.wt.*  
  0010:  07 ae 73 ca 41 ae ab 03  e8 2c b0 4e e1 8d 53 fe   ..s.A....,.N..S.  
  0020:  fc c0 94 45 6d 17 03 01  01 10 c0 40 c9 84 ec 43   ...Em......@...C  
  0030:  aa 9b 47 07 58 b1 4d 48  1f 00 10 ce 99 b7 02 e1   ..G.X.MH........  
  0040:  48 e0 f7 03 e1 3c b2 42  83 f3 01 c8 d5 b3 b8 a8   H....<.B........  
  0050:  cb 0d f4 48 ad c7 41 2b  66 45 43 8a 9c 72 7d df   ...H..A+fEC..r}.  
  0060:  63 06 d1 25 2a 37 65 65  53 8b 9e 6d cb 56 33 82   c..%*7eeS..m.V3.  
  0070:  2d 50 b7 cb 19 0f 6f ba  d9 ae 6f ec ae 65 a7 ad   -P....o...o..e..  
  0080:  64 50 18 ab 2a b2 f2 65  64 da 8f dd 18 58 62 78   dP..*..ed....Xbx  
  0090:  2f 7e 80 1a 65 53 d9 43  ac c0 e8 86 97 86 d4 43   /~..eS.C.......C  
  00a0:  db a7 dd 69 fd fb 6e 9e  8b ae 67 fd a8 23 bd 01   ...i..n...g..#..  
  00b0:  74 9c 4d f5 59 63 ee 3d  76 17 c0 f1 31 18 83 83   t.M.Yc.=v...1...  
  00c0:  46 af e8 f2 10 c8 61 9f  7b 2a 85 ff a1 8b 2a 40   F.....a.{*....*@  
  00d0:  70 e1 2a ce c6 e7 f0 fb  5a 34 48 26 79 23 94 64   p.*.....Z4H&y#.d  
  00e0:  ca ad fa f5 b4 4a ee f6  ce fd 95 e3 57 ae 25 47   .....J......W.%G  
  00f0:  3d 2a 58 b6 d2 17 f6 1b  ea 5c 25 6a cb db 0d 46   =*X......\%j...F  
  0100:  20 52 e6 d0 39 99 b9 bd  ca aa 11 8e ae 9c df 58    R..9..........X  
  0110:  97 6e dd f3 8e eb 4b af  e9 30 76 f5 04 51 c1 7e   .n....K..0v..Q.~  
  0120:  90 bf 24 68 48 c6 bd 61  53 bc 5e 14 9d 0e 1b 63   ..$hH..aS.^....c  
  0130:  f1 2d b5 b2 3d 65 d1 d9  d9 d9                     .-..=e....        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  38 e0 d0 61 77 9b e2 4f  60 39 33 3d ec c1 a2 5e   8..aw..O`93=...^  
  0020:  bb b9 a7 ab 51 fd 9c 5c  15 04 7b fc eb e9 60 b0   ....Q..\..{...`.  
  0030:  f6 40 23 b9 ae 6f 34 b7  23 a7 89 2e 72 34 ee a7   .@#..o4.#...r4..  
  0040:  35 61 e5 13 7a 8d 2d 89  de 62 16 72 24 dc 36 c6   5a..z.-..b.r$.6.  
  0050:  1a 79 9a e4 aa 3e 20 d3  e4 b5 f5 5d b1 b0 fc d0   .y...> ....]....  
  0060:  bb 7d ea 22 2f 7a d9 dd  03 0f 62 80 76 74 bc 08   .}."/z....b.vt..  
  0070:  bd 67 50 4f 03 ee 23 16  f4 68 18 a3 83 44 5b 4b   .gPO..#..h...D[K  
  0080:  a4 cd 76 7d 5f 8c 3e 0c  85 1d 6d 1f 3e 82 4c c5   ..v}_.>...m.>.L.  
  0090:  ab 89 00 11 47 bb d8 a8  0b e3 38 14 fc c9 ec 24   ....G.....8....$  
  00a0:  cc 48 71 de 62 40 63 7e  3e 06 03 b3 6e 8c 5d 6d   .Hq.b@c~>...n.]m  
  00b0:  fb ce b5 63 c1 b9 8d e2  7a dd 49 08 58 6d a3 02   ...c....z.I.Xm..  
  00c0:  d0 44 3a 5b 33 da f7 ed  af c3 0a 65 7d a2 51 66   .D:[3......e}.Qf  
  00d0:  3b 78 ba 82 63 13 94 db  7c 81 d8 0e 5f ae 3e 8e   ;x..c...|..._.>.  
  00e0:  73 21 f2 1e 1f 69 3a 68  38 ef ff 67 17            s!...i:h8..g.     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:02 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:02 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  ab fe f7 22 f7 ee 29 1f  46 70 f0 78 35 7b aa e0   ..."..).Fp.x5{..  
  0010:  f1 0b 49 7e 74 58 56 a9  c9 ca cc 6f f5 26 92 a1   ..I~tXV....o.&..  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  8e b0 40 42 33 43 8a 69  18 ff d6 11 8a e6 ee 94   ..@B3C.i........  
  0010:  8b f6 97 ac ee b5 c0 49  0d 22 eb d8 b5 a4 cd 27   .......I.".....'  
  0020:  88 c0 4c 00 5c 4c 30 00  c3 02 b3 5d 51 b2 5f 9d   ..L.\L0....]Q._.  
  0030:  80 76 49 17 b9 38 27 c0  1a f5 f1 0a 98 0f f1 66   .vI..8'........f  
  0040:  d4 40 d2 91 b7 5d 9c 02  a2 c0 bf 4c e0 91 70 3f   .@...].....L..p?  
  0050:  ea 29 74 cf 10 ca 1d 5b  2d 28 5e b5 38 9e dd 56   .)t....[-(^.8..V  
  0060:  4b e0 6a c1 2f c2 21 0e  22 3b f4 db e1 a2 ce c4   K.j./.!.";......  
  0070:  81 f5 84 93 15 01 d5 f1  d2 51 80 1d 74 68 c6 c9   .........Q..th..  
  0080:  43 80 c1 51 ed 81 12 51  58 3e ad a8 b2 a6 9d 94   C..Q...QX>......  
  0090:  46 ac c6 a2 bc 56 f0 4d  42 63 83 c2 98 d6 52 be   F....V.MBc....R.  
  00a0:  e2 c0 5f 9d 3f ae f6 b0  2d aa a1 32 63 ff 52 29   .._.?...-..2c.R)  
  00b0:  1a 10 6b b8 c8 86 63 af  64 21 a4 0c 4d d0 8e cb   ..k...c.d!..M...  
  00c0:  2e 8a db e9 79 dc 03 c9  83 37 3b 01 20 ee 63 30   ....y....7;. .c0  
  00d0:  18 25 c4 f8 b4 93 80 3e  42 f4 58 75 1d 0a 2d 54   .%.....>B.Xu..-T  
  00e0:  98 ca 7d 1c 9d 83 2f e1  cc 89 fb d0 5f a2 a3 ea   ..}.../....._...  
  00f0:  9d 7d 6d 0a 65 19 84 f3  05 bd 48 90 e5 a9 be cf   .}m.e.....H.....  
  0100:  4a d4 59 5b 8e 8a 3e 90  8a d7 cf 2d c2 26 12 63   J.Y[..>....-.&.c  
  0110:  31 09 48 32 d2 0b d6 27  39 3c 1f 1a 7f 6d f9 4f   1.H2...'9<...m.O  
  0120:  ee d4 56 62 4e 41 cd 24  75 a7 58 8a 3d e0 9e 39   ..VbNA.$u.X.=..9  
  0130:  6e eb 00 03 83 60 e3 c5  29 1f cd 4f 04 36 c2 be   n....`..)..O.6..  
  0140:  e0 bf 0e 6d b1 43 42 5f  d3 e8 bd cc 3a 5a 3d 28   ...m.CB_....:Z=(  
  0150:  40 5a 94 61 e1 c0 2d 02  4a 32 0e 76 d4 75 1d 25   @Z.a..-.J2.v.u.%  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 26 38 e8 26   ............&8.&  
  0010:  3c 87 80 31 01 70 03 b4  bc 60 56 5f de 1f 81 9b   <..1.p...`V_....  
  0020:  41 a1 4e 79 30 b1 a0 72  1e b3 fd d9 1c 06 68 1b   A.Ny0..r......h.  
  0030:  da 76 2b 08 a8 22 11 5e  cc 76 9e 0b fc e2 f1 bb   .v+..".^.v......  
  0040:  d3 9f c9 17 97 54 f1 d8  cc 3f f5 d3 f6 0b 8f ac   .....T...?......  
  0050:  cd ee 4a 33 65 81 8e 30  f4 1a bb da d7 92 b5 35   ..J3e..0.......5  
  0060:  1d 27 2a 07 56 2b 25 b5  34 d5 d8 20 67 42 b7 88   .'*.V+%.4.. gB..  
  0070:  41 88 e7 03 d9 a9 d9 8c  3e 8d ce 2d 98 8b 26 ae   A.......>..-..&.  
  0080:  93 4c b9 03 06 ef 19 69  e5 5f 4e 78 34 f2 32 e0   .L.....i._Nx4.2.  
  0090:  31 f6 77 03 bb 32 24 27  6a 9c 20 b0 9f 5e fa e1   1.w..2$'j. ..^..  
  00a0:  c9 4b 32 93 ae ae c7 fa  93 70 4a 63 51 11 f7 4f   .K2......pJcQ..O  
  00b0:  53 fc 7a 30 46 54 16 81  ed 3a d3 55 5e b7 d4 da   S.z0FT...:.U^...  
  00c0:  1a 70 0d 7b 99 26 98 c1  47 ee 9a 47 23 65 85 43   .p.{.&..G..G#e.C  
  00d0:  6e 6b e4 96 db dc ac 71  f2 fa 28 5d aa 80 05 43   nk.....q..(]...C  
  00e0:  3e f2 b5 88 69 28 77 e4  c6 d9 bd db e3 2d 2c e3   >...i(w......-,.  
  00f0:  c7 91 8c c3 83 10 e6 50  2d e4 d8 48 ca 66 9c e9   .......P-..H.f..  
  0100:  35 7f 09 07 b2 76 b4 ad  75 76 b8 9e 89 42 e7 86   5....v..uv...B..  
  0110:  21 94 ac 6b 3b b7 24 59  e0 73 bf b9 0d 62 52 a1   !..k;.$Y.s...bR.  
  0120:  16 81 32 cc 49 61 da fc  9a 19 b6 19 22 fc 8c ca   ..2.Ia......"...  
  0130:  d7 57 f8 f0 99 7b 45 93  62 54 99 8d d4 6d 31 10   .W...{E.bT...m1.  
  0140:  a8 4c c4                                           .L.               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09295368 ptr=0x09295368 end=0x0929546b len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09295368 ptr=0x0929536b end=0x0929546b len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 53 c3 9d  37 04 0f dd 21 55 94 03   .... S..7...!U..  
  0010:  ad ef 15 61 28 d3 ee da  a9 03 9e 5b 10 52 79 f7   ...a(......[.Ry.  
  0020:  f5 e6 58 ca 36 17 03 01  00 60 b1 7b ab 49 2b 19   ..X.6....`.{.I+.  
  0030:  77 dd e2 d7 9a 7c 68 67  f0 2a fd 8e 13 a4 8f 56   w....|hg.*.....V  
  0040:  17 e6 a7 90 43 c7 cd 4a  cc ef 51 16 5c 04 92 46   ....C..J..Q.\..F  
  0050:  60 5a 40 ca 0c f5 78 bc  f0 11 09 af e4 78 56 b1   `Z@...x......xV.  
  0060:  91 33 e3 7a 0e 85 c0 06  ca 7f e4 bb c6 d3 4f eb   .3.z..........O.  
  0070:  94 91 10 8a 28 6c a7 aa  9f c1 41 20 c6 08 ec c9   ....(l....A ....  
  0080:  d2 17 f3 14 7a 17 29 43  fc a6                     ....z.)C..        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  38 e0 d0 62 16 6d fa 9e  e2 18 00 ba 1f 44 2e 83   8..b.m.......D..  
  0020:  e8 eb 2f 61 17 fc 68 ee  fe 5a ca 9e 65 2e 93 cb   ../a..h..Z..e...  
  0030:  e9 4a 17 bc a5 d6 89 fe  9d 7f 15 9d fd 9c 4f d4   .J............O.  
  0040:  a0 a0 27 3c cd f5 81                               ..'<...           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 ab 28 15  1f f4 c3 b6 a0 50 72 95   .... .(......Pr.  
  0010:  4c 09 a3 59 e8 f3 e2 6f  1e 4b cd a6 c6 b5 0d 2f   L..Y...o.K...../  
  0020:  c2 d1 75 20 5d                                     ..u ]             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 a1 a2   ................  
  0070:  d9 86 cd 28 0e 52 78 54  42 fb 34 3b 89 ef 67 9a   ...(.RxTB.4;..g.  
  0080:  ab 13 5b ef 69 2a cc a3  c0 bb e1 de 8b 8f         ..[.i*........    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c a3  84 45 3b f9 bc 70 c5 48   .F..C.|..E;..p.H  
  0010:  03 79 15 32 77 78 7e c0  e0 b2 49 e6 da 58 50 6b   .y.2wx~...I..XPk  
  0020:  14 0e 84 86 20 6a a0 7c  0e ef 2b 11 8e 61 ca f5   .... j.|..+..a..  
  0030:  39 9a 56 85 cb d6 66 74  16 89 bc 8b bb 9a c4 ff   9.V...ft........  
  0040:  e7 ce 0c 4e 6e 00 35 00                            ...Nn.5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 93 fd 3a 45 b1   .............:E.  
  0010:  c7 14 56 36 65 eb 21 80  f8 3e 44 b5 b5 9e d5 a2   ..V6e.!..>D.....  
  0020:  3d 17 30 36 1e c7 ce ee  c6 f0 56 d7 1e a5 ff 28   =.06......V....(  
  0030:  80 b8 ff 96 6f 22 b8 ad  db 53 ea 38 ba e5 85 64   ....o"...S.8...d  
  0040:  b3 b4 ca ee d5 0e 40 45  e5 01 42 e1 4b 31 10 54   ......@E..B.K1.T  
  0050:  ee d6 0e 80 92 3f ed 18  de f7 5d 0d 13 c7 91 86   .....?....].....  
  0060:  d6 f8 ea 69 9c 1e 90 74  7d 6b 0b 6b f8 38 81 1c   ...i...t}k.k.8..  
  0070:  ea d2 cb a4 a2 99 da 24  d2 3b 99 3f c1 5f d8 25   .......$.;.?._.%  
  0080:  c5 c9 4c 3b f1 ce 1c 7b  8c 34 26 14 03 01 00 01   ..L;...{.4&.....  
  0090:  01 16 03 01 00 30 1e 7f  20 52 8d 53 a7 67 92 e1   .....0.. R.S.g..  
  00a0:  e4 c3 fa 5e 10 a6 d7 4c  18 f6 e3 25 cb fc 30 51   ...^...L...%..0Q  
  00b0:  97 03 e9 b8 ad f8 b7 b7  e9 bc fe d1 6a 09 d6 e4   ............j...  
  00c0:  c6 12 55 76 c1 9a                                  ..Uv..            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  1d 46 81 c5 d5 b7 1f 2b  eb d3 06 a8 c6 3b 31 2e   .F.....+.....;1.  
  0010:  12 62 ae 1d 3d e9 e3 ff  9a e4 4c 86 71 e2 2d d2   .b..=.....L.q.-.  
  0020:  b1 4a 6d a1 a3 6a 36 42  09 ac 01 ca 19 4c 5c 43   .Jm..j6B.....L\C  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 590 bytes to sd 14
  0000:  30 82 02 4a 02 01 01 60  82 02 43 02 01 03 04 00   0..J...`..C.....  
  0010:  a3 82 02 3a 04 06 47 53  53 41 50 49 04 82 02 2e   ...:..GSSAPI....  
  0020:  60 82 02 2a 06 09 2a 86  48 86 f7 12 01 02 02 01   `..*..*.H.......  
  0030:  00 6e 82 02 19 30 82 02  15 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 da 30 81 d7 a0  03 02 01 12 a2 81 cf 04   ....0...........  
  0180:  81 cc a2 2e 6a 09 16 9e  36 17 df 38 98 10 9e 18   ....j...6..8....  
  0190:  8d 91 ef 7f a7 7f 6f f8  c3 e7 32 95 b7 b2 f4 59   ......o...2....Y  
  01a0:  06 50 01 c1 e1 17 f7 4d  7e 77 38 14 a5 8e ad 8b   .P.....M~w8.....  
  01b0:  90 25 f2 f2 45 80 aa 55  ac ed 70 28 6e 91 46 95   .%..E..U..p(n.F.  
  01c0:  d9 52 f7 66 39 78 fd 10  b1 10 c4 31 c3 d6 e7 d0   .R.f9x.....1....  
  01d0:  0c b8 5d 68 e6 e6 d0 e0  0e 8a e5 c7 21 fe 06 f0   ..]h........!...  
  01e0:  13 9d ae be 5b 8f 63 ed  4c c1 f4 cb 3d aa e3 4e   ....[.c.L...=..N  
  01f0:  3d 28 73 db 73 f5 c2 f8  98 ed 90 2e 72 d7 96 f8   =(s.s.......r...  
  0200:  19 b9 69 8c 55 e7 c5 6c  b1 47 21 3c 2f 3c 5a ae   ..i.U..l.G!</<Z.  
  0210:  f8 ee 35 29 be 18 24 5b  8a 24 55 fb c4 4c 7a fe   ..5)..$[.$U..Lz.  
  0220:  f1 2d e2 87 7c 14 48 96  36 0f 9a 38 b2 87 3b 0c   .-..|.H.6..8..;.  
  0230:  4d 16 2f c2 d7 25 a2 2a  76 1f 37 5f e9 be 54 f3   M./..%.*v.7_..T.  
  0240:  1a 0e 4f ad 89 6c cf a2  33 07 2e 64 7e ec         ..O..l..3..d~.    
tls_write: want=666, written=666
  0000:  17 03 01 00 20 d0 38 99  24 32 52 f7 b4 5d c0 db   .... .8.$2R..]..  
  0010:  68 b7 76 3e 4a a2 bc cc  8a 7a 79 8b 6b 76 79 e3   h.v>J....zy.kvy.  
  0020:  47 5a 17 ad 1b 17 03 01  02 70 38 36 6d 6a c9 f8   GZ.......p86mj..  
  0030:  d8 95 de 4d e4 52 d6 6d  59 a6 aa 38 1c c3 a7 77   ...M.R.mY..8...w  
  0040:  51 3a 41 e8 5d c0 e4 18  65 52 a0 4c 18 26 39 8b   Q:A.]...eR.L.&9.  
  0050:  9b 91 3d f3 ae d9 19 e4  20 e3 30 ce 0a 42 ba a9   ..=..... .0..B..  
  0060:  aa 77 3b 6e b5 23 f7 0a  40 96 00 23 29 af 56 ec   .w;n.#..@..#).V.  
  0070:  78 cc 31 59 b2 3d 2e 6a  42 d2 50 8c f7 71 a2 41   x.1Y.=.jB.P..q.A  
  0080:  50 18 14 fd 3f 7f 03 06  c5 d4 ee 5b b8 a7 68 76   P...?......[..hv  
  0090:  fe 85 0d 41 56 3d 58 f4  a7 f4 5f 39 db 35 a4 f7   ...AV=X..._9.5..  
  00a0:  3b a2 1b 4b 5f 83 30 45  7d 04 d5 06 9f 5d c4 be   ;..K_.0E}....]..  
  00b0:  07 97 63 37 2e 1e 7e 1a  81 66 c0 38 fa 43 73 d5   ..c7..~..f.8.Cs.  
  00c0:  ee eb 6c 17 86 cf c1 48  79 d1 28 e1 6c 1b 2d fd   ..l....Hy.(.l.-.  
  00d0:  be 3d eb aa 8d 61 68 02  4c 85 cb fc 41 13 70 7f   .=...ah.L...A.p.  
  00e0:  d1 29 84 f0 9a 47 b5 9b  c9 78 88 10 92 34 a3 75   .)...G...x...4.u  
  00f0:  7e 43 7a 3e 0d 80 82 a4  b6 23 59 78 3c 6d 9a 9b   ~Cz>.....#Yx<m..  
  0100:  04 ea d9 1e f9 3d df 49  2f 54 8a 28 7d cc 27 bb   .....=.I/T.(}.'.  
  0110:  ca 62 f9 ac 74 b6 28 68  4f 2c a2 8b 5a fc bb c1   .b..t.(hO,..Z...  
  0120:  53 47 e7 ab 13 ff 68 40  29 b3 34 ac 87 84 ad 45   SG....h@).4....E  
  0130:  aa 3c a4 5e 02 f9 cc 91  ce 40 54 e2 a8 96 45 10   .<.^.....@T...E.  
  0140:  64 23 de 45 d0 99 2c 06  8c 6d ed 72 29 49 c1 64   d#.E..,..m.r)I.d  
  0150:  d0 6d 57 eb cd 5f 63 b9  48 42 da 3b 0b 53 95 a8   .mW.._c.HB.;.S..  
  0160:  5d 0d 47 bc df 1a 00 34  34 8d 98 26 20 1a 3b ef   ].G....44..& .;.  
  0170:  50 fc 33 d3 1a 6d 11 2e  6f a6 1f df 78 25 d6 1d   P.3..m..o...x%..  
  0180:  1f 77 6f 26 cf 97 1d 6f  cc e3 cd 69 15 88 67 06   .wo&...o...i..g.  
  0190:  92 8d 0d 08 0a 86 f6 a6  c6 d7 6f 41 97 5a 34 d5   ..........oA.Z4.  
  01a0:  44 13 cf 04 70 d2 9b 41  ff d3 ff b8 36 af 5e 32   D...p..A....6.^2  
  01b0:  60 a4 9c 9f e9 23 87 d6  04 99 6d 04 69 f5 cd 58   `....#....m.i..X  
  01c0:  3c 18 dc e6 be bf 21 d3  1f 0f 64 e0 35 91 aa 68   <.....!...d.5..h  
  01d0:  7c fc cd 5f 40 2d f0 57  3e 45 75 02 0d c9 a8 60   |.._@-.W>Eu....`  
  01e0:  d3 a3 44 53 96 83 8d cc  3d 9e 97 cf 8f dd 34 7c   ..DS....=.....4|  
  01f0:  3a 8f ce 89 e2 ad 9c 36  6d 4c 2c e2 42 ea e4 9f   :......6mL,.B...  
  0200:  fe c4 ce 2c 5b 21 89 81  13 ef a5 05 b7 87 c0 8f   ...,[!..........  
  0210:  49 37 c0 9c 80 62 22 d5  2f 30 ff f3 2a f9 0a 73   I7...b"./0..*..s  
  0220:  86 84 f9 1a d5 25 d5 cf  b0 21 8a df cc a5 49 8d   .....%...!....I.  
  0230:  ae 7e bf e0 43 d4 1e a8  36 10 b3 eb 7f 6d dd 70   .~..C...6....m.p  
  0240:  f2 ef d3 47 58 53 76 06  0d 06 55 3d f4 31 29 cc   ...GXSv...U=.1).  
  0250:  e2 22 f8 9a f8 d5 7c da  2b f4 95 2a e6 56 06 93   ."....|.+..*.V..  
  0260:  55 91 24 4a 8d 1b 7f ee  18 d8 4b de fb a0 8c 82   U.$J......K.....  
  0270:  e6 f9 35 98 26 37 84 89  4c 57 38 0a 47 fb 0d 85   ..5.&7..LW8.G...  
  0280:  07 fb 75 16 15 90 59 48  ed 76 59 d0 c9 a5 27 fd   ..u...YH.vY...'.  
  0290:  49 95 51 94 6a 5b 81 c8  aa 20                     I.Q.j[...         
ldap_write: want=590, written=590
  0000:  30 82 02 4a 02 01 01 60  82 02 43 02 01 03 04 00   0..J...`..C.....  
  0010:  a3 82 02 3a 04 06 47 53  53 41 50 49 04 82 02 2e   ...:..GSSAPI....  
  0020:  60 82 02 2a 06 09 2a 86  48 86 f7 12 01 02 02 01   `..*..*.H.......  
  0030:  00 6e 82 02 19 30 82 02  15 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 da 30 81 d7 a0  03 02 01 12 a2 81 cf 04   ....0...........  
  0180:  81 cc a2 2e 6a 09 16 9e  36 17 df 38 98 10 9e 18   ....j...6..8....  
  0190:  8d 91 ef 7f a7 7f 6f f8  c3 e7 32 95 b7 b2 f4 59   ......o...2....Y  
  01a0:  06 50 01 c1 e1 17 f7 4d  7e 77 38 14 a5 8e ad 8b   .P.....M~w8.....  
  01b0:  90 25 f2 f2 45 80 aa 55  ac ed 70 28 6e 91 46 95   .%..E..U..p(n.F.  
  01c0:  d9 52 f7 66 39 78 fd 10  b1 10 c4 31 c3 d6 e7 d0   .R.f9x.....1....  
  01d0:  0c b8 5d 68 e6 e6 d0 e0  0e 8a e5 c7 21 fe 06 f0   ..]h........!...  
  01e0:  13 9d ae be 5b 8f 63 ed  4c c1 f4 cb 3d aa e3 4e   ....[.c.L...=..N  
  01f0:  3d 28 73 db 73 f5 c2 f8  98 ed 90 2e 72 d7 96 f8   =(s.s.......r...  
  0200:  19 b9 69 8c 55 e7 c5 6c  b1 47 21 3c 2f 3c 5a ae   ..i.U..l.G!</<Z.  
  0210:  f8 ee 35 29 be 18 24 5b  8a 24 55 fb c4 4c 7a fe   ..5)..$[.$U..Lz.  
  0220:  f1 2d e2 87 7c 14 48 96  36 0f 9a 38 b2 87 3b 0c   .-..|.H.6..8..;.  
  0230:  4d 16 2f c2 d7 25 a2 2a  76 1f 37 5f e9 be 54 f3   M./..%.*v.7_..T.  
  0240:  1a 0e 4f ad 89 6c cf a2  33 07 2e 64 7e ec         ..O..l..3..d~.    
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:03 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  cf 6c 35 bc a7 cd 3f 7e  ed f9 66 e7 8c 46 14 0f   .l5...?~..f..F..  
  0010:  9b ad ae d6 da 0c 73 6f  05 7d a6 54 11 76 ef d0   ......so.}.T.v..  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  d8 06 d1 5a 3e 61 f5 9c  89 84 59 3e 50 37 9d 47   ...Z>a....Y>P7.G  
  0010:  45 d1 23 be 77 3f 77 be  60 e6 b6 82 b3 08 bf 04   E.#.w?w.`.......  
  0020:  2a e6 ac 73 40 38 da d5  30 4f 73 b2 1b 60 15 6b   *..s@8..0Os..`.k  
  0030:  23 c7 7c 2b 77 25 ce 26  d4 d9 82 5b f9 b2 69 37   #.|+w%.&...[..i7  
  0040:  a3 0c 21 d0 02 00 0e a6  fc 23 ad e5 da fd 64 ac   ..!......#....d.  
  0050:  f0 1d 07 5b 7c 6c 91 e1  99 ba b2 f7 ab b1 94 5f   ...[|l........._  
  0060:  e4 3b 48 43 5b f8 5a 9b  c5 96 b2 b0 f8 4a a0 0e   .;HC[.Z......J..  
  0070:  ef 83 b7 f5 56 8b 12 cd  b3 7d ed c4 9a 14 da 66   ....V....}.....f  
  0080:  35 31 f1 b9 ca ac 03 e1  99 e2 90 12 7d ff 23 30   51..........}.#0  
  0090:  5f a0 f2 48 88 04 9b 8e  66 1e 40 c7 c2 e9 ff 02   _..H....f.@.....  
  00a0:  f4 ac 88 80 de 5f 94 49  21 08 f8 c7 50 1f f3 ed   ....._.I!...P...  
  00b0:  60 81 6b 78 97 65 f0 4f  f0 f8 10 05 59 34 3c ed   `.kx.e.O....Y4<.  
  00c0:  63 b6 67 98 61 c5 2e 2d  4b f7 51 6a c6 0d b6 0d   c.g.a..-K.Qj....  
ldap_read: want=8, got=8
  0000:  30 81 ab 02 01 01 61 81                            0.....a.          
ldap_read: want=166, got=166
  0000:  a5 0a 01 0e 04 00 04 00  87 81 9b 60 81 98 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 88 30 81   *.H........o..0.  
  0020:  85 a0 03 02 01 05 a1 03  02 01 0f a2 79 30 77 a0   ............y0w.  
  0030:  03 02 01 12 a2 70 04 6e  91 2f c1 0f 51 e4 0e d1   .....p.n./..Q...  
  0040:  9a b4 d6 c2 7f 8d a3 ae  df 05 63 2b d7 37 ef c3   ..........c+.7..  
  0050:  ff d3 2b 94 26 c4 ad 32  fb 33 fb fc 57 02 fd 15   ..+.&..2.3..W...  
  0060:  d1 7a 91 91 29 0b d2 aa  ae b2 14 eb 27 93 98 45   .z..).......'..E  
  0070:  20 15 7b b7 bd 9a d1 47  10 6e 07 ed b3 2e bb 2a    .{....G.n.....*  
  0080:  c1 d5 d8 5a 74 10 6e ab  65 43 b6 19 17 0f 89 2b   ...Zt.n.eC.....+  
  0090:  e8 29 5f f8 9c 44 3b 0d  42 f6 39 b4 46 de 1a c5   .)_..D;.B.9.F...  
  00a0:  97 0b 32 78 45 56                                  ..2xEV            
ber_get_next: tag 0x30 len 171 contents:
ber_dump: buf=0x09294a90 ptr=0x09294a90 end=0x09294b3b len=171
  0000:  02 01 01 61 81 a5 0a 01  0e 04 00 04 00 87 81 9b   ...a............  
  0010:  60 81 98 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 88 30 81 85 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 79 30 77 a0 03 02 01  12 a2 70 04 6e 91 2f c1   .y0w......p.n./.  
  0040:  0f 51 e4 0e d1 9a b4 d6  c2 7f 8d a3 ae df 05 63   .Q.............c  
  0050:  2b d7 37 ef c3 ff d3 2b  94 26 c4 ad 32 fb 33 fb   +.7....+.&..2.3.  
  0060:  fc 57 02 fd 15 d1 7a 91  91 29 0b d2 aa ae b2 14   .W....z..)......  
  0070:  eb 27 93 98 45 20 15 7b  b7 bd 9a d1 47 10 6e 07   .'..E .{....G.n.  
  0080:  ed b3 2e bb 2a c1 d5 d8  5a 74 10 6e ab 65 43 b6   ....*...Zt.n.eC.  
  0090:  19 17 0f 89 2b e8 29 5f  f8 9c 44 3b 0d 42 f6 39   ....+.)_..D;.B.9  
  00a0:  b4 46 de 1a c5 97 0b 32  78 45 56                  .F.....2xEV       
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294a90 ptr=0x09294a93 end=0x09294b3b len=168
  0000:  61 81 a5 0a 01 0e 04 00  04 00 87 81 9b 60 81 98   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 88   ..*.H........o..  
  0020:  30 81 85 a0 03 02 01 05  a1 03 02 01 0f a2 79 30   0.............y0  
  0030:  77 a0 03 02 01 12 a2 70  04 6e 91 2f c1 0f 51 e4   w......p.n./..Q.  
  0040:  0e d1 9a b4 d6 c2 7f 8d  a3 ae df 05 63 2b d7 37   ............c+.7  
  0050:  ef c3 ff d3 2b 94 26 c4  ad 32 fb 33 fb fc 57 02   ....+.&..2.3..W.  
  0060:  fd 15 d1 7a 91 91 29 0b  d2 aa ae b2 14 eb 27 93   ...z..).......'.  
  0070:  98 45 20 15 7b b7 bd 9a  d1 47 10 6e 07 ed b3 2e   .E .{....G.n....  
  0080:  bb 2a c1 d5 d8 5a 74 10  6e ab 65 43 b6 19 17 0f   .*...Zt.n.eC....  
  0090:  89 2b e8 29 5f f8 9c 44  3b 0d 42 f6 39 b4 46 de   .+.)_..D;.B.9.F.  
  00a0:  1a c5 97 0b 32 78 45 56                            ....2xEV          
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294a90 ptr=0x09294a93 end=0x09294b3b len=168
  0000:  61 81 a5 0a 01 0e 04 00  04 00 87 81 9b 60 81 98   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 88   ..*.H........o..  
  0020:  30 81 85 a0 03 02 01 05  a1 03 02 01 0f a2 79 30   0.............y0  
  0030:  77 a0 03 02 01 12 a2 70  04 6e 91 2f c1 0f 51 e4   w......p.n./..Q.  
  0040:  0e d1 9a b4 d6 c2 7f 8d  a3 ae df 05 63 2b d7 37   ............c+.7  
  0050:  ef c3 ff d3 2b 94 26 c4  ad 32 fb 33 fb fc 57 02   ....+.&..2.3..W.  
  0060:  fd 15 d1 7a 91 91 29 0b  d2 aa ae b2 14 eb 27 93   ...z..).......'.  
  0070:  98 45 20 15 7b b7 bd 9a  d1 47 10 6e 07 ed b3 2e   .E .{....G.n....  
  0080:  bb 2a c1 d5 d8 5a 74 10  6e ab 65 43 b6 19 17 0f   .*...Zt.n.eC....  
  0090:  89 2b e8 29 5f f8 9c 44  3b 0d 42 f6 39 b4 46 de   .+.)_..D;.B.9.F.  
  00a0:  1a c5 97 0b 32 78 45 56                            ....2xEV          
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294a90 ptr=0x09294a93 end=0x09294b3b len=168
  0000:  61 81 a5 0a 01 0e 04 00  04 00 87 81 9b 60 81 98   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 88   ..*.H........o..  
  0020:  30 81 85 a0 03 02 01 05  a1 03 02 01 0f a2 79 30   0.............y0  
  0030:  77 a0 03 02 01 12 a2 70  04 6e 91 2f c1 0f 51 e4   w......p.n./..Q.  
  0040:  0e d1 9a b4 d6 c2 7f 8d  a3 ae df 05 63 2b d7 37   ............c+.7  
  0050:  ef c3 ff d3 2b 94 26 c4  ad 32 fb 33 fb fc 57 02   ....+.&..2.3..W.  
  0060:  fd 15 d1 7a 91 91 29 0b  d2 aa ae b2 14 eb 27 93   ...z..).......'.  
  0070:  98 45 20 15 7b b7 bd 9a  d1 47 10 6e 07 ed b3 2e   .E .{....G.n....  
  0080:  bb 2a c1 d5 d8 5a 74 10  6e ab 65 43 b6 19 17 0f   .*...Zt.n.eC....  
  0090:  89 2b e8 29 5f f8 9c 44  3b 0d 42 f6 39 b4 46 de   .+.)_..D;.B.9.F.  
  00a0:  1a c5 97 0b 32 78 45 56                            ....2xEV          
ber_scanf fmt (O) ber:
ber_dump: buf=0x09294a90 ptr=0x09294a9d end=0x09294b3b len=158
  0000:  87 81 9b 60 81 98 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 88 30 81  85 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 79 30 77 a0  03 02 01 12 a2 70 04 6e   ....y0w......p.n  
  0030:  91 2f c1 0f 51 e4 0e d1  9a b4 d6 c2 7f 8d a3 ae   ./..Q...........  
  0040:  df 05 63 2b d7 37 ef c3  ff d3 2b 94 26 c4 ad 32   ..c+.7....+.&..2  
  0050:  fb 33 fb fc 57 02 fd 15  d1 7a 91 91 29 0b d2 aa   .3..W....z..)...  
  0060:  ae b2 14 eb 27 93 98 45  20 15 7b b7 bd 9a d1 47   ....'..E .{....G  
  0070:  10 6e 07 ed b3 2e bb 2a  c1 d5 d8 5a 74 10 6e ab   .n.....*...Zt.n.  
  0080:  65 43 b6 19 17 0f 89 2b  e8 29 5f f8 9c 44 3b 0d   eC.....+.)_..D;.  
  0090:  42 f6 39 b4 46 de 1a c5  97 0b 32 78 45 56         B.9.F.....2xEV    
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294a90 ptr=0x09294a93 end=0x09294b3b len=168
  0000:  61 81 a5 0a 01 0e 04 00  04 00 87 81 9b 60 81 98   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 88   ..*.H........o..  
  0020:  30 81 85 a0 03 02 01 05  a1 03 02 01 0f a2 79 30   0.............y0  
  0030:  77 a0 03 02 01 12 a2 70  04 6e 91 2f c1 0f 51 e4   w......p.n./..Q.  
  0040:  0e d1 9a b4 d6 c2 7f 8d  a3 ae df 05 63 2b d7 37   ............c+.7  
  0050:  ef c3 ff d3 2b 94 26 c4  ad 32 fb 33 fb fc 57 02   ....+.&..2.3..W.  
  0060:  fd 15 d1 7a 91 91 29 0b  d2 aa ae b2 14 eb 27 93   ...z..).......'.  
  0070:  98 45 20 15 7b b7 bd 9a  d1 47 10 6e 07 ed b3 2e   .E .{....G.n....  
  0080:  bb 2a c1 d5 d8 5a 74 10  6e ab 65 43 b6 19 17 0f   .*...Zt.n.eC....  
  0090:  89 2b e8 29 5f f8 9c 44  3b 0d 42 f6 39 b4 46 de   .+.)_..D;.B.9.F.  
  00a0:  1a c5 97 0b 32 78 45 56                            ....2xEV          
ber_scanf fmt (x) ber:
ber_dump: buf=0x09294a90 ptr=0x09294a9d end=0x09294b3b len=158
  0000:  87 81 9b 60 81 98 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 88 30 81  85 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 79 30 77 a0  03 02 01 12 a2 70 04 6e   ....y0w......p.n  
  0030:  91 2f c1 0f 51 e4 0e d1  9a b4 d6 c2 7f 8d a3 ae   ./..Q...........  
  0040:  df 05 63 2b d7 37 ef c3  ff d3 2b 94 26 c4 ad 32   ..c+.7....+.&..2  
  0050:  fb 33 fb fc 57 02 fd 15  d1 7a 91 91 29 0b d2 aa   .3..W....z..)...  
  0060:  ae b2 14 eb 27 93 98 45  20 15 7b b7 bd 9a d1 47   ....'..E .{....G  
  0070:  10 6e 07 ed b3 2e bb 2a  c1 d5 d8 5a 74 10 6e ab   .n.....*...Zt.n.  
  0080:  65 43 b6 19 17 0f 89 2b  e8 29 5f f8 9c 44 3b 0d   eC.....+.)_..D;.  
  0090:  42 f6 39 b4 46 de 1a c5  97 0b 32 78 45 56         B.9.F.....2xEV    
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294a90 ptr=0x09294b3b end=0x09294b3b len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 e1 40 94  a7 82 4d ed 3a ee b1 ce   .... .@...M.:...  
  0010:  8d b3 d0 f8 1f 13 46 5e  3f 4a c3 cc 8b cd f9 f1   ......F^?J......  
  0020:  07 aa 52 11 35 17 03 01  00 30 5f 97 f3 71 12 b0   ..R.5....0_..q..  
  0030:  90 2b b4 df 3c 60 aa d0  22 ea bd 76 db d2 0c 1a   .+..<`.."..v....  
  0040:  61 83 1d 79 78 dc 36 67  c5 09 71 65 9a 44 6e 36   a..yx.6g..qe.Dn6  
  0050:  0d 84 41 ee 70 89 e2 6e  7d 0b                     ..A.p..n}.        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:03 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  ab 8b 78 8f 52 ee 72 4f  f9 74 85 56 7e be d5 72   ..x.R.rO.t.V~..r  
  0010:  82 17 e6 0c 1e f5 c4 28  2a a5 45 9b dc c4 e1 8a   .......(*.E.....  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  00 26 89 f4 dc 7e 7d 9d  93 6c b5 1f 4d c8 8d 66   .&...~}..l..M..f  
  0010:  59 2a 19 95 9d b2 9f 0a  5b 93 06 ab c9 c4 5f f3   Y*......[....._.  
  0020:  e2 5a a4 67 37 58 2e c1  28 a2 e9 82 2b 96 c4 ff   .Z.g7X..(...+...  
  0030:  73 43 b1 3e 33 9a 0d 42  0a c4 51 34 1b 8c b0 c4   sC.>3..B..Q4....  
  0040:  05 22 96 6b ce 7c 1d af  50 ba 75 e6 3b 84 5d a8   .".k.|..P.u.;.].  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 21 cd 6b 6e  07 01 00 00 70 a4 a1 17   ....!.kn....p...  
  0020:  06 d9 db c4 a2 e1 96 29                            .......)          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09294970 ptr=0x09294970 end=0x0929499e len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 21 cd 6b 6e 07 01   ..........!.kn..  
  0020:  00 00 70 a4 a1 17 06 d9  db c4 a2 e1 96 29         ..p..........)    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294970 ptr=0x09294973 end=0x0929499e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 21  cd 6b 6e 07 01 00 00 70   .......!.kn....p  
  0020:  a4 a1 17 06 d9 db c4 a2  e1 96 29                  ..........)       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294970 ptr=0x09294973 end=0x0929499e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 21  cd 6b 6e 07 01 00 00 70   .......!.kn....p  
  0020:  a4 a1 17 06 d9 db c4 a2  e1 96 29                  ..........)       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294970 ptr=0x09294973 end=0x0929499e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 21  cd 6b 6e 07 01 00 00 70   .......!.kn....p  
  0020:  a4 a1 17 06 d9 db c4 a2  e1 96 29                  ..........)       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09294970 ptr=0x0929497c end=0x0929499e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 21 cd   . ............!.  
  0010:  6b 6e 07 01 00 00 70 a4  a1 17 06 d9 db c4 a2 e1   kn....p.........  
  0020:  96 29                                              .)                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294970 ptr=0x09294973 end=0x0929499e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 21  cd 6b 6e 07 01 00 00 70   .......!.kn....p  
  0020:  a4 a1 17 06 d9 db c4 a2  e1 96 29                  ..........)       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09294970 ptr=0x0929497c end=0x0929499e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 21 cd   . ............!.  
  0010:  6b 6e 07 01 00 00 70 a4  a1 17 06 d9 db c4 a2 e1   kn....p.........  
  0020:  96 29                                              .)                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294970 ptr=0x0929499e end=0x0929499e len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 1c 1b 25 80  04 01 00 00 95 e3 5d b3   ......%.......].  
  0030:  54 f1 ee c7 a6 42 b4 66                            T....B.f          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 12 31 41  13 d4 45 e2 4b f0 48 5d   .... .1A..E.K.H]  
  0010:  a7 e0 ef c1 97 3e ae ed  d4 d8 cf a4 3e a7 97 a7   .....>......>...  
  0020:  84 ab 74 5d eb 17 03 01  00 50 fe 2a 29 99 86 5e   ..t].....P.*)..^  
  0030:  9a 1d 54 aa 93 99 18 23  da f8 d6 e5 38 18 c3 6a   ..T....#....8..j  
  0040:  e7 14 c0 e3 2e de 91 31  d3 94 d8 c2 2f 32 50 16   .......1..../2P.  
  0050:  d2 f9 2f 0a a3 c4 d8 cd  47 5a e1 f6 a9 ac a7 32   ../.....GZ.....2  
  0060:  c7 07 5f 36 8c 5d bf 0f  18 96 e1 87 13 a5 29 39   .._6.]........)9  
  0070:  14 3a 17 e5 e1 4c eb 73  ba f6                     .:...L.s..        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 1c 1b 25 80  04 01 00 00 95 e3 5d b3   ......%.......].  
  0030:  54 f1 ee c7 a6 42 b4 66                            T....B.f          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:03 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  fa 13 b9 c8 1d e9 eb 6d  d0 5b 81 ff 65 ac 48 e4   .......m.[..e.H.  
  0010:  c4 62 fd d9 2c 91 1d e7  7b 6e 77 b6 38 71 39 76   .b..,...{nw.8q9v  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  01 6c e9 a8 e0 db 25 51  ad be 0d be e9 bf 79 67   .l....%Q......yg  
  0010:  9a d5 1b 33 7a c8 73 35  f5 f2 9f ed 35 0a 88 d3   ...3z.s5....5...  
  0020:  20 45 eb 50 4d a9 63 0b  09 76 e3 f5 37 b6 e4 1c    E.PM.c..v..7...  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09294af8 ptr=0x09294af8 end=0x09294b04 len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294af8 ptr=0x09294afb end=0x09294b04 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294af8 ptr=0x09294afb end=0x09294b04 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294af8 ptr=0x09294afb end=0x09294b04 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294af8 ptr=0x09294afb end=0x09294b04 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294af8 ptr=0x09294b04 end=0x09294b04 len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 99 0b 61  e5 97 d9 15 30 0d 25 04   .... ..a....0.%.  
  0010:  09 8d 5c 0a f8 7b bd 94  e9 c1 8e ca af 1d 75 d8   ..\..{........u.  
  0020:  6c 85 13 62 f1 17 03 01  01 10 6b f4 65 94 91 54   l..b......k.e..T  
  0030:  ef 99 46 1d 37 a8 02 de  07 9b 1a 7b 46 9e 5c 5d   ..F.7......{F.\]  
  0040:  c8 8c 69 00 21 51 57 7f  2e 78 f3 d2 3c 77 eb 17   ..i.!QW..x..<w..  
  0050:  1b da b8 e7 d3 00 43 7a  4c a3 4a 3d 8e 1c 6b 04   ......CzL.J=..k.  
  0060:  33 cc a1 da 7e 11 bd 91  fd f2 09 ed 6f 1d 07 4a   3...~.......o..J  
  0070:  a6 39 1e ee 71 45 5f 6b  fb b6 46 30 37 8b 19 d1   .9..qE_k..F07...  
  0080:  3e 05 b3 87 52 a9 88 c4  5b ba 75 ff 73 5b 54 6f   >...R...[.u.s[To  
  0090:  ec 30 e9 77 bb a2 77 81  f2 48 3f 13 23 46 9e 93   .0.w..w..H?.#F..  
  00a0:  17 50 92 f9 0d 5b d2 d8  57 39 33 13 a9 55 9d bc   .P...[..W93..U..  
  00b0:  74 69 10 aa d9 5d 2a f6  4e 8d 5a 5e 55 b4 b8 c5   ti...]*.N.Z^U...  
  00c0:  5a 46 52 fc 80 5e df bd  2e d8 c4 e9 7c 25 f5 33   ZFR..^......|%.3  
  00d0:  23 a8 82 a7 cc f1 ca e1  52 89 30 1a 1e 3c 78 e4   #.......R.0..<x.  
  00e0:  99 b4 6b a4 aa 0c 87 2b  82 97 c6 78 72 89 d5 29   ..k....+...xr..)  
  00f0:  80 c4 ad 06 55 b1 8a b4  ab b7 e7 f9 19 d1 3d b7   ....U.........=.  
  0100:  f5 5b e2 db a5 7c 5a f2  c2 25 a4 b0 91 94 cf 3d   .[...|Z..%.....=  
  0110:  19 17 17 8b 07 5c 30 10  d1 49 05 5d 5a 63 19 99   .....\0..I.]Zc..  
  0120:  4c 1c 1c 63 4c 33 8a 1e  11 51 64 c6 52 d2 6b 55   L..cL3...Qd.R.kU  
  0130:  2e b4 03 e8 ff 7e 37 70  7b f4                     .....~7p{.        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  1c 1b 25 81 4b 0b c5 0e  ef 42 f9 83 da 04 2f c7   ..%.K....B..../.  
  0020:  47 3d 9a 71 0d 01 9c 6d  c9 57 ee e7 b7 d2 01 06   G=.q...m.W......  
  0030:  ea c0 0e 3f 68 42 cf 78  49 62 e2 83 2e ed f8 8e   ...?hB.xIb......  
  0040:  ed f2 03 b3 e9 23 54 32  92 c6 d2 de a9 a6 68 aa   .....#T2......h.  
  0050:  d9 bf 7f 6b 11 ea 49 29  49 45 e3 fe 7b 71 f6 c9   ...k..I)IE..{q..  
  0060:  98 fb 1d 78 20 b6 9d 96  2b 55 0d 5d 89 47 3d a5   ...x ...+U.].G=.  
  0070:  11 7a 6c 7f 17 5b 16 03  64 06 20 51 ea 6c 1c f3   .zl..[..d. Q.l..  
  0080:  a7 51 b4 0d e7 79 48 0e  47 8f c7 a9 98 d5 7b 8e   .Q...yH.G.....{.  
  0090:  bc 71 fc c3 19 34 4b 38  46 39 23 3f 6a 3e df 6b   .q...4K8F9#?j>.k  
  00a0:  3b ad e5 1d 56 20 34 c8  e2 00 62 d7 c9 ae e3 ae   ;...V 4...b.....  
  00b0:  f3 64 4c ac 24 1d 5d e2  0f f0 a3 15 d1 74 b2 9b   .dL.$.]......t..  
  00c0:  09 70 f9 fb d0 1a 96 bb  ae 92 91 99 2f 4b dc 14   .p........../K..  
  00d0:  d3 5d 39 c8 ee 87 33 04  fe 71 36 1d e3 00 07 0d   .]9...3..q6.....  
  00e0:  a8 67 9e 63 da 42 f8 09  5e d4 66 bd e9            .g.c.B..^.f..     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:03 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:03 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  44 1d 81 25 6f 76 07 8f  45 4e 3b bc cb b0 d2 6a   D..%ov..EN;....j  
  0010:  13 59 70 ef 30 de 97 e7  8b cc 04 34 70 96 b0 cd   .Yp.0......4p...  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  1a 11 cf 39 21 36 02 1d  da 73 c1 ca 3b 61 4d 07   ...9!6...s..;aM.  
  0010:  f9 60 f8 72 20 a7 f4 b8  b8 ef 9b 97 b8 ab aa 49   .`.r ..........I  
  0020:  81 bf 84 cb 9a f8 f7 a4  aa 7d 72 17 f7 2e c5 fd   .........}r.....  
  0030:  df 46 13 a8 1b 66 da 5a  a0 e0 e5 0d 85 cc 3a 47   .F...f.Z......:G  
  0040:  89 fb 5d c9 b1 4f 98 14  19 a6 42 5c 40 1d 01 f7   ..]..O....B\@...  
  0050:  71 93 33 a0 f1 c7 ff 42  52 30 4d be f6 94 cf 5b   q.3....BR0M....[  
  0060:  0f 9e e4 24 98 eb 64 1f  fe fd e8 8c ad 3e d3 75   ...$..d......>.u  
  0070:  72 fa 8d 22 7b dd b9 ec  15 ae 0a 81 3f de ef b2   r.."{.......?...  
  0080:  c8 a0 e5 76 5a f8 98 ea  bf 8c 04 64 f0 6d d6 da   ...vZ......d.m..  
  0090:  e3 f0 e1 6c 5b b4 fc 50  d7 ee ab ca fd c9 87 c4   ...l[..P........  
  00a0:  d5 29 23 e0 7a 68 96 d3  43 2a 1e b6 6c 37 07 69   .)#.zh..C*..l7.i  
  00b0:  90 58 bb 59 a0 52 e5 73  79 16 e7 95 77 c3 8e d9   .X.Y.R.sy...w...  
  00c0:  87 78 fd 25 64 86 b9 a4  fc 22 3d 79 69 dc 0d a2   .x.%d...."=yi...  
  00d0:  e7 61 b7 ce e7 e1 be fe  f1 9e 18 50 bd 7c 1b 91   .a.........P.|..  
  00e0:  05 1a a7 b6 58 48 4d 64  9e 9f 60 20 b7 4b 46 8b   ....XHMd..` .KF.  
  00f0:  4c c3 5c ce c3 2c 3d d2  1c 62 77 b5 94 bc cd d9   L.\..,=..bw.....  
  0100:  67 cd 1b cb a3 ac 70 3d  b0 59 af 88 73 00 fc 35   g.....p=.Y..s..5  
  0110:  e0 a0 88 7b 7d cd 6b 13  7b 5f b6 c2 21 69 ce dc   ...{}.k.{_..!i..  
  0120:  b0 e3 b8 d3 cc 83 a9 ff  67 a7 55 b9 59 53 d5 a2   ........g.U.YS..  
  0130:  7f 0f 6c 04 bd e4 b8 21  31 12 16 c6 fa 96 d0 d3   ..l....!1.......  
  0140:  9e 2c d1 0e b3 99 8c 85  0b 4e f9 a2 f3 3b c6 ac   .,.......N...;..  
  0150:  d4 a0 a5 60 8c e9 62 9c  a0 86 22 2a 8a 14 a7 27   ...`..b..."*...'  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 21 cd 6b 6f   ............!.ko  
  0010:  0e 2b df d8 39 3f 28 bc  ff d4 fa 49 7a 70 db d6   .+..9?(....Izp..  
  0020:  99 2d 39 f7 f1 b6 6a b7  d3 bd 82 37 c0 f5 d2 63   .-9...j....7...c  
  0030:  3c 3e 5a 2e f8 b7 64 51  b9 e4 9b 2c 71 bf 0d c0   <>Z...dQ...,q...  
  0040:  a4 39 ec ba 4e 59 d5 dd  8d e4 d1 f6 d5 16 0c 04   .9..NY..........  
  0050:  23 7b 45 61 71 c4 b2 3c  50 01 0e df 4e 3e e4 57   #{Eaq..<P...N>.W  
  0060:  35 fe ee 82 ac e6 56 ab  24 a2 8d 04 c0 52 58 c3   5.....V.$....RX.  
  0070:  03 4b bc 4c 2d 3e d9 15  56 b1 d9 67 4b 95 88 c6   .K.L->..V..gK...  
  0080:  b7 c5 db 5d 7b c9 c3 f4  24 d6 18 7c 9a d4 e3 0f   ...]{...$..|....  
  0090:  49 86 df 25 99 a0 86 a7  04 67 95 c7 e4 c9 f5 be   I..%.....g......  
  00a0:  1c a8 04 70 28 9d 3b f7  79 50 28 f8 be af 3b 94   ...p(.;.yP(...;.  
  00b0:  66 24 fe 7b 5d 16 73 80  53 8e 56 d0 5b f5 32 8f   f$.{].s.S.V.[.2.  
  00c0:  34 4d 02 d0 86 2b 47 f4  d0 14 dd 06 7f ff 12 5a   4M...+G........Z  
  00d0:  73 d8 ed 60 28 89 9c ea  f4 e4 36 44 63 60 f8 a6   s..`(.....6Dc`..  
  00e0:  82 09 8c 70 c1 88 71 8b  04 a5 23 8e 16 b5 e3 75   ...p..q...#....u  
  00f0:  91 65 a7 b9 4e 78 16 fe  dd 2a cb b7 2b 98 60 91   .e..Nx...*..+.`.  
  0100:  74 f6 a2 5e 43 6e bb 7a  f7 77 0e 88 13 94 b3 e9   t..^Cn.z.w......  
  0110:  18 f0 a9 e5 70 ac 9e d9  42 ff 63 15 40 d3 49 69   ....p...B.c.@.Ii  
  0120:  76 6a 17 bb 8c 62 69 4a  1e 2d 75 06 11 c8 62 7c   vj...biJ.-u...b|  
  0130:  b1 76 23 10 e4 dd bb 56  12 37 9f dc 62 1e c5 ba   .v#....V.7..b...  
  0140:  ce e7 42                                           ..B               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09294bc0 ptr=0x09294bc0 end=0x09294cc3 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09294bc0 ptr=0x09294bc3 end=0x09294cc3 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 63 83 57  8c eb 40 c1 c2 e6 d0 55   .... c.W..@....U  
  0010:  cd 77 37 b3 57 fb d6 61  ec a2 c9 c3 dd 3e cc e9   .w7.W..a.....>..  
  0020:  a8 d3 d6 e1 32 17 03 01  00 60 e3 e0 92 f5 9b 9c   ....2....`......  
  0030:  1a f9 56 5d cd b6 4f c3  3a aa 22 b7 b3 4d d5 12   ..V]..O.:."..M..  
  0040:  1b af dc e3 90 ab 8c d0  06 36 5a 75 33 ce 9f 81   .........6Zu3...  
  0050:  92 93 e1 a7 5c 2c de b9  59 8e ab 39 91 a9 ab 9a   ....\,..Y..9....  
  0060:  30 2f 57 e4 be ce 16 6b  67 f6 87 43 64 a7 b5 85   0/W....kg..Cd...  
  0070:  f0 ef 26 d6 6c 77 d0 3a  e6 c3 63 eb d4 e9 9b d3   ..&.lw.:..c.....  
  0080:  e3 16 1c fa 94 cb 2c 9a  89 04                     ......,...        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  1c 1b 25 82 6e 2b 5d 7e  77 7a 9d 07 49 73 6b 08   ..%.n+]~wz..Isk.  
  0020:  f9 0d 1b 72 3b db 10 70  de 91 78 52 9d 90 b0 8a   ...r;..p..xR....  
  0030:  9b 45 a3 34 4c cf b0 34  40 54 7e 88 d2 aa 2f 25   .E.4L..4@T~.../%  
  0040:  3b 77 45 9a b8 3d 21                               ;wE..=!           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 30 41 23  4f c8 e2 e2 5c 8e cd e0   .... 0A#O...\...  
  0010:  39 4b cb 7e 2e 05 79 c6  c7 cc 97 4a 2a 62 ec a9   9K.~..y....J*b..  
  0020:  e2 f9 06 7f ae                                     .....             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 95 a8   ................  
  0070:  0f db 68 4b 58 a0 04 85  85 47 be 39 6d 95 bb f8   ..hKX....G.9m...  
  0080:  6c 9a ab 66 39 78 f1 30  e1 4f 39 06 8b 32         l..f9x.0.O9..2    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c a4  5f e3 ca 33 82 7f 46 bf   .F..C.|._..3..F.  
  0010:  ab 5e ec 36 4a 83 0a 18  d1 11 81 c2 99 d1 ce af   .^.6J...........  
  0020:  36 3e 01 b2 20 e1 b8 55  6a b8 37 22 81 b2 20 fe   6>.. ..Uj.7".. .  
  0030:  e1 90 15 c2 91 82 76 e0  94 87 22 fc 85 eb cd 98   ......v...".....  
  0040:  76 a7 83 cb 70 00 35 00                            v...p.5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 3f af ce 1b dc   ...........?....  
  0010:  93 52 90 bd 19 fc 19 33  24 7c 04 52 57 21 e8 ce   .R.....3$|.RW!..  
  0020:  b3 81 82 d5 68 49 42 23  f8 26 d5 4b d3 16 e3 e9   ....hIB#.&.K....  
  0030:  a5 ed 4c 98 89 07 d6 96  20 20 09 c3 64 ca d2 a6   ..L.....  ..d...  
  0040:  50 0e 15 ff 5e 74 b9 69  b1 31 c5 72 11 1a 2b ce   P...^t.i.1.r..+.  
  0050:  d9 c6 01 d8 67 c9 87 15  8f de df 27 ba ed 32 95   ....g......'..2.  
  0060:  60 c9 91 40 a8 a9 72 e8  30 54 6e 16 70 6d 21 37   `..@..r.0Tn.pm!7  
  0070:  3f 90 19 e5 8e 4d be 1a  6e e1 73 9a 82 3b c7 4c   ?....M..n.s..;.L  
  0080:  8c df ec 8a 39 bb 92 ec  6f 73 98 14 03 01 00 01   ....9...os......  
  0090:  01 16 03 01 00 30 ac ad  e6 eb e8 fd 46 7b 9f 93   .....0......F{..  
  00a0:  8b 8a 59 4b e1 9d f9 3a  6a e3 b8 ca a6 2c e6 e7   ..YK...:j....,..  
  00b0:  cc 8f 0e f8 b8 72 f6 d8  2a dc ac bc d5 b5 2e ba   .....r..*.......  
  00c0:  b8 7c 2a 28 6b 9b                                  .|*(k.            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  31 fa 2e fc 5a 5b 03 52  77 11 13 3b d9 7a 5c 16   1...Z[.Rw..;.z\.  
  0010:  b4 74 db eb 05 a8 f1 1e  d0 dd e9 7e 61 36 a5 98   .t.........~a6..  
  0020:  4b 2f ad 63 c4 dc aa 3a  65 81 a1 41 3a 97 a3 42   K/.c...:e..A:..B  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd df 59 18 17 18 83  cb 5a 96 ab 03 f8 45 17   ...Y.....Z....E.  
  0190:  e6 60 c0 4f 44 f9 a0 79  50 ad a1 b1 c0 37 a8 7d   .`.OD..yP....7.}  
  01a0:  97 a7 7d 9c 99 32 d6 0e  87 8d 48 cf 10 de 3c 96   ..}..2....H...<.  
  01b0:  4b e3 1d 00 1d b2 5a db  d4 75 fd df e2 f2 98 d6   K.....Z..u......  
  01c0:  d5 31 6f a6 8e 66 31 f8  84 ac 81 38 d0 cb ed d6   .1o..f1....8....  
  01d0:  02 99 7b 8f fc 87 70 3d  18 30 1f 5d 29 12 2e 01   ..{...p=.0.])...  
  01e0:  08 a7 dc 33 da 4f 61 c5  a4 66 56 12 9c 43 bd a2   ...3.Oa..fV..C..  
  01f0:  ca a2 fb ec 5e 44 6e 78  9c 72 8d c8 1f 22 27 50   ....^Dnx.r..."'P  
  0200:  88 e2 3c d5 52 8f 46 1b  88 50 10 e2 27 7f dd 52   ..<.R.F..P..'..R  
  0210:  a2 14 17 68 30 52 e4 6e  e3 7e 53 e3 97 f7 06 df   ...h0R.n.~S.....  
  0220:  90 39 89 f3 77 14 59 6e  f2 ba 0d 4a 57 f1 e2 ec   .9..w.Yn...JW...  
  0230:  1e fd 35 c8 25 3b b2 4a  7b 49 15 fd a7 c9 d7 72   ..5.%;.J{I.....r  
  0240:  65 df f6 2c 90 55 d2 f7  73 0f 93 6e 99 ef f0      e..,.U..s..n...   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 05 b2 8d  fb 84 34 63 bd fc 64 1a   .... .....4c..d.  
  0010:  60 3a ad fa c6 9e 74 a7  98 79 0f a3 de 6e 1d 17   `:....t..y...n..  
  0020:  7e 64 4d bd 2a 17 03 01  02 70 b4 5a 93 b4 74 38   ~dM.*....p.Z..t8  
  0030:  93 3d 3a 71 7a f2 65 a5  81 86 c2 cc e4 e4 bc cc   .=:qz.e.........  
  0040:  81 b1 bf 9f b6 15 d5 bd  f6 a2 19 74 05 d9 f2 8c   ...........t....  
  0050:  fe f3 ae 97 05 37 de 2a  6b f4 21 fd 96 c1 36 dc   .....7.*k.!...6.  
  0060:  e7 e6 06 76 97 24 74 f4  56 30 88 e2 19 5a af ce   ...v.$t.V0...Z..  
  0070:  7c a5 d7 dc ac 4e 0b 73  5e 00 10 49 94 ae a5 60   |....N.s^..I...`  
  0080:  7b 4e 03 15 9d dc b9 e0  36 02 b3 66 6f f5 5f 34   {N......6..fo._4  
  0090:  6a 9c 18 c4 ac 59 f6 f3  0f fc 31 22 4b 4c 09 29   j....Y....1"KL.)  
  00a0:  1d 6b 4c fc 2f 38 ec 54  c4 f6 4f fd 8f 57 3a 15   .kL./8.T..O..W:.  
  00b0:  f3 ae 07 f6 d1 46 21 94  14 32 e7 d7 11 07 7c 92   .....F!..2....|.  
  00c0:  18 7d cd 86 0d 83 52 a4  3f 39 f6 50 f0 fe 4a 21   .}....R.?9.P..J!  
  00d0:  d4 99 fa fb 3d f3 4a ca  2f f4 76 dd 37 6f ff 56   ....=.J./.v.7o.V  
  00e0:  d9 93 26 cc 23 da df 23  6d d4 9e c0 ab c3 70 dd   ..&.#..#m.....p.  
  00f0:  31 13 3f 04 ae 21 3a a2  07 72 17 7a d9 33 cd a2   1.?..!:..r.z.3..  
  0100:  75 e7 c7 aa 08 c0 a0 f9  05 32 61 e1 7e 15 d2 f7   u........2a.~...  
  0110:  0a 6a 33 a0 0d 67 8f 20  60 69 fb a0 6a d4 8f 98   .j3..g. `i..j...  
  0120:  83 ab 03 a4 d2 1d db ab  a0 75 51 fd 82 f4 a5 af   .........uQ.....  
  0130:  d9 ad ba 8d f5 29 84 85  ed 04 7c d9 4b c2 dc 40   .....)....|.K..@  
  0140:  3a 43 ab 6f 63 71 29 ac  81 f2 dc b1 b2 80 dc 29   :C.ocq)........)  
  0150:  e6 b4 be ae e9 d2 05 7c  70 1a 31 c4 65 ed 39 30   .......|p.1.e.90  
  0160:  1a 12 39 fa b3 7e 1e 2e  85 08 67 63 14 21 d1 c7   ..9..~....gc.!..  
  0170:  69 6d 1d 9b 24 75 21 f9  34 b5 65 22 32 c6 96 4c   im..$u!.4.e"2..L  
  0180:  2f 93 3c 7a 4e b7 8f d8  4c d5 1a 53 dc bd 70 2a   /.<zN...L..S..p*  
  0190:  06 ae 44 7c ea 51 07 41  a7 ea e2 57 37 22 ee 69   ..D|.Q.A...W7".i  
  01a0:  b3 0f 38 76 05 b1 b2 df  a6 14 44 96 a4 fb f3 1a   ..8v......D.....  
  01b0:  8a 10 7d 7c b4 40 04 1e  37 3e 44 9c df e2 ed ee   ..}|.@..7>D.....  
  01c0:  6b 7f f9 e4 41 58 d4 52  72 4e b3 47 34 07 7b a4   k...AX.RrN.G4.{.  
  01d0:  ca 89 f5 6b b8 52 de e9  91 7a dc e0 86 64 4f 85   ...k.R...z...dO.  
  01e0:  7a a1 39 8c c6 50 80 a8  3f b6 02 3f 48 71 88 23   z.9..P..?..?Hq.#  
  01f0:  a0 9d d3 2a 7e c0 f2 fa  46 7e 66 f9 91 a6 1d c0   ...*~...F~f.....  
  0200:  a2 37 1b 24 85 ab 75 06  cc aa 76 62 7c be fb 69   .7.$..u...vb|..i  
  0210:  f2 21 41 5c 01 e5 81 b2  18 e2 67 04 94 db b7 d8   .!A\......g.....  
  0220:  ba ca e7 c1 eb 61 d9 22  95 0f b8 9b d4 61 7e 95   .....a.".....a~.  
  0230:  05 3a 15 93 c9 c3 c3 95  4f e4 88 18 4b 30 a6 90   .:......O...K0..  
  0240:  5a c2 96 e2 8b 59 20 87  54 82 88 02 37 38 03 6a   Z....Y .T...78.j  
  0250:  c4 bd d8 37 d1 54 00 09  f6 24 36 2c 91 74 39 d0   ...7.T...$6,.t9.  
  0260:  f4 da e7 78 8f 35 83 c6  3b ee cb 93 18 de ea 3e   ...x.5..;......>  
  0270:  41 23 e7 a3 79 a1 0d 9e  a6 ee 6b 9a 11 38 c7 a1   A#..y.....k..8..  
  0280:  52 95 05 8e 10 42 15 58  9e 5b 6c 93 f2 42 e5 43   R....B.X.[l..B.C  
  0290:  d1 b8 14 1e d0 71 21 ba  c1 d4                     .....q!...        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd df 59 18 17 18 83  cb 5a 96 ab 03 f8 45 17   ...Y.....Z....E.  
  0190:  e6 60 c0 4f 44 f9 a0 79  50 ad a1 b1 c0 37 a8 7d   .`.OD..yP....7.}  
  01a0:  97 a7 7d 9c 99 32 d6 0e  87 8d 48 cf 10 de 3c 96   ..}..2....H...<.  
  01b0:  4b e3 1d 00 1d b2 5a db  d4 75 fd df e2 f2 98 d6   K.....Z..u......  
  01c0:  d5 31 6f a6 8e 66 31 f8  84 ac 81 38 d0 cb ed d6   .1o..f1....8....  
  01d0:  02 99 7b 8f fc 87 70 3d  18 30 1f 5d 29 12 2e 01   ..{...p=.0.])...  
  01e0:  08 a7 dc 33 da 4f 61 c5  a4 66 56 12 9c 43 bd a2   ...3.Oa..fV..C..  
  01f0:  ca a2 fb ec 5e 44 6e 78  9c 72 8d c8 1f 22 27 50   ....^Dnx.r..."'P  
  0200:  88 e2 3c d5 52 8f 46 1b  88 50 10 e2 27 7f dd 52   ..<.R.F..P..'..R  
  0210:  a2 14 17 68 30 52 e4 6e  e3 7e 53 e3 97 f7 06 df   ...h0R.n.~S.....  
  0220:  90 39 89 f3 77 14 59 6e  f2 ba 0d 4a 57 f1 e2 ec   .9..w.Yn...JW...  
  0230:  1e fd 35 c8 25 3b b2 4a  7b 49 15 fd a7 c9 d7 72   ..5.%;.J{I.....r  
  0240:  65 df f6 2c 90 55 d2 f7  73 0f 93 6e 99 ef f0      e..,.U..s..n...   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:04 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  72 a0 20 ea 61 62 60 d6  c8 61 19 3f a7 8b 50 55   r. .ab`..a.?..PU  
  0010:  0b 83 a8 95 ad 4b 8d 86  4d 62 b3 29 0b db 14 a6   .....K..Mb.)....  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  4f ba 0e 2f 31 a5 e7 a4  b6 02 02 d3 78 41 f1 81   O../1.......xA..  
  0010:  b2 ac 03 87 82 75 34 21  09 fc 9c 71 93 16 86 73   .....u4!...q...s  
  0020:  21 8c 13 14 b1 ac 30 2a  f0 8a 47 93 a4 d2 d1 3f   !.....0*..G....?  
  0030:  78 9b 98 60 3c a8 7f ff  be 34 e7 b8 cf b0 0f ac   x..`<....4......  
  0040:  20 69 ff df b9 b3 1c 1f  1c c0 dc 54 a5 93 73 c9    i.........T..s.  
  0050:  59 7b 00 f3 29 33 93 2f  33 e7 f0 c0 00 23 87 9d   Y{..)3./3....#..  
  0060:  e6 73 0c 55 a1 15 0a b2  12 23 e8 83 34 77 96 78   .s.U.....#..4w.x  
  0070:  e7 a9 9e 86 83 77 fa 41  fc 6b 9e 37 c3 1a 29 60   .....w.A.k.7..)`  
  0080:  86 2c 54 a1 31 9d 9f 14  d2 d1 7f f0 2a 13 c8 7f   .,T.1.......*...  
  0090:  9a a4 f9 4d 76 1f 51 22  4f 86 92 d1 b3 1d 38 ce   ...Mv.Q"O.....8.  
  00a0:  a3 02 82 b6 90 63 67 8c  b5 08 df 4b 27 e9 72 65   .....cg....K'.re  
  00b0:  05 95 8f d8 b7 1d ec 48  38 b6 36 84 e6 5e ea 76   .......H8.6..^.v  
  00c0:  00 c0 38 35 33 11 02 28  61 90 86 5e 70 22 6f af   ..853..(a..^p"o.  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  e6 c0 41 ca 32 47 55 bf   .....q.o..A.2GU.  
  0040:  d9 72 9b 8e 4c 48 a7 33  2e 1e c1 61 5b b2 18 47   .r..LH.3...a[..G  
  0050:  84 f7 30 ea f8 3e ed e0  d5 f4 bd 3c cd 89 8e 05   ..0..>.....<....  
  0060:  04 b4 55 30 9c 40 69 3f  0a 95 2c 97 73 d2 82 d8   ..U0.@i?..,.s...  
  0070:  96 23 89 8c 9d a1 96 7f  a2 2c 84 0e c4 9d 38 7b   .#.......,....8{  
  0080:  ec 96 fa a6 2f 05 3c 8a  e2 82 fe 9d cc b1 e1 80   ..../.<.........  
  0090:  cf 8a f9 60 ef bb 15 48  84 5a 69 fd ff c8 2a c3   ...`...H.Zi...*.  
  00a0:  a3 e2 9a d2 22 0d 24                               ....".$           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x092950f8 ptr=0x092950f8 end=0x092951a4 len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f e6 c0 41   .z0x......q.o..A  
  0040:  ca 32 47 55 bf d9 72 9b  8e 4c 48 a7 33 2e 1e c1   .2GU..r..LH.3...  
  0050:  61 5b b2 18 47 84 f7 30  ea f8 3e ed e0 d5 f4 bd   a[..G..0..>.....  
  0060:  3c cd 89 8e 05 04 b4 55  30 9c 40 69 3f 0a 95 2c   <......U0.@i?..,  
  0070:  97 73 d2 82 d8 96 23 89  8c 9d a1 96 7f a2 2c 84   .s....#.......,.  
  0080:  0e c4 9d 38 7b ec 96 fa  a6 2f 05 3c 8a e2 82 fe   ...8{..../.<....  
  0090:  9d cc b1 e1 80 cf 8a f9  60 ef bb 15 48 84 5a 69   ........`...H.Zi  
  00a0:  fd ff c8 2a c3 a3 e2 9a  d2 22 0d 24               ...*.....".$      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092950f8 ptr=0x092950fb end=0x092951a4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f e6 c0 41 ca 32 47   x......q.o..A.2G  
  0040:  55 bf d9 72 9b 8e 4c 48  a7 33 2e 1e c1 61 5b b2   U..r..LH.3...a[.  
  0050:  18 47 84 f7 30 ea f8 3e  ed e0 d5 f4 bd 3c cd 89   .G..0..>.....<..  
  0060:  8e 05 04 b4 55 30 9c 40  69 3f 0a 95 2c 97 73 d2   ....U0.@i?..,.s.  
  0070:  82 d8 96 23 89 8c 9d a1  96 7f a2 2c 84 0e c4 9d   ...#.......,....  
  0080:  38 7b ec 96 fa a6 2f 05  3c 8a e2 82 fe 9d cc b1   8{..../.<.......  
  0090:  e1 80 cf 8a f9 60 ef bb  15 48 84 5a 69 fd ff c8   .....`...H.Zi...  
  00a0:  2a c3 a3 e2 9a d2 22 0d  24                        *.....".$         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092950f8 ptr=0x092950fb end=0x092951a4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f e6 c0 41 ca 32 47   x......q.o..A.2G  
  0040:  55 bf d9 72 9b 8e 4c 48  a7 33 2e 1e c1 61 5b b2   U..r..LH.3...a[.  
  0050:  18 47 84 f7 30 ea f8 3e  ed e0 d5 f4 bd 3c cd 89   .G..0..>.....<..  
  0060:  8e 05 04 b4 55 30 9c 40  69 3f 0a 95 2c 97 73 d2   ....U0.@i?..,.s.  
  0070:  82 d8 96 23 89 8c 9d a1  96 7f a2 2c 84 0e c4 9d   ...#.......,....  
  0080:  38 7b ec 96 fa a6 2f 05  3c 8a e2 82 fe 9d cc b1   8{..../.<.......  
  0090:  e1 80 cf 8a f9 60 ef bb  15 48 84 5a 69 fd ff c8   .....`...H.Zi...  
  00a0:  2a c3 a3 e2 9a d2 22 0d  24                        *.....".$         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092950f8 ptr=0x092950fb end=0x092951a4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f e6 c0 41 ca 32 47   x......q.o..A.2G  
  0040:  55 bf d9 72 9b 8e 4c 48  a7 33 2e 1e c1 61 5b b2   U..r..LH.3...a[.  
  0050:  18 47 84 f7 30 ea f8 3e  ed e0 d5 f4 bd 3c cd 89   .G..0..>.....<..  
  0060:  8e 05 04 b4 55 30 9c 40  69 3f 0a 95 2c 97 73 d2   ....U0.@i?..,.s.  
  0070:  82 d8 96 23 89 8c 9d a1  96 7f a2 2c 84 0e c4 9d   ...#.......,....  
  0080:  38 7b ec 96 fa a6 2f 05  3c 8a e2 82 fe 9d cc b1   8{..../.<.......  
  0090:  e1 80 cf 8a f9 60 ef bb  15 48 84 5a 69 fd ff c8   .....`...H.Zi...  
  00a0:  2a c3 a3 e2 9a d2 22 0d  24                        *.....".$         
ber_scanf fmt (O) ber:
ber_dump: buf=0x092950f8 ptr=0x09295105 end=0x092951a4 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  e6 c0 41 ca 32 47 55 bf  d9 72 9b 8e 4c 48 a7 33   ..A.2GU..r..LH.3  
  0040:  2e 1e c1 61 5b b2 18 47  84 f7 30 ea f8 3e ed e0   ...a[..G..0..>..  
  0050:  d5 f4 bd 3c cd 89 8e 05  04 b4 55 30 9c 40 69 3f   ...<......U0.@i?  
  0060:  0a 95 2c 97 73 d2 82 d8  96 23 89 8c 9d a1 96 7f   ..,.s....#......  
  0070:  a2 2c 84 0e c4 9d 38 7b  ec 96 fa a6 2f 05 3c 8a   .,....8{..../.<.  
  0080:  e2 82 fe 9d cc b1 e1 80  cf 8a f9 60 ef bb 15 48   ...........`...H  
  0090:  84 5a 69 fd ff c8 2a c3  a3 e2 9a d2 22 0d 24      .Zi...*.....".$   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092950f8 ptr=0x092950fb end=0x092951a4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f e6 c0 41 ca 32 47   x......q.o..A.2G  
  0040:  55 bf d9 72 9b 8e 4c 48  a7 33 2e 1e c1 61 5b b2   U..r..LH.3...a[.  
  0050:  18 47 84 f7 30 ea f8 3e  ed e0 d5 f4 bd 3c cd 89   .G..0..>.....<..  
  0060:  8e 05 04 b4 55 30 9c 40  69 3f 0a 95 2c 97 73 d2   ....U0.@i?..,.s.  
  0070:  82 d8 96 23 89 8c 9d a1  96 7f a2 2c 84 0e c4 9d   ...#.......,....  
  0080:  38 7b ec 96 fa a6 2f 05  3c 8a e2 82 fe 9d cc b1   8{..../.<.......  
  0090:  e1 80 cf 8a f9 60 ef bb  15 48 84 5a 69 fd ff c8   .....`...H.Zi...  
  00a0:  2a c3 a3 e2 9a d2 22 0d  24                        *.....".$         
ber_scanf fmt (x) ber:
ber_dump: buf=0x092950f8 ptr=0x09295105 end=0x092951a4 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  e6 c0 41 ca 32 47 55 bf  d9 72 9b 8e 4c 48 a7 33   ..A.2GU..r..LH.3  
  0040:  2e 1e c1 61 5b b2 18 47  84 f7 30 ea f8 3e ed e0   ...a[..G..0..>..  
  0050:  d5 f4 bd 3c cd 89 8e 05  04 b4 55 30 9c 40 69 3f   ...<......U0.@i?  
  0060:  0a 95 2c 97 73 d2 82 d8  96 23 89 8c 9d a1 96 7f   ..,.s....#......  
  0070:  a2 2c 84 0e c4 9d 38 7b  ec 96 fa a6 2f 05 3c 8a   .,....8{..../.<.  
  0080:  e2 82 fe 9d cc b1 e1 80  cf 8a f9 60 ef bb 15 48   ...........`...H  
  0090:  84 5a 69 fd ff c8 2a c3  a3 e2 9a d2 22 0d 24      .Zi...*.....".$   
ber_scanf fmt (}) ber:
ber_dump: buf=0x092950f8 ptr=0x092951a4 end=0x092951a4 len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 b5 ef 71  84 d4 03 a7 6f 63 77 17   .... ..q....ocw.  
  0010:  ae 8f e6 e5 4f 65 e9 4b  c4 68 97 ce bb 58 f8 ae   ....Oe.K.h...X..  
  0020:  7d 61 cc bc be 17 03 01  00 30 58 be 94 6e 45 e0   }a.......0X..nE.  
  0030:  f3 ca 8c ae a1 3b fa 17  b7 82 1d 6a 70 52 98 88   .....;.....jpR..  
  0040:  bc ef 08 18 6e e3 de 9b  16 dc 17 54 1b b8 45 66   ....n......T..Ef  
  0050:  9b 4d ec d0 36 b3 8f f1  a7 81                     .M..6.....        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:04 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  5f 5b 4d c2 95 57 4f e1  56 11 73 74 6b 60 97 2f   _[M..WO.V.stk`./  
  0010:  a4 5d 28 a0 c2 54 8d 73  45 6c fc e3 b1 25 b7 02   .](..T.sEl...%..  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  fc 60 45 c0 26 8c 3b 69  99 c2 a1 ff bf 91 84 1b   .`E.&.;i........  
  0010:  a7 5a 26 ec 22 9d bf 1b  cb 0e 30 8a 52 8c a5 5f   .Z&.".....0.R.._  
  0020:  23 cb 8b 33 b1 a6 a2 bf  b1 89 d7 89 2e ae 4b d4   #..3..........K.  
  0030:  f4 5b 4c ba 72 53 91 ea  fd 3c a2 20 9d 36 cc 78   .[L.rS...<. .6.x  
  0040:  dc 4c 02 93 32 d9 d2 a9  aa 50 c2 db f7 be ab 53   .L..2....P.....S  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 1f dc 74 1d  07 01 00 00 09 61 2d 8f   ......t......a-.  
  0020:  5c 37 78 c9 39 5b d3 33                            \7x.9[.3          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x092953c8 ptr=0x092953c8 end=0x092953f6 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 1f dc 74 1d 07 01   ............t...  
  0020:  00 00 09 61 2d 8f 5c 37  78 c9 39 5b d3 33         ...a-.\7x.9[.3    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092953c8 ptr=0x092953cb end=0x092953f6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1f  dc 74 1d 07 01 00 00 09   .........t......  
  0020:  61 2d 8f 5c 37 78 c9 39  5b d3 33                  a-.\7x.9[.3       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092953c8 ptr=0x092953cb end=0x092953f6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1f  dc 74 1d 07 01 00 00 09   .........t......  
  0020:  61 2d 8f 5c 37 78 c9 39  5b d3 33                  a-.\7x.9[.3       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092953c8 ptr=0x092953cb end=0x092953f6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1f  dc 74 1d 07 01 00 00 09   .........t......  
  0020:  61 2d 8f 5c 37 78 c9 39  5b d3 33                  a-.\7x.9[.3       
ber_scanf fmt (O) ber:
ber_dump: buf=0x092953c8 ptr=0x092953d4 end=0x092953f6 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 1f dc   . ..............  
  0010:  74 1d 07 01 00 00 09 61  2d 8f 5c 37 78 c9 39 5b   t......a-.\7x.9[  
  0020:  d3 33                                              .3                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092953c8 ptr=0x092953cb end=0x092953f6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 1f  dc 74 1d 07 01 00 00 09   .........t......  
  0020:  61 2d 8f 5c 37 78 c9 39  5b d3 33                  a-.\7x.9[.3       
ber_scanf fmt (x) ber:
ber_dump: buf=0x092953c8 ptr=0x092953d4 end=0x092953f6 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 1f dc   . ..............  
  0010:  74 1d 07 01 00 00 09 61  2d 8f 5c 37 78 c9 39 5b   t......a-.\7x.9[  
  0020:  d3 33                                              .3                
ber_scanf fmt (}) ber:
ber_dump: buf=0x092953c8 ptr=0x092953f6 end=0x092953f6 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 31 f3 92 5f  04 01 00 00 6f e0 2d 81   ....1.._....o.-.  
  0030:  87 2a 4f ca 5f 0a da f9                            .*O._...          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 cd 19 ba  a8 d4 59 b7 0d 42 26 33   .... .....Y..B&3  
  0010:  b1 34 7e d2 87 97 80 37  a3 c5 c5 8a 0d e4 30 47   .4~....7......0G  
  0020:  5b 70 10 9e fc 17 03 01  00 50 64 50 42 87 6c 43   [p.......PdPB.lC  
  0030:  62 8b 93 df 2c f2 64 63  cb 3c ef 48 a5 ec 44 7a   b...,.dc.<.H..Dz  
  0040:  26 bd 31 b0 95 ba aa 85  d7 77 02 a7 d8 3e 0b be   &.1......w...>..  
  0050:  81 ad b4 a9 63 18 85 9e  5d d7 6d 34 5b d1 61 4e   ....c...].m4[.aN  
  0060:  bb 44 86 6d d4 f9 5c 36  c5 67 4c d2 91 dd f2 a3   .D.m..\6.gL.....  
  0070:  f3 2b 87 9e af 75 c1 2e  1c 70                     .+...u...p        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 31 f3 92 5f  04 01 00 00 6f e0 2d 81   ....1.._....o.-.  
  0030:  87 2a 4f ca 5f 0a da f9                            .*O._...          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:04 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  e5 e6 e6 15 7a 82 5a 8a  47 4b 6a d5 76 44 29 97   ....z.Z.GKj.vD).  
  0010:  21 a7 78 f1 1d a6 b1 42  24 87 f0 ea 5a b7 27 dc   !.x....B$...Z.'.  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  41 ad c2 93 a1 08 55 2c  de 9b d3 5a 3f d2 e1 a8   A.....U,...Z?...  
  0010:  01 d6 bc 97 ca 76 98 7d  fa 4a 65 49 80 5d 1b 26   .....v.}.JeI.].&  
  0020:  05 a5 bd c8 03 05 b0 83  bf 26 a3 b5 48 6b 26 be   .........&..Hk&.  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x092920b8 ptr=0x092920b8 end=0x092920c4 len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092920b8 ptr=0x092920bb end=0x092920c4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092920b8 ptr=0x092920bb end=0x092920c4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092920b8 ptr=0x092920bb end=0x092920c4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092920b8 ptr=0x092920bb end=0x092920c4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x092920b8 ptr=0x092920c4 end=0x092920c4 len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 7a 70 fb  c4 df 65 17 33 44 d9 67   .... zp...e.3D.g  
  0010:  58 04 82 12 5b 8e 54 73  dc 20 c9 91 b2 61 cb fb   X...[.Ts. ...a..  
  0020:  a4 45 f7 b0 68 17 03 01  01 10 be 62 b6 46 5f fb   .E..h......b.F_.  
  0030:  08 d6 3a 29 94 22 e5 2f  e4 70 35 c1 56 d8 d7 93   ..:)."./.p5.V...  
  0040:  d1 6a b5 54 50 53 e3 1b  cc c9 2a 5f f2 db e3 cc   .j.TPS....*_....  
  0050:  28 22 3d 8d 78 27 dc dd  22 52 1d 63 d3 4f 63 2c   ("=.x'.."R.c.Oc,  
  0060:  42 86 e7 ab da e7 75 22  c5 a4 e3 b8 5b 29 d9 15   B.....u"....[)..  
  0070:  4d 9f d5 04 29 af 51 14  dc fa 3a 7a 60 56 cd d3   M...).Q...:z`V..  
  0080:  6c 4b 1f 2d 11 be 25 81  1e d4 03 91 dc ed d4 79   lK.-..%........y  
  0090:  f0 78 73 ed 2a ce 15 30  ab aa 52 72 00 09 5e da   .xs.*..0..Rr..^.  
  00a0:  6b 10 77 ae 6b e9 b1 d3  d0 bf 1e 97 77 33 2b ca   k.w.k.......w3+.  
  00b0:  5b 9c d3 d9 55 5c 41 41  96 a0 04 5d c0 e1 d3 af   [...U\AA...]....  
  00c0:  91 80 a5 d7 a9 53 78 42  01 58 5d e0 7c cc d7 5f   .....SxB.X].|.._  
  00d0:  31 da 7e 9d 8b 29 d1 77  22 82 39 68 8b 49 5c 8e   1.~..).w".9h.I\.  
  00e0:  e4 ac 42 dc 5f bb 77 c9  e2 db 78 cf 04 ad e8 6c   ..B._.w...x....l  
  00f0:  7c 70 63 a5 20 f5 bb 13  9f 3b ee 90 2e 2e 9b de   |pc. ....;......  
  0100:  bb 15 c5 e8 61 dc 17 0f  ab 71 2a 6b 5a 0f 8f ca   ....a....q*kZ...  
  0110:  50 c0 76 b7 91 96 5f b7  ec d0 7c 22 12 59 eb c5   P.v..._...|".Y..  
  0120:  0c 09 a2 cd 5e 96 2a 93  2c 2b 4c 34 b3 8a 39 90   ....^.*.,+L4..9.  
  0130:  cb 76 53 a4 e3 26 4b 81  2f 78                     .vS..&K./x        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  31 f3 92 60 96 f8 9b 49  f5 0a 1d 3f 92 f6 95 4d   1..`...I...?...M  
  0020:  b7 db 9c 5f 01 5a 93 49  d6 84 1c 3f 53 97 67 ed   ..._.Z.I...?S.g.  
  0030:  36 a9 ac 16 1b 23 3c 74  a9 2f e0 73 c6 41 16 5b   6....#<t./.s.A.[  
  0040:  9f b3 f1 ad e6 aa b9 7a  78 0d da bf 6d 82 2a dd   .......zx...m.*.  
  0050:  34 2e ae e8 7d 53 17 cf  ee d2 6f 9f cc ca 0a 82   4...}S....o.....  
  0060:  52 68 8c b4 9b bb b2 79  52 0f c9 7b 52 68 84 9c   Rh.....yR..{Rh..  
  0070:  aa 35 e6 20 78 2e 3c cd  c0 27 a1 52 70 fd 06 87   .5. x.<..'.Rp...  
  0080:  aa 1c 13 26 9d 0e c7 69  d9 cf 98 09 69 13 29 26   ...&...i....i.)&  
  0090:  6d 9d cc 93 5f 2c 74 03  a8 d8 ff 6a 20 d2 9b bf   m..._,t....j ...  
  00a0:  d2 18 a3 49 72 17 8a 40  b4 7f 9b e7 d0 b4 25 b0   ...Ir..@......%.  
  00b0:  c5 0f 43 87 2b 6e 93 b9  b8 84 85 e7 c9 34 47 cb   ..C.+n.......4G.  
  00c0:  7b 84 85 c5 eb d4 fd 64  4e b5 69 da 62 09 67 cd   {......dN.i.b.g.  
  00d0:  b4 41 9a f1 8d 04 35 f1  85 1d dd 23 55 06 27 30   .A....5....#U.'0  
  00e0:  e0 9e e6 da 41 18 be 7c  eb 57 95 ab 6c            ....A..|.W..l     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:04 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:04 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  c0 7b 99 b8 07 6f 79 51  36 ca 03 55 d2 7b df ff   .{...oyQ6..U.{..  
  0010:  2d fa 1b aa b4 c1 f1 c6  c9 1f 2d 6a b6 34 3b f3   -.........-j.4;.  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  f9 15 94 1e ee 06 5a 9f  4a f7 dd 25 dd e3 75 56   ......Z.J..%..uV  
  0010:  36 86 bb ac ed 5a 28 48  23 e2 dd 29 3d bf 56 2a   6....Z(H#..)=.V*  
  0020:  ab 74 ad 74 85 9c 60 4e  1f 96 5b d6 06 9e 07 40   .t.t..`N..[....@  
  0030:  6a e7 d5 ab f5 53 4e 54  c3 3f 4e 7a 7b e3 71 56   j....SNT.?Nz{.qV  
  0040:  05 6f 3f bd 3e 48 b5 84  db 12 c6 63 60 3d ac dc   .o?.>H.....c`=..  
  0050:  d6 8c d3 b9 ce 59 ff 5f  e9 f1 9e f0 66 99 2e 08   .....Y._....f...  
  0060:  ee 83 92 9c 26 29 d1 f3  63 8d db 43 65 a6 d9 42   ....&)..c..Ce..B  
  0070:  0e 08 89 77 b1 f5 71 95  9b a3 9d 08 d8 e4 48 9b   ...w..q.......H.  
  0080:  88 53 54 ef cb b5 a3 4d  7e a4 d1 ea 89 5d c8 2f   .ST....M~....]./  
  0090:  1b ce 35 58 27 3b ad 67  1e e5 1c ef 0b 10 93 87   ..5X';.g........  
  00a0:  b5 85 b3 a8 94 45 bb f8  56 72 ac 53 08 99 21 d3   .....E..Vr.S..!.  
  00b0:  a2 89 6f f0 d8 9f 9a 97  15 0c 8e fe 24 d0 02 05   ..o.........$...  
  00c0:  2c 13 35 fe cb 7e 7a 27  9b fb 7b bf de 91 ce 20   ,.5..~z'..{....   
  00d0:  4c 59 1b ec 57 b6 4b 9b  b8 91 f9 22 c9 6d 0a 25   LY..W.K....".m.%  
  00e0:  18 77 1e 2f fe bf d0 86  b2 d6 08 e4 1b d9 14 41   .w./...........A  
  00f0:  ad 8e 8e bb e6 ed de cc  51 73 f1 85 bf ee d0 4f   ........Qs.....O  
  0100:  24 48 46 f8 a3 67 0d ba  88 2a 6d 93 5e 2c 03 fb   $HF..g...*m.^,..  
  0110:  ff 10 81 2b 29 bd a2 77  a2 94 1b a4 37 21 34 51   ...+)..w....7!4Q  
  0120:  46 56 48 a5 ef b2 8b 9f  8e 6f c5 3c 3b 3f 01 58   FVH......o.<;?.X  
  0130:  1f 4a 7a 7e 4d 27 ba 70  38 51 a1 ea c2 9b 60 e6   .Jz~M'.p8Q....`.  
  0140:  78 44 1d 57 c6 30 24 c4  ae 25 9b b3 e0 45 5c 19   xD.W.0$..%...E\.  
  0150:  d3 59 f4 80 5e 88 c2 a0  31 6d 86 6d 58 68 e2 91   .Y..^...1m.mXh..  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 1f dc 74 1e   ..............t.  
  0010:  81 c3 be 2a 58 37 52 b5  2d 0c 48 f2 d9 5b f8 65   ...*X7R.-.H..[.e  
  0020:  57 10 83 b3 e1 a7 10 4c  b4 61 92 ae ad 09 06 bb   W......L.a......  
  0030:  36 b1 b2 cc 28 2d d2 46  87 48 9e c9 25 46 b0 89   6...(-.F.H..%F..  
  0040:  67 dd af 85 88 ca af 68  c1 7b a9 e3 0f fa 6d cb   g......h.{....m.  
  0050:  70 ad 26 9b e2 13 2f f6  b4 56 8f df b9 42 57 02   p.&.../..V...BW.  
  0060:  d9 97 4a 14 05 66 bd 76  f4 1b c5 01 80 c3 37 7b   ..J..f.v......7{  
  0070:  a8 59 82 34 c3 9e e7 37  11 5d 6a d0 4f d6 39 d0   .Y.4...7.]j.O.9.  
  0080:  ac 49 71 df 8d f6 2f 04  22 8e 0d 05 67 19 2d c4   .Iq.../."...g.-.  
  0090:  b8 66 ed 88 e6 39 89 7d  a1 33 86 69 b0 ca fa 4d   .f...9.}.3.i...M  
  00a0:  97 3d ca fc 51 2f aa 25  e3 76 be 8e a4 f8 78 91   .=..Q/.%.v....x.  
  00b0:  72 20 5b cb 06 8d cb 01  d8 b6 19 8b c9 cc d4 d0   r [.............  
  00c0:  5d 29 bd ac 6b af 08 d6  da f6 55 47 04 0d 32 f4   ])..k.....UG..2.  
  00d0:  e1 38 29 92 c3 d6 76 46  6a 9b 0b fd 26 67 07 e8   .8)...vFj...&g..  
  00e0:  2f 6f 43 e4 e3 7d 2d de  53 0c c7 31 46 38 45 bb   /oC..}-.S..1F8E.  
  00f0:  4d c1 c7 46 cb 71 c5 32  ee 4f 25 37 74 71 c2 a1   M..F.q.2.O%7tq..  
  0100:  cb 9b cf e1 1b 60 a8 e6  90 ff 8d 04 e3 5c e8 13   .....`.......\..  
  0110:  d7 4f db 11 eb 60 2f 61  85 0d f8 69 bb 43 f3 75   .O...`/a...i.C.u  
  0120:  b9 35 ff cc af bf 73 20  b4 c8 29 9b c9 ee aa 95   .5....s ..).....  
  0130:  3a 8b 86 b0 31 ea fa 3f  e9 87 e0 3d 3b b5 32 16   :...1..?...=;.2.  
  0140:  ee 91 39                                           ..9               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09288cd8 ptr=0x09288cd8 end=0x09288ddb len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09288cd8 ptr=0x09288cdb end=0x09288ddb len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 d0 17 8d  89 b7 4c 61 20 f4 27 d7   .... .....La .'.  
  0010:  9b a5 cd 19 94 df c0 96  70 dc 39 0c bb ed 6c 09   ........p.9...l.  
  0020:  22 2b 55 96 45 17 03 01  00 60 e5 9b 09 36 32 f2   "+U.E....`...62.  
  0030:  60 3f 33 63 41 61 a5 ae  64 b5 fa 16 7e e5 4a df   `?3cAa..d...~.J.  
  0040:  2d 53 21 f6 a0 79 7c 54  a5 fc 1e a8 9d 52 4e 54   -S!..y|T.....RNT  
  0050:  9f e8 ea 01 0e b2 06 49  61 5b 5d 41 f1 fe c3 1e   .......Ia[]A....  
  0060:  ea f0 f8 7d 1d c2 ce b3  cc 88 c1 a8 74 21 80 f0   ...}........t!..  
  0070:  6c 08 74 81 2b 90 f8 26  a1 30 27 a2 79 a5 55 a8   l.t.+..&.0'.y.U.  
  0080:  9e a5 4f 8e 94 a8 67 b8  a7 f5                     ..O...g...        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  31 f3 92 61 a6 6d b1 43  23 23 cf 54 f6 84 21 f8   1..a.m.C##.T..!.  
  0020:  21 78 20 30 d2 c5 39 5f  f4 5e c9 e8 4a cc 90 a2   !x 0..9_.^..J...  
  0030:  ef 7e ca 54 c5 e3 4c a8  f5 ca 37 f0 6f 4f 5b 2f   .~.T..L...7.oO[/  
  0040:  97 87 69 76 da e0 05                               ..iv...           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 27 9e 2c  c0 b9 47 32 85 62 44 29   .... '.,..G2.bD)  
  0010:  64 7f fc 5a 6c 28 cd 51  57 cb e4 40 e0 92 d7 82   d..Zl(.QW..@....  
  0020:  d7 90 12 7b 89                                     ...{.             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 25 e5   ..............%.  
  0070:  ea fb 6b 2b c9 10 2b 13  5d 3e 4d 5f 7b 6f 29 a4   ..k+..+.]>M_{o).  
  0080:  b0 1a 46 0a c7 bf e3 59  fb bd d5 58 1b 32         ..F....Y...X.2    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c a5  9c 5c d3 8e 36 b7 a7 5a   .F..C.|..\..6..Z  
  0010:  4c 66 32 62 ab cc 61 9d  a4 9d d9 b5 50 96 eb 85   Lf2b..a.....P...  
  0020:  10 20 b1 46 20 ba 06 3b  f1 a0 32 ab d2 f7 65 66   . .F ..;..2...ef  
  0030:  42 ac 38 79 f4 cb 80 6d  75 d7 f2 30 89 de 92 d8   B.8y...mu..0....  
  0040:  a3 19 d8 a4 72 00 35 00                            ....r.5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 84 25 e3 26 82   ............%.&.  
  0010:  69 a5 db c6 79 ae 7b b7  92 93 03 98 d5 47 d2 b7   i...y.{......G..  
  0020:  e6 5c 1b ff 1f f3 40 05  2b 2d 8d 52 44 87 f7 8c   .\....@.+-.RD...  
  0030:  76 16 8b 83 e5 3b 2a 63  4b ad e8 66 1e aa db 3f   v....;*cK..f...?  
  0040:  3d ea 2e 8f 14 4c 95 03  25 46 c9 20 2d 68 7e 2c   =....L..%F. -h~,  
  0050:  7b 0a 4a eb 31 92 bd fa  72 1b 98 0e 82 03 47 e8   {.J.1...r.....G.  
  0060:  23 4d c1 91 75 5a bb e6  76 d7 f7 54 73 27 66 1c   #M..uZ..v..Ts'f.  
  0070:  3d b6 2b e3 04 54 4e 6d  1f 20 52 40 96 74 3d e3   =.+..TNm. R@.t=.  
  0080:  af 40 5d 3e 39 47 ac 40  e1 69 7a 14 03 01 00 01   .@]>9G.@.iz.....  
  0090:  01 16 03 01 00 30 23 5d  bd 42 57 6c cd 95 1c 64   .....0#].BWl...d  
  00a0:  2f 47 0a 36 83 00 f2 85  39 89 da c2 d4 df 2e 20   /G.6....9......   
  00b0:  e1 86 72 9e 5d af 82 88  d0 02 91 ee 18 9e c1 78   ..r.]..........x  
  00c0:  9d be bd cc 10 89                                  ......            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  9f 2b 1d 85 bc 49 b9 33  a0 07 66 c8 66 0f b0 80   .+...I.3..f.f...  
  0010:  3b de 6f 0f 18 ac 2f 92  ce 02 d9 e6 d9 ce a2 ce   ;.o.../.........  
  0020:  36 af 79 f6 e1 17 44 9e  03 e9 34 89 9b 02 6e 40   6.y...D...4...n@  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 8c c9 7f 72 79 ad  24 b1 9f 5c 0e 9d 97 d8   .....ry.$..\....  
  0190:  b2 96 b0 b1 f9 95 b5 4a  cc 84 8a 33 45 66 e5 c8   .......J...3Ef..  
  01a0:  07 62 3d 24 c5 35 a2 10  33 bc 8d 68 9d d5 f9 1d   .b=$.5..3..h....  
  01b0:  b8 cd 5b 78 3c e3 9c f7  37 d9 e1 65 bd 24 ee 3b   ..[x<...7..e.$.;  
  01c0:  db 30 f4 62 4a 31 d5 33  d4 ba 84 ba c7 ca 01 ab   .0.bJ1.3........  
  01d0:  f1 34 3c 81 91 4b 0d f3  bc 18 83 3e 34 e3 e6 b3   .4<..K.....>4...  
  01e0:  b9 17 1d e4 8c 9c d8 a5  d2 d9 f9 8d 0f cb 5f 09   .............._.  
  01f0:  d4 fe e6 58 de 9d 01 0e  05 6d 7a 3a 97 6a ce 1d   ...X.....mz:.j..  
  0200:  f3 2e ee 3f db 16 ba 07  a7 6f 29 13 64 03 71 05   ...?.....o).d.q.  
  0210:  42 de 5e f0 6f 7f 67 a1  fb 64 f3 fe 86 25 30 37   B.^.o.g..d...%07  
  0220:  95 73 6c b5 29 ef 84 ee  b0 7c 70 19 31 89 1f 48   .sl.)....|p.1..H  
  0230:  6b 7c 56 bf 53 d5 c5 20  cf cf 31 34 a1 d3 1d 8d   k|V.S.. ..14....  
  0240:  bd ea 04 73 dc ed c0 e1  5c aa 3d 6a da 5f cc      ...s....\.=j._.   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 8b 89 e4  35 8e bd a6 8c b1 15 a0   .... ...5.......  
  0010:  5c 2c 20 ce 52 6c 6e b1  6a fd e3 ec 72 e3 9d e3   \, .Rln.j...r...  
  0020:  64 6e ef 67 3a 17 03 01  02 70 8e dc 9b 8c 3c 48   dn.g:....p....<H  
  0030:  e8 ad 3b 49 73 14 d2 bc  5c 8d bf 4f a3 e6 14 82   ..;Is...\..O....  
  0040:  6d ae cd 91 d8 c7 db 4a  cc 02 6b 1f fe 79 81 49   m......J..k..y.I  
  0050:  c2 b1 eb 94 93 35 f3 cd  bb 90 83 89 00 57 fa ea   .....5.......W..  
  0060:  87 94 90 2b 72 b6 e0 0c  11 8c 96 d9 7a fa 9f 6f   ...+r.......z..o  
  0070:  9b 01 af cd bb 1e e9 ec  7e 79 40 b1 b0 be 2a db   ........~y@...*.  
  0080:  40 1e c8 4d 51 ec e7 4c  ba 2c 60 9c 46 a7 93 19   @..MQ..L.,`.F...  
  0090:  4d ee 47 68 e7 54 43 ba  f8 5c 01 ca 5b 64 8c 4d   M.Gh.TC..\..[d.M  
  00a0:  02 92 eb 02 d9 b1 d4 3e  d3 bb 41 19 bf b7 2e 32   .......>..A....2  
  00b0:  48 bc 9e 92 52 01 81 0d  b3 5a 50 83 3d d0 46 ed   H...R....ZP.=.F.  
  00c0:  7b 27 ee 22 2d 9c de fe  2c b2 c1 c1 b7 c9 87 68   {'."-...,......h  
  00d0:  4a b9 c9 a2 92 ee 1d 9f  94 d7 7f 8c 77 e2 c8 00   J...........w...  
  00e0:  c2 46 1e dc c8 1a 61 4d  fd a3 c7 af f8 31 72 b6   .F....aM.....1r.  
  00f0:  88 1e 8c d1 33 99 66 57  24 c8 67 33 e7 0d 98 c1   ....3.fW$.g3....  
  0100:  a7 7e dc 23 f7 93 3e c8  cf 6d 01 cd c9 df d3 98   .~.#..>..m......  
  0110:  5f cd 9a f1 90 5a 9e 48  5c d1 b0 51 59 7c 3f ea   _....Z.H\..QY|?.  
  0120:  70 fa 01 31 2b 5a cb 6d  08 c4 2a f1 4b ee 37 d1   p..1+Z.m..*.K.7.  
  0130:  87 b0 41 63 1f 31 c7 0e  ea ec d0 ce 45 27 af 9f   ..Ac.1......E'..  
  0140:  04 fa 17 c6 32 12 ed df  5a c6 a8 e0 b6 5b ec 46   ....2...Z....[.F  
  0150:  53 be b2 ba eb 83 2c f3  8e de fe f5 d2 b6 19 6a   S.....,........j  
  0160:  cf cb 6d fb 10 b5 02 8d  03 48 7b 65 ad 5b b3 63   ..m......H{e.[.c  
  0170:  c2 2b 73 ab 0a c2 42 16  ce a7 10 9a 5c 7f a5 b6   .+s...B.....\...  
  0180:  83 b8 7b ba 5b 64 58 55  49 37 e8 a5 08 3f 5e 47   ..{.[dXUI7...?^G  
  0190:  55 9a 59 43 2b 77 58 28  82 df 14 0b 76 fd fd 0a   U.YC+wX(....v...  
  01a0:  34 ae 5f 37 ae 4c 96 e7  bc 7f 9a 1a ec f0 d7 73   4._7.L.........s  
  01b0:  68 5a a0 75 1b 72 b9 89  5f c7 14 1a 75 1b 6a 24   hZ.u.r.._...u.j$  
  01c0:  0d c1 b6 41 4d 11 70 7c  c9 80 2c 11 92 ea 28 00   ...AM.p|..,...(.  
  01d0:  a7 cd 85 3f 43 c0 95 df  ae bb c9 40 20 31 78 c2   ...?C......@ 1x.  
  01e0:  1b a1 a8 6c 2e 33 1d 81  75 0f 3c bd c1 cd 09 60   ...l.3..u.<....`  
  01f0:  5d c1 02 f9 ca 12 62 97  e0 e2 0c b8 d8 62 b8 7c   ].....b......b.|  
  0200:  97 4b f8 0f d4 1d 87 8c  43 6b 72 df b5 69 00 2e   .K......Ckr..i..  
  0210:  bf c5 9e d8 ef cc 0a c1  28 07 f0 20 2d 81 a2 63   ........(.. -..c  
  0220:  c1 71 a2 53 a8 11 09 f9  5e 7d 31 c4 32 23 27 66   .q.S....^}1.2#'f  
  0230:  50 d6 c1 48 be 39 69 26  80 79 d1 71 a3 69 44 8c   P..H.9i&.y.q.iD.  
  0240:  d8 21 34 a5 b2 fe ad 19  3e 41 2d 87 5f 4e 0f f0   .!4.....>A-._N..  
  0250:  56 b7 39 a1 cc 21 d1 bb  99 76 a1 e1 68 cf 99 57   V.9..!...v..h..W  
  0260:  c7 75 1c 22 2c b3 2e 20  a5 cd a3 97 ea 5a 37 0f   .u.",.. .....Z7.  
  0270:  fa e6 a8 95 10 ea 6c 2c  00 f0 f8 92 c2 1c 77 78   ......l,......wx  
  0280:  99 3b a0 b7 f9 fc 09 35  06 35 92 f4 05 93 ee 63   .;.....5.5.....c  
  0290:  c1 19 92 8f 65 5b dd 22  73 dd                     ....e[."s.        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 8c c9 7f 72 79 ad  24 b1 9f 5c 0e 9d 97 d8   .....ry.$..\....  
  0190:  b2 96 b0 b1 f9 95 b5 4a  cc 84 8a 33 45 66 e5 c8   .......J...3Ef..  
  01a0:  07 62 3d 24 c5 35 a2 10  33 bc 8d 68 9d d5 f9 1d   .b=$.5..3..h....  
  01b0:  b8 cd 5b 78 3c e3 9c f7  37 d9 e1 65 bd 24 ee 3b   ..[x<...7..e.$.;  
  01c0:  db 30 f4 62 4a 31 d5 33  d4 ba 84 ba c7 ca 01 ab   .0.bJ1.3........  
  01d0:  f1 34 3c 81 91 4b 0d f3  bc 18 83 3e 34 e3 e6 b3   .4<..K.....>4...  
  01e0:  b9 17 1d e4 8c 9c d8 a5  d2 d9 f9 8d 0f cb 5f 09   .............._.  
  01f0:  d4 fe e6 58 de 9d 01 0e  05 6d 7a 3a 97 6a ce 1d   ...X.....mz:.j..  
  0200:  f3 2e ee 3f db 16 ba 07  a7 6f 29 13 64 03 71 05   ...?.....o).d.q.  
  0210:  42 de 5e f0 6f 7f 67 a1  fb 64 f3 fe 86 25 30 37   B.^.o.g..d...%07  
  0220:  95 73 6c b5 29 ef 84 ee  b0 7c 70 19 31 89 1f 48   .sl.)....|p.1..H  
  0230:  6b 7c 56 bf 53 d5 c5 20  cf cf 31 34 a1 d3 1d 8d   k|V.S.. ..14....  
  0240:  bd ea 04 73 dc ed c0 e1  5c aa 3d 6a da 5f cc      ...s....\.=j._.   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:05 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  f6 6b 68 7e 58 e8 05 46  68 94 e0 b7 3d fa 91 17   .kh~X..Fh...=...  
  0010:  71 63 dc 32 b4 7d 64 88  91 ca ef 5a 03 45 04 a5   qc.2.}d....Z.E..  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  61 cf f5 45 73 12 fb d3  a5 e3 8b 1a 80 58 d7 d7   a..Es........X..  
  0010:  4f 52 e5 8f c6 0b d0 52  7a 2d 82 76 69 1f 27 ac   OR.....Rz-.vi.'.  
  0020:  b9 87 8c e7 47 c3 18 55  56 ab 7a 8d a7 ba 68 a5   ....G..UV.z...h.  
  0030:  46 79 42 07 db 11 06 a9  28 47 9c 53 bd fe c3 64   FyB.....(G.S...d  
  0040:  f8 df 6a 2d fc 8e 62 e7  95 bf 29 b8 1e fe 42 1b   ..j-..b...)...B.  
  0050:  84 a7 e3 5d 1b 5a b4 32  b6 89 5d 66 58 ff a4 d1   ...].Z.2..]fX...  
  0060:  d2 cd 92 d7 9d f8 3d ce  a2 6e 8b a3 0a 5f 03 2c   ......=..n..._.,  
  0070:  4c 52 b1 4f b5 0a b0 3a  86 8d 3d 44 69 3b ce 4e   LR.O...:..=Di;.N  
  0080:  88 c1 ef cd c5 0d d8 7c  71 a3 3c f9 f5 3e 61 a2   .......|q.<..>a.  
  0090:  ae f3 9f 96 9a d3 cf e3  aa f8 c8 33 b1 fa cf 57   ...........3...W  
  00a0:  ce 80 47 fd 83 3c 9b 52  69 a9 8b 43 70 71 00 8f   ..G..<.Ri..Cpq..  
  00b0:  c3 2e 6b f7 01 55 f2 ec  90 2c 70 02 e7 5c 1a 54   ..k..U...,p..\.T  
  00c0:  03 64 5e 4a 71 20 c9 fe  a7 f5 0e c0 42 13 80 ca   .d^Jq ......B...  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  f0 53 71 b2 fe b3 4b 78   .....q.o.Sq...Kx  
  0040:  77 29 90 f2 da 8c b3 1f  ce e8 42 66 89 50 d0 8d   w)........Bf.P..  
  0050:  c0 e7 8c 20 aa 7c d5 d2  c1 68 b5 c3 13 32 17 2c   ... .|...h...2.,  
  0060:  16 f2 fd d8 b6 2a 37 ec  27 38 46 49 0c 9b 55 4a   .....*7.'8FI..UJ  
  0070:  e5 68 65 aa 8c 56 b6 97  d9 b9 71 e5 4b 64 db 68   .he..V....q.Kd.h  
  0080:  ab bd 96 c0 50 9f f2 13  22 38 0c 20 8a 10 47 6d   ....P..."8. ..Gm  
  0090:  59 0f e3 89 1a a8 7f 63  56 09 01 8b eb 68 32 21   Y......cV....h2!  
  00a0:  2a 1e 5a 02 e9 2e 6a                               *.Z...j           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09294dd8 ptr=0x09294dd8 end=0x09294e84 len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f f0 53 71   .z0x......q.o.Sq  
  0040:  b2 fe b3 4b 78 77 29 90  f2 da 8c b3 1f ce e8 42   ...Kxw)........B  
  0050:  66 89 50 d0 8d c0 e7 8c  20 aa 7c d5 d2 c1 68 b5   f.P..... .|...h.  
  0060:  c3 13 32 17 2c 16 f2 fd  d8 b6 2a 37 ec 27 38 46   ..2.,.....*7.'8F  
  0070:  49 0c 9b 55 4a e5 68 65  aa 8c 56 b6 97 d9 b9 71   I..UJ.he..V....q  
  0080:  e5 4b 64 db 68 ab bd 96  c0 50 9f f2 13 22 38 0c   .Kd.h....P..."8.  
  0090:  20 8a 10 47 6d 59 0f e3  89 1a a8 7f 63 56 09 01    ..GmY......cV..  
  00a0:  8b eb 68 32 21 2a 1e 5a  02 e9 2e 6a               ..h2!*.Z...j      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294dd8 ptr=0x09294ddb end=0x09294e84 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f f0 53 71 b2 fe b3   x......q.o.Sq...  
  0040:  4b 78 77 29 90 f2 da 8c  b3 1f ce e8 42 66 89 50   Kxw)........Bf.P  
  0050:  d0 8d c0 e7 8c 20 aa 7c  d5 d2 c1 68 b5 c3 13 32   ..... .|...h...2  
  0060:  17 2c 16 f2 fd d8 b6 2a  37 ec 27 38 46 49 0c 9b   .,.....*7.'8FI..  
  0070:  55 4a e5 68 65 aa 8c 56  b6 97 d9 b9 71 e5 4b 64   UJ.he..V....q.Kd  
  0080:  db 68 ab bd 96 c0 50 9f  f2 13 22 38 0c 20 8a 10   .h....P..."8. ..  
  0090:  47 6d 59 0f e3 89 1a a8  7f 63 56 09 01 8b eb 68   GmY......cV....h  
  00a0:  32 21 2a 1e 5a 02 e9 2e  6a                        2!*.Z...j         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294dd8 ptr=0x09294ddb end=0x09294e84 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f f0 53 71 b2 fe b3   x......q.o.Sq...  
  0040:  4b 78 77 29 90 f2 da 8c  b3 1f ce e8 42 66 89 50   Kxw)........Bf.P  
  0050:  d0 8d c0 e7 8c 20 aa 7c  d5 d2 c1 68 b5 c3 13 32   ..... .|...h...2  
  0060:  17 2c 16 f2 fd d8 b6 2a  37 ec 27 38 46 49 0c 9b   .,.....*7.'8FI..  
  0070:  55 4a e5 68 65 aa 8c 56  b6 97 d9 b9 71 e5 4b 64   UJ.he..V....q.Kd  
  0080:  db 68 ab bd 96 c0 50 9f  f2 13 22 38 0c 20 8a 10   .h....P..."8. ..  
  0090:  47 6d 59 0f e3 89 1a a8  7f 63 56 09 01 8b eb 68   GmY......cV....h  
  00a0:  32 21 2a 1e 5a 02 e9 2e  6a                        2!*.Z...j         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294dd8 ptr=0x09294ddb end=0x09294e84 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f f0 53 71 b2 fe b3   x......q.o.Sq...  
  0040:  4b 78 77 29 90 f2 da 8c  b3 1f ce e8 42 66 89 50   Kxw)........Bf.P  
  0050:  d0 8d c0 e7 8c 20 aa 7c  d5 d2 c1 68 b5 c3 13 32   ..... .|...h...2  
  0060:  17 2c 16 f2 fd d8 b6 2a  37 ec 27 38 46 49 0c 9b   .,.....*7.'8FI..  
  0070:  55 4a e5 68 65 aa 8c 56  b6 97 d9 b9 71 e5 4b 64   UJ.he..V....q.Kd  
  0080:  db 68 ab bd 96 c0 50 9f  f2 13 22 38 0c 20 8a 10   .h....P..."8. ..  
  0090:  47 6d 59 0f e3 89 1a a8  7f 63 56 09 01 8b eb 68   GmY......cV....h  
  00a0:  32 21 2a 1e 5a 02 e9 2e  6a                        2!*.Z...j         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09294dd8 ptr=0x09294de5 end=0x09294e84 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  f0 53 71 b2 fe b3 4b 78  77 29 90 f2 da 8c b3 1f   .Sq...Kxw)......  
  0040:  ce e8 42 66 89 50 d0 8d  c0 e7 8c 20 aa 7c d5 d2   ..Bf.P..... .|..  
  0050:  c1 68 b5 c3 13 32 17 2c  16 f2 fd d8 b6 2a 37 ec   .h...2.,.....*7.  
  0060:  27 38 46 49 0c 9b 55 4a  e5 68 65 aa 8c 56 b6 97   '8FI..UJ.he..V..  
  0070:  d9 b9 71 e5 4b 64 db 68  ab bd 96 c0 50 9f f2 13   ..q.Kd.h....P...  
  0080:  22 38 0c 20 8a 10 47 6d  59 0f e3 89 1a a8 7f 63   "8. ..GmY......c  
  0090:  56 09 01 8b eb 68 32 21  2a 1e 5a 02 e9 2e 6a      V....h2!*.Z...j   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294dd8 ptr=0x09294ddb end=0x09294e84 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f f0 53 71 b2 fe b3   x......q.o.Sq...  
  0040:  4b 78 77 29 90 f2 da 8c  b3 1f ce e8 42 66 89 50   Kxw)........Bf.P  
  0050:  d0 8d c0 e7 8c 20 aa 7c  d5 d2 c1 68 b5 c3 13 32   ..... .|...h...2  
  0060:  17 2c 16 f2 fd d8 b6 2a  37 ec 27 38 46 49 0c 9b   .,.....*7.'8FI..  
  0070:  55 4a e5 68 65 aa 8c 56  b6 97 d9 b9 71 e5 4b 64   UJ.he..V....q.Kd  
  0080:  db 68 ab bd 96 c0 50 9f  f2 13 22 38 0c 20 8a 10   .h....P..."8. ..  
  0090:  47 6d 59 0f e3 89 1a a8  7f 63 56 09 01 8b eb 68   GmY......cV....h  
  00a0:  32 21 2a 1e 5a 02 e9 2e  6a                        2!*.Z...j         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09294dd8 ptr=0x09294de5 end=0x09294e84 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  f0 53 71 b2 fe b3 4b 78  77 29 90 f2 da 8c b3 1f   .Sq...Kxw)......  
  0040:  ce e8 42 66 89 50 d0 8d  c0 e7 8c 20 aa 7c d5 d2   ..Bf.P..... .|..  
  0050:  c1 68 b5 c3 13 32 17 2c  16 f2 fd d8 b6 2a 37 ec   .h...2.,.....*7.  
  0060:  27 38 46 49 0c 9b 55 4a  e5 68 65 aa 8c 56 b6 97   '8FI..UJ.he..V..  
  0070:  d9 b9 71 e5 4b 64 db 68  ab bd 96 c0 50 9f f2 13   ..q.Kd.h....P...  
  0080:  22 38 0c 20 8a 10 47 6d  59 0f e3 89 1a a8 7f 63   "8. ..GmY......c  
  0090:  56 09 01 8b eb 68 32 21  2a 1e 5a 02 e9 2e 6a      V....h2!*.Z...j   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294dd8 ptr=0x09294e84 end=0x09294e84 len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 4b f6 03  c8 46 21 1a c2 9e e8 81   .... K...F!.....  
  0010:  ef fe 5f 49 b3 7e fe ec  b0 8d 45 03 6e 77 7f 21   .._I.~....E.nw.!  
  0020:  87 4c 1c ab 75 17 03 01  00 30 be b7 3f b6 6b 0c   .L..u....0..?.k.  
  0030:  89 07 31 47 67 83 f5 4c  c8 27 ac 92 32 bd 88 30   ..1Gg..L.'..2..0  
  0040:  61 41 0c 31 1d 56 7a 44  83 31 d3 34 82 75 5e 71   aA.1.VzD.1.4.u^q  
  0050:  f9 0b 7e 3d 29 4c c0 50  9b c1                     ..~=)L.P..        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:05 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  77 14 60 86 6d ec 35 0e  d2 02 16 d3 cf 28 f4 71   w.`.m.5......(.q  
  0010:  4e 78 b3 2f b4 e1 bb ab  8f d1 16 3d 4c c3 cc b4   Nx./.......=L...  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  1e a2 15 7c e8 b6 25 bd  6b 83 10 e1 12 c3 7a 6e   ...|..%.k.....zn  
  0010:  fd 95 0b c9 74 2e 0e 30  29 5c 18 cb cb 72 39 7e   ....t..0)\...r9~  
  0020:  93 b4 8b 11 91 ce 86 bd  c8 b5 9d 24 31 8c 8c af   ...........$1...  
  0030:  7e 24 bf 6c 8e 41 d0 d6  a7 c2 26 4f bf 28 36 70   ~$.l.A....&O.(6p  
  0040:  f2 eb 70 67 7e cf 35 26  08 c2 45 f4 01 70 61 64   ..pg~.5&..E..pad  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 19 cd 5c 44  07 01 00 00 31 e4 98 26   ......\D....1..&  
  0020:  a8 bd 0a 95 cd ad 89 b1                            ........          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09294e30 ptr=0x09294e30 end=0x09294e5e len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 19 cd 5c 44 07 01   ............\D..  
  0020:  00 00 31 e4 98 26 a8 bd  0a 95 cd ad 89 b1         ..1..&........    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294e30 ptr=0x09294e33 end=0x09294e5e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 19  cd 5c 44 07 01 00 00 31   .........\D....1  
  0020:  e4 98 26 a8 bd 0a 95 cd  ad 89 b1                  ..&........       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294e30 ptr=0x09294e33 end=0x09294e5e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 19  cd 5c 44 07 01 00 00 31   .........\D....1  
  0020:  e4 98 26 a8 bd 0a 95 cd  ad 89 b1                  ..&........       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294e30 ptr=0x09294e33 end=0x09294e5e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 19  cd 5c 44 07 01 00 00 31   .........\D....1  
  0020:  e4 98 26 a8 bd 0a 95 cd  ad 89 b1                  ..&........       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09294e30 ptr=0x09294e3c end=0x09294e5e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 19 cd   . ..............  
  0010:  5c 44 07 01 00 00 31 e4  98 26 a8 bd 0a 95 cd ad   \D....1..&......  
  0020:  89 b1                                              ..                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294e30 ptr=0x09294e33 end=0x09294e5e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 19  cd 5c 44 07 01 00 00 31   .........\D....1  
  0020:  e4 98 26 a8 bd 0a 95 cd  ad 89 b1                  ..&........       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09294e30 ptr=0x09294e3c end=0x09294e5e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 19 cd   . ..............  
  0010:  5c 44 07 01 00 00 31 e4  98 26 a8 bd 0a 95 cd ad   \D....1..&......  
  0020:  89 b1                                              ..                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294e30 ptr=0x09294e5e end=0x09294e5e len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 1f 9d eb af  04 01 00 00 d4 c5 1e 6a   ...............j  
  0030:  d7 01 51 f7 5c 5b 8f bf                            ..Q.\[..          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 1f 18 25  a5 dc 9c bb e1 07 b0 77   .... ..%.......w  
  0010:  df 71 24 ab a8 69 02 94  2b 40 a5 47 e8 de 3f f4   .q$..i..+@.G..?.  
  0020:  09 7c fe 38 55 17 03 01  00 50 e0 6e ec d9 31 66   .|.8U....P.n..1f  
  0030:  e0 f3 b8 4f 33 e2 a9 3c  5a 94 06 c9 f6 4b f7 d7   ...O3..<Z....K..  
  0040:  06 24 65 70 05 d5 75 90  03 db 23 2d 5f cc 46 d6   .$ep..u...#-_.F.  
  0050:  ba 2b af be 76 61 fe c8  e8 77 83 15 0f 9e af 02   .+..va...w......  
  0060:  1c 53 da d1 48 a3 fb 5c  dd 49 0b be a0 39 4d ab   .S..H..\.I...9M.  
  0070:  a0 6e 00 55 97 11 84 3d  0e 5a                     .n.U...=.Z        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 1f 9d eb af  04 01 00 00 d4 c5 1e 6a   ...............j  
  0030:  d7 01 51 f7 5c 5b 8f bf                            ..Q.\[..          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:05 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  1d 4c 00 25 6d 97 3c d8  37 c6 28 83 b8 a4 67 f1   .L.%m.<.7.(...g.  
  0010:  40 a2 95 f2 eb e0 11 12  3c b2 0a 2b 3a 42 4f 38   @.......<..+:BO8  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  d4 1f d4 b1 9d 25 e9 76  6c 47 6f 49 12 fb ae 08   .....%.vlGoI....  
  0010:  2f 4f 2e 7b d3 5a aa 37  99 99 d0 ca a4 08 fd 89   /O.{.Z.7........  
  0020:  42 4c 73 e9 4f bb 4e d4  bc a3 16 1a f1 0d 72 3a   BLs.O.N.......r:  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09284240 ptr=0x09284240 end=0x0928424c len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09284240 ptr=0x09284243 end=0x0928424c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09284240 ptr=0x09284243 end=0x0928424c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09284240 ptr=0x09284243 end=0x0928424c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09284240 ptr=0x09284243 end=0x0928424c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09284240 ptr=0x0928424c end=0x0928424c len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 ed e1 d0  98 23 e4 21 2a 9d b7 f0   .... ....#.!*...  
  0010:  57 3d c9 39 76 ab 2a 47  e0 9f 49 c1 44 e2 a5 03   W=.9v.*G..I.D...  
  0020:  4f 41 a7 4b b4 17 03 01  01 10 67 21 cc d0 07 02   OA.K......g!....  
  0030:  a4 46 3d e1 ba 61 5b 50  03 21 7e 13 2b 77 9a 06   .F=..a[P.!~.+w..  
  0040:  5f 95 c5 ea 72 54 6c c1  b9 6d 46 2c bd 4c 2b 05   _...rTl..mF,.L+.  
  0050:  08 85 11 a1 1a 02 b6 18  d5 48 44 8e dc ac c1 fb   .........HD.....  
  0060:  7e 4f 22 d8 50 5d ad 75  2d 88 4b 0b 06 3e 96 e1   ~O".P].u-.K..>..  
  0070:  2e f8 dd ed 5c f1 fd 4b  42 3e 44 08 aa 1b da 46   ....\..KB>D....F  
  0080:  46 6f 06 4f e9 0e 35 69  c5 85 93 ac a2 ba 93 8e   Fo.O..5i........  
  0090:  e0 bc d7 a4 87 0b fb 1d  7b ef aa 4b c9 78 21 0e   ........{..K.x!.  
  00a0:  a7 cd 41 f0 9f 64 dc ac  86 1e e8 b2 0f e2 4b 3e   ..A..d........K>  
  00b0:  fb 1c 6d 12 c7 88 50 5e  71 dc 53 3e 4d 5d b1 11   ..m...P^q.S>M]..  
  00c0:  78 6b 28 4a 4e fe dc 38  e6 01 a1 23 a1 5f 57 27   xk(JN..8...#._W'  
  00d0:  72 92 05 8b df 89 fc 95  c0 29 9a 77 1f 60 ae 84   r........).w.`..  
  00e0:  2d ca 0d 6a 1d 1f 2b 78  2e a2 f6 a7 3c ee 35 64   -..j..+x....<.5d  
  00f0:  7c 00 09 7c c5 6d fd b0  ed c4 d2 e7 fa 69 da c9   |..|.m.......i..  
  0100:  43 a4 e6 d9 6f 21 f1 2f  fd 14 ae ec 22 52 5e 0d   C...o!./...."R^.  
  0110:  2c 11 35 4c b5 8a 98 2a  28 05 44 1a 8f d8 b8 b5   ,.5L...*(.D.....  
  0120:  0b 14 28 20 2c ce b8 80  5b 65 24 52 3c 81 7b 70   ..( ,...[e$R<.{p  
  0130:  4b cf 48 3c 7a 55 05 88  9f 91                     K.H<zU....        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  1f 9d eb b0 9d 3d 66 c2  ed 79 52 3f d2 1e 70 28   .....=f..yR?..p(  
  0020:  2a 04 14 d1 8b 09 3e 21  49 cd 4a 3c 65 00 53 a0   *.....>!I.J<e.S.  
  0030:  c4 28 9d 8b ff ad 6f 41  a9 2f 32 14 bc c0 93 cd   .(....oA./2.....  
  0040:  06 04 5f 92 e8 99 07 e9  94 3e d0 ef 3d 40 dd 78   .._......>..=@.x  
  0050:  f4 3c 28 78 d2 96 f6 02  c6 cf 96 b6 ff 78 5e fe   .<(x.........x^.  
  0060:  d4 eb 8c e3 8b 50 6c de  4a 4f f8 ac b9 e4 34 20   .....Pl.JO....4   
  0070:  c7 50 72 e1 5d 9e b0 84  a6 5f dd be 14 98 8c e0   .Pr.]...._......  
  0080:  f9 f3 65 4f 05 53 7d 24  42 97 03 80 b7 0c a9 06   ..eO.S}$B.......  
  0090:  cd 74 d4 ef c5 58 93 5b  17 e1 2a ff 71 a7 1e 1e   .t...X.[..*.q...  
  00a0:  db a7 29 5e 6a 8d 42 b6  4b c0 ec 21 12 d2 02 3c   ..)^j.B.K..!...<  
  00b0:  5e 30 97 f4 ef 27 69 f1  57 ad 3b 29 84 96 d8 db   ^0...'i.W.;)....  
  00c0:  31 32 84 cb a6 fd 3c 49  f6 08 f3 2f ea 6a 8b 62   12....<I.../.j.b  
  00d0:  18 9e de 37 e9 df cc af  02 46 54 51 39 ed e9 0b   ...7.....FTQ9...  
  00e0:  95 e3 e4 88 c6 7b 51 7f  c3 dd 4e d8 00            .....{Q...N..     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:05 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:05 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  35 d6 00 65 7d 08 34 fd  19 bf 0f 06 df 5b 25 1f   5..e}.4......[%.  
  0010:  bc cb 33 c7 0f 28 07 f3  ce 2d d5 6a c8 fc 37 4d   ..3..(...-.j..7M  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  09 4a cb 52 60 fd db 37  35 66 93 7d 51 c0 2a 22   .J.R`..75f.}Q.*"  
  0010:  6e 5d 06 ca a4 21 42 29  35 ce 92 bd 3a 10 91 c3   n]...!B)5...:...  
  0020:  4b 96 02 b2 c6 8f f7 f2  95 26 d6 00 c9 d0 d0 41   K........&.....A  
  0030:  b9 28 59 67 27 c4 c5 8a  70 63 02 bc a2 86 4c 7e   .(Yg'...pc....L~  
  0040:  43 d3 02 e1 14 e2 e7 f1  3a 30 6b 53 92 37 35 4e   C.......:0kS.75N  
  0050:  1c d0 f3 73 cb 6e 03 96  5b cc e5 ee 15 ef 5b c1   ...s.n..[.....[.  
  0060:  7c ee 1d 1b 66 4d 49 cd  cf 38 5a a6 35 c0 97 95   |...fMI..8Z.5...  
  0070:  26 36 bd 9f a3 5f 02 f6  28 f5 a1 a1 0a 8f 2a 2c   &6..._..(.....*,  
  0080:  e1 f7 65 e4 f7 f2 d9 33  2b f5 44 6a 04 76 10 bf   ..e....3+.Dj.v..  
  0090:  f2 4f 3b e3 22 d3 5c 02  14 88 e7 58 41 3d 0f 94   .O;.".\....XA=..  
  00a0:  3e 08 80 14 28 34 c0 95  dc bd f3 a6 16 16 90 f2   >...(4..........  
  00b0:  0a 57 67 a2 9d b0 c1 e6  a9 10 04 65 94 1b bd ac   .Wg........e....  
  00c0:  f5 0a ad 82 79 dc e1 d7  a0 b6 7b 3c 22 fe 1d 80   ....y.....{<"...  
  00d0:  77 6d 78 9a 80 1b 21 f5  75 70 45 bc a1 d7 84 67   wmx...!.upE....g  
  00e0:  ac ca 40 d2 65 d0 f4 63  1e 05 b7 21 53 44 08 62   ..@.e..c...!SD.b  
  00f0:  2a 5e 16 11 7e 56 d0 06  77 c9 a8 f6 ac c2 d2 75   *^..~V..w......u  
  0100:  c9 f6 77 be 7d 5f d5 11  7e 94 bd 03 e2 8b 70 e4   ..w.}_..~.....p.  
  0110:  4a 1d a3 46 5f 7a 64 98  dd ce 20 fb d4 ff db 42   J..F_zd... ....B  
  0120:  0f 43 9c c5 ac be dc 83  af 0e e7 94 5c 2d 1a c2   .C..........\-..  
  0130:  7d c0 6c 3a ea ba 9b 05  75 d6 aa 5b 17 55 eb 4a   }.l:....u..[.U.J  
  0140:  b3 a5 64 a3 ee b0 93 6a  5a 4d d0 a5 eb e8 5d 9f   ..d....jZM....].  
  0150:  a0 d6 92 23 3d b2 1b 06  d8 79 0c 8a b5 97 43 6b   ...#=....y....Ck  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 19 cd 5c 45   ..............\E  
  0010:  1e 71 f6 fd cc f9 b2 a4  25 0b a0 07 af bc 1d b4   .q......%.......  
  0020:  bf a2 0c 82 f1 52 34 b2  ba f1 20 84 82 59 ae 43   .....R4... ..Y.C  
  0030:  cd 59 8b 66 0e b4 77 09  21 bf 80 7c 58 2d 25 02   .Y.f..w.!..|X-%.  
  0040:  e1 62 58 cb dd 0d 2b 21  43 55 fc 44 76 45 df 46   .bX...+!CU.DvE.F  
  0050:  ed f4 39 90 d7 ba 3e f7  3e e2 13 c5 8d ed 2d 34   ..9...>.>.....-4  
  0060:  97 2f b1 33 d7 28 63 bd  cf 3f 60 77 1b c8 1d ff   ./.3.(c..?`w....  
  0070:  df a5 a5 39 2f bd ab c1  2c 5d 27 6f 6c 33 fd a5   ...9/...,]'ol3..  
  0080:  32 ba 6a ea 2b b6 57 f2  82 2d aa 34 75 cd e2 85   2.j.+.W..-.4u...  
  0090:  be de 18 8d 8a ed 53 70  ce 01 ac 86 6d a2 4c 24   ......Sp....m.L$  
  00a0:  a6 e3 3a 42 c2 fb a6 45  63 63 70 cd 7f b9 1e fe   ..:B...Eccp.....  
  00b0:  ec 5a 57 8c 80 03 3d 5b  57 9c e5 f4 49 0b 98 d5   .ZW...=[W...I...  
  00c0:  9a dd 8e e2 29 55 cd 39  ea 08 d0 f0 0b 8c 36 1c   ....)U.9......6.  
  00d0:  8c e6 01 8e ca 08 61 04  7e fd 25 90 f2 52 97 e4   ......a.~.%..R..  
  00e0:  1b 34 80 79 e8 21 4e d0  ec 22 b4 fc 00 49 f5 e2   .4.y.!N.."...I..  
  00f0:  ac df c5 5f 60 8b 3f 05  fe 25 20 da 9f e4 e4 a4   ..._`.?..% .....  
  0100:  70 69 6e 9a 56 9b 01 78  fc 3d 90 11 4d fc 58 2a   pin.V..x.=..M.X*  
  0110:  59 bc 54 86 c1 35 6d 45  f7 e7 ff 8a 95 24 04 55   Y.T..5mE.....$.U  
  0120:  4b f0 56 26 70 56 9c 83  98 bc d8 15 35 76 7c 3b   K.V&pV......5v|;  
  0130:  3b b4 29 da fc 40 0c 5b  46 58 42 e0 63 ff 85 85   ;.)..@.[FXB.c...  
  0140:  f4 4e ed                                           .N.               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09289020 ptr=0x09289020 end=0x09289123 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09289020 ptr=0x09289023 end=0x09289123 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 bf 47 f3  8e 95 bc ce 3d 2e c3 73   .... .G.....=..s  
  0010:  f9 14 67 b9 08 f4 12 45  d9 64 6a 59 53 56 b0 8c   ..g....E.djYSV..  
  0020:  ce 54 5b 88 88 17 03 01  00 60 09 4a dc f8 81 43   .T[......`.J...C  
  0030:  03 c4 28 8b f3 0a 10 f4  8f d4 2b bc a1 f6 e0 e5   ..(.......+.....  
  0040:  8d 5c 80 84 4b e9 86 96  ed 74 65 c7 7b 95 6a 8b   .\..K....te.{.j.  
  0050:  7b 5e 49 f9 27 35 db a8  c4 04 94 7d 89 52 fc 5f   {^I.'5.....}.R._  
  0060:  74 29 da e2 2f f1 6c 27  aa 1a 75 9e e2 79 b6 46   t)../.l'..u..y.F  
  0070:  c3 27 97 f5 36 83 30 3b  bf 2c 40 4c 19 90 ea 36   .'..6.0;.,@L...6  
  0080:  ed f9 80 5a 7c 8e 65 ed  07 53                     ...Z|.e..S        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  1f 9d eb b1 f5 09 55 28  d7 b7 cf 5a 61 f8 b6 1e   ......U(...Za...  
  0020:  c9 8c a7 5a 75 6d d8 bc  c7 29 79 3b 11 92 4b f9   ...Zum...)y;..K.  
  0030:  27 98 35 87 09 e0 ae f2  5d 90 73 1b e7 f9 67 bf   '.5.....].s...g.  
  0040:  69 ae 96 11 22 04 39                               i...".9           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 e4 53 db  0f 15 96 12 0c 41 f2 a1   .... .S......A..  
  0010:  1b d3 31 30 10 50 69 7c  29 b3 c7 ee ad 82 b5 88   ..10.Pi|).......  
  0020:  2b 58 4a ff 25                                     +XJ.%             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 61 27   ..............a'  
  0070:  bd 73 e5 b2 8a f9 01 59  2d fa 85 e1 12 79 86 73   .s.....Y-....y.s  
  0080:  d0 7d d5 4e 71 4f 2f f8  70 29 db a5 bc 52         .}.NqO/.p)...R    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c a6  cd b9 23 a9 2b 6b d1 6c   .F..C.|...#.+k.l  
  0010:  29 05 85 47 ea 9a b3 f2  8e ef 05 e2 64 8e d2 c1   )..G........d...  
  0020:  99 23 c7 d9 20 90 57 49  bc 1f 91 68 c1 ce 49 e4   .#.. .WI...h..I.  
  0030:  44 3c 9a 74 ab 83 3c db  dc 09 a1 d5 98 1e b5 9a   D<.t..<.........  
  0040:  45 06 52 29 d3 00 35 00                            E.R)..5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 86 f7 f3 64 f1   ..............d.  
  0010:  81 84 bc 42 d1 f2 e4 6f  8f a1 7f fa 69 25 21 ee   ...B...o....i%!.  
  0020:  13 69 53 dc fd e8 0e 31  c9 89 1c e3 2d c1 a6 2d   .iS....1....-..-  
  0030:  70 41 a2 af f1 e6 5a f5  b0 fd 28 19 af dd a3 b1   pA....Z...(.....  
  0040:  36 bd 09 55 44 be 29 19  af 32 a0 c6 8c 61 a6 a2   6..UD.)..2...a..  
  0050:  44 ae e5 4a fa 8a 3b ab  cb a3 55 17 b6 74 b2 3f   D..J..;...U..t.?  
  0060:  b1 9a 26 70 9e 17 79 2f  bd 3b 19 ff 7c 92 e6 65   ..&p..y/.;..|..e  
  0070:  fd 41 8d 3e 84 f7 14 8b  25 8f e6 36 c8 de 82 fb   .A.>....%..6....  
  0080:  56 0c 26 6a 45 63 d6 f7  6a 66 79 14 03 01 00 01   V.&jEc..jfy.....  
  0090:  01 16 03 01 00 30 5a 28  05 f6 e4 9d c0 63 29 cf   .....0Z(.....c).  
  00a0:  f8 cd 86 ac 5e cc ec f5  22 e7 12 fd f6 be 3e 37   ....^...".....>7  
  00b0:  22 49 d4 2c 57 06 5b 60  bc d4 67 67 4e 74 12 2f   "I.,W.[`..ggNt./  
  00c0:  ad ec ac fc 91 a0                                  ......            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  5c e5 08 fb 88 ad 90 ad  0e 19 53 14 8e 44 3a dc   \.........S..D:.  
  0010:  f9 de 1e 26 90 9a 29 0f  8f 07 6f 5e bf 19 1e 2d   ...&..)...o^...-  
  0020:  21 e4 9d c7 61 9b 3c f1  94 de 5a 0a 91 02 ba 65   !...a.<...Z....e  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd cb 75 63 95 15 fb  04 6e 24 58 bc 88 da 26   ...uc....n$X...&  
  0190:  33 64 e7 0b df 7c 82 86  68 a6 02 e1 c5 92 02 2f   3d...|..h....../  
  01a0:  e1 ba 10 e6 20 c1 77 9a  64 89 89 b0 6e 0d 88 7d   .... .w.d...n..}  
  01b0:  57 00 63 f1 10 c5 30 a2  73 c4 be c0 95 4d e1 9d   W.c...0.s....M..  
  01c0:  32 43 0b 1d 21 43 c2 0f  cc 3d bf cc 59 fb e2 13   2C..!C...=..Y...  
  01d0:  5a 94 84 ec d2 57 a9 5e  12 16 f5 c4 25 8c 5c 3f   Z....W.^....%.\?  
  01e0:  d1 f9 35 c9 af 1d 3a ab  94 ee 2a d0 48 f8 71 8c   ..5...:...*.H.q.  
  01f0:  5d 54 21 9e 2a d1 1e e6  d4 3a 29 d5 34 7b 32 68   ]T!.*....:).4{2h  
  0200:  bc d3 68 fb 20 bd bd dc  36 84 5f 7e c7 a7 9a cc   ..h. ...6._~....  
  0210:  35 a0 1e 24 2c e6 81 1d  cf 15 c0 bb 6e 41 c6 89   5..$,.......nA..  
  0220:  79 ba 18 cb 2e 46 65 a0  bb 48 3a 0e be 47 e6 15   y....Fe..H:..G..  
  0230:  61 53 0c af ff c7 f9 bd  73 a9 b6 60 d1 3f 2a b8   aS......s..`.?*.  
  0240:  de fe 9c 21 19 a8 fe 20  06 f0 09 86 59 19 ac      ...!... ....Y..   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 64 17 4e  0d 64 7c 60 14 b7 27 ce   .... d.N.d|`..'.  
  0010:  32 13 35 63 ef 59 50 1c  1e 72 0a dd b0 b7 87 bd   2.5c.YP..r......  
  0020:  82 bc f1 8c c8 17 03 01  02 70 c7 1b 2e 34 4b ce   .........p...4K.  
  0030:  d8 f3 8b 91 30 33 5f d9  f4 ed 6d 83 8e 91 b4 74   ....03_...m....t  
  0040:  eb bf 4f a5 73 ea 23 21  71 5f 89 f5 6b 16 1c f1   ..O.s.#!q_..k...  
  0050:  e3 08 c6 6f b0 4d 14 fe  70 ab e0 b8 65 bf b4 55   ...o.M..p...e..U  
  0060:  20 a3 bc 89 a0 3f 02 9a  5f 39 05 f0 b4 76 a9 eb    ....?.._9...v..  
  0070:  cb 9d 60 24 ac 9a 50 d0  c1 b4 97 7a b0 f8 af 85   ..`$..P....z....  
  0080:  a6 bc df 12 0a b8 63 98  2e fd 26 fa ad 2f 31 1d   ......c...&../1.  
  0090:  ca e2 7c 28 fd e6 83 52  dc 0d fa ac 7b 4c 4d 17   ..|(...R....{LM.  
  00a0:  97 81 c0 f3 d5 9f c7 d3  0a 2a 24 a7 57 f6 ae 73   .........*$.W..s  
  00b0:  f1 ae 12 fc 81 e1 25 62  14 25 03 c4 29 e8 d0 4e   ......%b.%..)..N  
  00c0:  0e c7 c4 ac 5b 50 37 1d  c3 e9 a5 b2 8d 17 20 82   ....[P7....... .  
  00d0:  7a 84 80 9c b2 f8 59 09  e1 ca 3d ca 92 5e 14 8b   z.....Y...=..^..  
  00e0:  f6 a1 d6 0a a5 0a 31 ec  ac 43 59 cb 51 54 58 bb   ......1..CY.QTX.  
  00f0:  c4 d5 13 5f 1f dd d4 ba  c2 d9 3a 64 4a 19 0b 78   ..._......:dJ..x  
  0100:  33 37 e4 2f c6 a6 ea ba  54 82 8c b1 8f 66 c6 64   37./....T....f.d  
  0110:  8d bc 7d 38 ca 75 d7 04  cf 18 66 fb a3 e8 79 15   ..}8.u....f...y.  
  0120:  c3 96 3d 8e 2d eb 10 7d  be c3 41 22 4c cb e8 6f   ..=.-..}..A"L..o  
  0130:  16 38 f6 b3 fe 78 a5 a8  66 89 1e ac 44 77 aa 21   .8...x..f...Dw.!  
  0140:  23 30 74 de 2f 48 86 90  9c 71 1c 84 71 b9 f9 4f   #0t./H...q..q..O  
  0150:  35 32 4c 37 d6 c6 70 af  50 7a c0 82 c9 73 fb 50   52L7..p.Pz...s.P  
  0160:  eb 78 bc 32 fc 6e 4b a0  76 46 34 dd 93 ed 27 47   .x.2.nK.vF4...'G  
  0170:  b3 cc 01 10 c3 72 38 65  4f e3 f2 11 c5 f9 df ca   .....r8eO.......  
  0180:  0f e0 7e 77 83 b8 58 73  9a 39 27 93 1a 0f 33 af   ..~w..Xs.9'...3.  
  0190:  34 6c 80 0e a5 28 9f 51  61 70 27 21 5a 6d 12 b8   4l...(.Qap'!Zm..  
  01a0:  bd 62 33 33 fc 81 d7 dc  aa 46 44 cb 17 95 40 92   .b33.....FD...@.  
  01b0:  aa 7c 9f fa 42 41 b3 7a  61 78 79 2b ae 91 61 ba   .|..BA.zaxy+..a.  
  01c0:  c0 80 a4 4b 40 34 c5 a6  44 d4 c5 9e b4 e6 e3 4b   ...K@4..D......K  
  01d0:  3e e2 23 a5 44 e4 63 65  42 27 a8 4c 66 ac 53 60   >.#.D.ceB'.Lf.S`  
  01e0:  1c f4 27 4e 27 14 f8 f5  0c 2e d5 43 47 c5 5e c9   ..'N'......CG.^.  
  01f0:  7b 97 de 85 7d 67 08 a6  f2 10 65 46 08 8e c8 c5   {...}g....eF....  
  0200:  19 23 2d b8 97 db 80 09  d1 99 b9 be 7c 06 c3 85   .#-.........|...  
  0210:  fe ce 56 d2 81 17 6d 0a  47 07 86 bb c6 82 82 b5   ..V...m.G.......  
  0220:  ec 3b 55 9e 08 aa 4d 47  17 9c 1c 79 9c 58 b8 77   .;U...MG...y.X.w  
  0230:  af 35 4d e8 f8 7b 3c 57  06 52 2d 80 19 c1 9c dc   .5M..{<W.R-.....  
  0240:  e2 a7 2a a5 b9 06 47 94  5c d7 99 ba 01 3b 6e 20   ..*...G.\....;n   
  0250:  cd e7 90 a8 fb ec 2b 1f  2b ab 52 ba 20 43 f7 f5   ......+.+.R. C..  
  0260:  62 b1 d8 c0 19 97 e9 b5  dc 18 50 7d 83 9a 95 62   b.........P}...b  
  0270:  7c 5c 54 28 49 76 f7 0b  b5 ec ae 73 d1 94 df 47   |\T(Iv.....s...G  
  0280:  36 5a a9 e4 27 59 78 37  11 2c 53 a8 4d df 7d 4d   6Z..'Yx7.,S.M.}M  
  0290:  7c 1f 54 75 b2 62 8d fd  da 45                     |.Tu.b...E        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd cb 75 63 95 15 fb  04 6e 24 58 bc 88 da 26   ...uc....n$X...&  
  0190:  33 64 e7 0b df 7c 82 86  68 a6 02 e1 c5 92 02 2f   3d...|..h....../  
  01a0:  e1 ba 10 e6 20 c1 77 9a  64 89 89 b0 6e 0d 88 7d   .... .w.d...n..}  
  01b0:  57 00 63 f1 10 c5 30 a2  73 c4 be c0 95 4d e1 9d   W.c...0.s....M..  
  01c0:  32 43 0b 1d 21 43 c2 0f  cc 3d bf cc 59 fb e2 13   2C..!C...=..Y...  
  01d0:  5a 94 84 ec d2 57 a9 5e  12 16 f5 c4 25 8c 5c 3f   Z....W.^....%.\?  
  01e0:  d1 f9 35 c9 af 1d 3a ab  94 ee 2a d0 48 f8 71 8c   ..5...:...*.H.q.  
  01f0:  5d 54 21 9e 2a d1 1e e6  d4 3a 29 d5 34 7b 32 68   ]T!.*....:).4{2h  
  0200:  bc d3 68 fb 20 bd bd dc  36 84 5f 7e c7 a7 9a cc   ..h. ...6._~....  
  0210:  35 a0 1e 24 2c e6 81 1d  cf 15 c0 bb 6e 41 c6 89   5..$,.......nA..  
  0220:  79 ba 18 cb 2e 46 65 a0  bb 48 3a 0e be 47 e6 15   y....Fe..H:..G..  
  0230:  61 53 0c af ff c7 f9 bd  73 a9 b6 60 d1 3f 2a b8   aS......s..`.?*.  
  0240:  de fe 9c 21 19 a8 fe 20  06 f0 09 86 59 19 ac      ...!... ....Y..   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:06 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  f6 08 f3 63 36 b8 8c fe  c5 4f c5 92 7d 53 14 43   ...c6....O..}S.C  
  0010:  74 f0 fc a3 6a 04 18 f8  dd ac be cc a0 d9 60 63   t...j.........`c  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  01 22 fd 9d a0 db 98 1c  22 ad ae d9 52 6a e6 fd   ."......"...Rj..  
  0010:  1e a3 9c 3c 49 c1 21 f7  ae 9a bd a0 43 7b 41 c6   ...<I.!.....C{A.  
  0020:  0b 11 81 ee 1f 65 0c b6  ee 89 a1 d0 ff 0e b1 bb   .....e..........  
  0030:  ba eb 8b 30 80 79 51 be  b9 af 6b 58 3a 71 b5 96   ...0.yQ...kX:q..  
  0040:  76 17 77 1d c3 a6 a5 7e  1d 8d cb a6 df ca 14 40   v.w....~.......@  
  0050:  35 0e dc c8 38 46 6c 53  8e b2 60 bf dc 38 17 c4   5...8FlS..`..8..  
  0060:  2b 78 87 d1 69 bd 14 1b  30 06 b1 e5 ab 5f bf bb   +x..i...0...._..  
  0070:  37 d4 e1 c9 59 dc 40 1f  4d b4 da 72 87 09 99 28   7...Y.@.M..r...(  
  0080:  66 19 71 31 17 f3 73 e6  73 37 a2 0e da bd 86 8d   f.q1..s.s7......  
  0090:  05 a1 f8 2a 2e 85 78 52  ae b6 46 0e 15 ac 22 c8   ...*..xR..F...".  
  00a0:  2c e8 bc 53 b9 53 15 08  0c 38 8c 78 83 13 a8 c6   ,..S.S...8.x....  
  00b0:  84 8c d4 07 94 55 5e c7  00 4c bf fe ca 06 fd 63   .....U^..L.....c  
  00c0:  ba 0a e8 0d ce 10 b8 f9  a6 0f 66 14 6b 2e ad 78   ..........f.k..x  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  d9 0a 21 31 2b a0 38 7e   .....q.o..!1+.8~  
  0040:  35 e6 6c f2 cd 42 5f f2  15 88 fb 30 ac a4 82 1b   5.l..B_....0....  
  0050:  29 2e 9d 78 45 79 22 81  ec 2a bc 04 74 8e b7 d6   )..xEy"..*..t...  
  0060:  47 61 ff e4 5b a5 39 1f  16 c4 59 ff c9 c5 e4 bd   Ga..[.9...Y.....  
  0070:  85 88 e3 3b 2b a9 c4 fa  54 68 4b 1a 35 7e a2 df   ...;+...ThK.5~..  
  0080:  e8 b8 9d 16 e0 01 1a 0b  b9 f0 a8 94 e2 54 a6 a1   .............T..  
  0090:  14 f4 fc 80 82 9d 11 06  96 0c 0f 83 00 a5 d0 7f   ................  
  00a0:  b2 a6 68 52 af 4f 81                               ..hR.O.           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09295038 ptr=0x09295038 end=0x092950e4 len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f d9 0a 21   .z0x......q.o..!  
  0040:  31 2b a0 38 7e 35 e6 6c  f2 cd 42 5f f2 15 88 fb   1+.8~5.l..B_....  
  0050:  30 ac a4 82 1b 29 2e 9d  78 45 79 22 81 ec 2a bc   0....)..xEy"..*.  
  0060:  04 74 8e b7 d6 47 61 ff  e4 5b a5 39 1f 16 c4 59   .t...Ga..[.9...Y  
  0070:  ff c9 c5 e4 bd 85 88 e3  3b 2b a9 c4 fa 54 68 4b   ........;+...ThK  
  0080:  1a 35 7e a2 df e8 b8 9d  16 e0 01 1a 0b b9 f0 a8   .5~.............  
  0090:  94 e2 54 a6 a1 14 f4 fc  80 82 9d 11 06 96 0c 0f   ..T.............  
  00a0:  83 00 a5 d0 7f b2 a6 68  52 af 4f 81               .......hR.O.      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295038 ptr=0x0929503b end=0x092950e4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f d9 0a 21 31 2b a0   x......q.o..!1+.  
  0040:  38 7e 35 e6 6c f2 cd 42  5f f2 15 88 fb 30 ac a4   8~5.l..B_....0..  
  0050:  82 1b 29 2e 9d 78 45 79  22 81 ec 2a bc 04 74 8e   ..)..xEy"..*..t.  
  0060:  b7 d6 47 61 ff e4 5b a5  39 1f 16 c4 59 ff c9 c5   ..Ga..[.9...Y...  
  0070:  e4 bd 85 88 e3 3b 2b a9  c4 fa 54 68 4b 1a 35 7e   .....;+...ThK.5~  
  0080:  a2 df e8 b8 9d 16 e0 01  1a 0b b9 f0 a8 94 e2 54   ...............T  
  0090:  a6 a1 14 f4 fc 80 82 9d  11 06 96 0c 0f 83 00 a5   ................  
  00a0:  d0 7f b2 a6 68 52 af 4f  81                        ....hR.O.         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09295038 ptr=0x0929503b end=0x092950e4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f d9 0a 21 31 2b a0   x......q.o..!1+.  
  0040:  38 7e 35 e6 6c f2 cd 42  5f f2 15 88 fb 30 ac a4   8~5.l..B_....0..  
  0050:  82 1b 29 2e 9d 78 45 79  22 81 ec 2a bc 04 74 8e   ..)..xEy"..*..t.  
  0060:  b7 d6 47 61 ff e4 5b a5  39 1f 16 c4 59 ff c9 c5   ..Ga..[.9...Y...  
  0070:  e4 bd 85 88 e3 3b 2b a9  c4 fa 54 68 4b 1a 35 7e   .....;+...ThK.5~  
  0080:  a2 df e8 b8 9d 16 e0 01  1a 0b b9 f0 a8 94 e2 54   ...............T  
  0090:  a6 a1 14 f4 fc 80 82 9d  11 06 96 0c 0f 83 00 a5   ................  
  00a0:  d0 7f b2 a6 68 52 af 4f  81                        ....hR.O.         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295038 ptr=0x0929503b end=0x092950e4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f d9 0a 21 31 2b a0   x......q.o..!1+.  
  0040:  38 7e 35 e6 6c f2 cd 42  5f f2 15 88 fb 30 ac a4   8~5.l..B_....0..  
  0050:  82 1b 29 2e 9d 78 45 79  22 81 ec 2a bc 04 74 8e   ..)..xEy"..*..t.  
  0060:  b7 d6 47 61 ff e4 5b a5  39 1f 16 c4 59 ff c9 c5   ..Ga..[.9...Y...  
  0070:  e4 bd 85 88 e3 3b 2b a9  c4 fa 54 68 4b 1a 35 7e   .....;+...ThK.5~  
  0080:  a2 df e8 b8 9d 16 e0 01  1a 0b b9 f0 a8 94 e2 54   ...............T  
  0090:  a6 a1 14 f4 fc 80 82 9d  11 06 96 0c 0f 83 00 a5   ................  
  00a0:  d0 7f b2 a6 68 52 af 4f  81                        ....hR.O.         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09295038 ptr=0x09295045 end=0x092950e4 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  d9 0a 21 31 2b a0 38 7e  35 e6 6c f2 cd 42 5f f2   ..!1+.8~5.l..B_.  
  0040:  15 88 fb 30 ac a4 82 1b  29 2e 9d 78 45 79 22 81   ...0....)..xEy".  
  0050:  ec 2a bc 04 74 8e b7 d6  47 61 ff e4 5b a5 39 1f   .*..t...Ga..[.9.  
  0060:  16 c4 59 ff c9 c5 e4 bd  85 88 e3 3b 2b a9 c4 fa   ..Y........;+...  
  0070:  54 68 4b 1a 35 7e a2 df  e8 b8 9d 16 e0 01 1a 0b   ThK.5~..........  
  0080:  b9 f0 a8 94 e2 54 a6 a1  14 f4 fc 80 82 9d 11 06   .....T..........  
  0090:  96 0c 0f 83 00 a5 d0 7f  b2 a6 68 52 af 4f 81      ..........hR.O.   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09295038 ptr=0x0929503b end=0x092950e4 len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f d9 0a 21 31 2b a0   x......q.o..!1+.  
  0040:  38 7e 35 e6 6c f2 cd 42  5f f2 15 88 fb 30 ac a4   8~5.l..B_....0..  
  0050:  82 1b 29 2e 9d 78 45 79  22 81 ec 2a bc 04 74 8e   ..)..xEy"..*..t.  
  0060:  b7 d6 47 61 ff e4 5b a5  39 1f 16 c4 59 ff c9 c5   ..Ga..[.9...Y...  
  0070:  e4 bd 85 88 e3 3b 2b a9  c4 fa 54 68 4b 1a 35 7e   .....;+...ThK.5~  
  0080:  a2 df e8 b8 9d 16 e0 01  1a 0b b9 f0 a8 94 e2 54   ...............T  
  0090:  a6 a1 14 f4 fc 80 82 9d  11 06 96 0c 0f 83 00 a5   ................  
  00a0:  d0 7f b2 a6 68 52 af 4f  81                        ....hR.O.         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09295038 ptr=0x09295045 end=0x092950e4 len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  d9 0a 21 31 2b a0 38 7e  35 e6 6c f2 cd 42 5f f2   ..!1+.8~5.l..B_.  
  0040:  15 88 fb 30 ac a4 82 1b  29 2e 9d 78 45 79 22 81   ...0....)..xEy".  
  0050:  ec 2a bc 04 74 8e b7 d6  47 61 ff e4 5b a5 39 1f   .*..t...Ga..[.9.  
  0060:  16 c4 59 ff c9 c5 e4 bd  85 88 e3 3b 2b a9 c4 fa   ..Y........;+...  
  0070:  54 68 4b 1a 35 7e a2 df  e8 b8 9d 16 e0 01 1a 0b   ThK.5~..........  
  0080:  b9 f0 a8 94 e2 54 a6 a1  14 f4 fc 80 82 9d 11 06   .....T..........  
  0090:  96 0c 0f 83 00 a5 d0 7f  b2 a6 68 52 af 4f 81      ..........hR.O.   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09295038 ptr=0x092950e4 end=0x092950e4 len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 e8 a0 1c  c9 1d 7f a4 e8 48 f1 a9   .... ........H..  
  0010:  1b e5 6e 46 24 3c c5 26  b6 0f 36 80 86 57 20 a2   ..nF$<.&..6..W .  
  0020:  54 4d e0 9b 42 17 03 01  00 30 fb 52 93 3f 31 92   TM..B....0.R.?1.  
  0030:  09 dd a6 c3 c3 56 13 3c  5a e6 ec 86 d8 88 6f 17   .....V.<Z.....o.  
  0040:  bc fa 1a dc cb ab 4c 2e  3c f4 aa a4 3e c7 22 51   ......L.<...>."Q  
  0050:  11 c0 4b 8f 04 d3 71 a3  72 f0                     ..K...q.r.        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:07 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  9a fe 40 82 74 61 fc 42  a3 14 c1 a8 2a c5 a9 15   ..@.ta.B....*...  
  0010:  b0 8c 51 94 90 c9 7b a1  b2 d4 11 16 67 95 c8 90   ..Q...{.....g...  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  53 f0 fa 83 1e fd 4f 52  10 d1 15 df 6e c6 37 12   S.....OR....n.7.  
  0010:  bd b1 7e 92 ad fa a8 1f  95 49 54 9b 6f e3 42 e5   ..~......IT.o.B.  
  0020:  3d b1 de 99 5a 2e 01 f7  1e 1c fa cb f7 8d cb 85   =...Z...........  
  0030:  f7 26 58 1f 1b 87 a5 63  06 34 ad 9c 02 c1 95 78   .&X....c.4.....x  
  0040:  a9 a0 9b d2 3b 59 ba 84  3c f8 11 0a f0 d9 b5 2a   ....;Y..<......*  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 15 af 7b 01  07 01 00 00 31 ec ef 9f   ......{.....1...  
  0020:  a0 7f b2 ca a2 59 fa a5                            .....Y..          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x092951e8 ptr=0x092951e8 end=0x09295216 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 15 af 7b 01 07 01   ............{...  
  0020:  00 00 31 ec ef 9f a0 7f  b2 ca a2 59 fa a5         ..1........Y..    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092951e8 ptr=0x092951eb end=0x09295216 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 15  af 7b 01 07 01 00 00 31   .........{.....1  
  0020:  ec ef 9f a0 7f b2 ca a2  59 fa a5                  ........Y..       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092951e8 ptr=0x092951eb end=0x09295216 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 15  af 7b 01 07 01 00 00 31   .........{.....1  
  0020:  ec ef 9f a0 7f b2 ca a2  59 fa a5                  ........Y..       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092951e8 ptr=0x092951eb end=0x09295216 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 15  af 7b 01 07 01 00 00 31   .........{.....1  
  0020:  ec ef 9f a0 7f b2 ca a2  59 fa a5                  ........Y..       
ber_scanf fmt (O) ber:
ber_dump: buf=0x092951e8 ptr=0x092951f4 end=0x09295216 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 15 af   . ..............  
  0010:  7b 01 07 01 00 00 31 ec  ef 9f a0 7f b2 ca a2 59   {.....1........Y  
  0020:  fa a5                                              ..                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092951e8 ptr=0x092951eb end=0x09295216 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 15  af 7b 01 07 01 00 00 31   .........{.....1  
  0020:  ec ef 9f a0 7f b2 ca a2  59 fa a5                  ........Y..       
ber_scanf fmt (x) ber:
ber_dump: buf=0x092951e8 ptr=0x092951f4 end=0x09295216 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 15 af   . ..............  
  0010:  7b 01 07 01 00 00 31 ec  ef 9f a0 7f b2 ca a2 59   {.....1........Y  
  0020:  fa a5                                              ..                
ber_scanf fmt (}) ber:
ber_dump: buf=0x092951e8 ptr=0x09295216 end=0x09295216 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 17 75 58 ff  04 01 00 00 95 6d fc 72   .....uX......m.r  
  0030:  ea 95 a9 95 9f b7 1e d9                            ........          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 fc 6a f3  af f7 f1 6e c5 05 43 22   .... .j....n..C"  
  0010:  7e af a5 17 d7 38 6e f2  94 05 15 50 90 22 ab 7c   ~....8n....P.".|  
  0020:  65 6b 5d 0d 85 17 03 01  00 50 9a 06 df 1e d9 4e   ek]......P.....N  
  0030:  9a ff 7f b5 e6 e8 93 3e  4d 39 ee 19 61 f2 cd 2b   .......>M9..a..+  
  0040:  3a f5 e7 19 8f d0 57 0d  82 9a 94 ea 58 f7 da 62   :.....W.....X..b  
  0050:  da b9 c4 9c a6 82 c0 57  93 8a 75 0a 3f a1 98 a8   .......W..u.?...  
  0060:  45 73 90 77 6e b7 73 a3  80 1d 41 a0 a3 61 99 fb   Es.wn.s...A..a..  
  0070:  ed 67 9d 41 79 88 a4 18  47 38                     .g.Ay...G8        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 17 75 58 ff  04 01 00 00 95 6d fc 72   .....uX......m.r  
  0030:  ea 95 a9 95 9f b7 1e d9                            ........          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:07 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  cd 43 8b 30 8d ff e3 34  92 14 c8 f9 a1 0e 38 fe   .C.0...4......8.  
  0010:  0c f8 7f a7 b1 71 a0 6a  27 9a 47 a7 f8 db 7b b4   .....q.j'.G...{.  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  7a 1e 29 9a e6 07 0e 43  76 24 b4 46 bd 72 81 a2   z.)....Cv$.F.r..  
  0010:  e7 7a 25 b0 de 55 18 88  34 88 d4 7d 57 a6 ce 5e   .z%..U..4..}W..^  
  0020:  50 38 0c 30 d0 e8 a4 13  f5 30 9e 79 16 33 eb 15   P8.0.....0.y.3..  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x092953f8 ptr=0x092953f8 end=0x09295404 len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092953f8 ptr=0x092953fb end=0x09295404 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092953f8 ptr=0x092953fb end=0x09295404 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092953f8 ptr=0x092953fb end=0x09295404 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092953f8 ptr=0x092953fb end=0x09295404 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x092953f8 ptr=0x09295404 end=0x09295404 len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 2c 20 50  b0 e8 1b 91 1b 89 c8 f4   .... , P........  
  0010:  66 2d 59 e2 95 cf 1c 45  cf 34 de 13 5e 11 a2 b5   f-Y....E.4..^...  
  0020:  4b 8d c0 0e 3f 17 03 01  01 10 b6 81 db bd 5c 76   K...?.........\v  
  0030:  01 82 ff 39 2d 10 32 ea  30 da 0d e5 40 4b 49 bb   ...9-.2.0...@KI.  
  0040:  45 21 0f e8 a8 ea 5d d5  1e 36 0c 31 0c 8d 82 e1   E!....]..6.1....  
  0050:  b1 f3 30 7a 87 8d a4 66  8f 44 6f 29 c0 05 ed 49   ..0z...f.Do)...I  
  0060:  07 72 03 07 9f 80 bf c6  c4 11 b7 c4 85 1d c0 a9   .r..............  
  0070:  28 3e 79 1c 7b db b1 9e  f8 e8 47 ff 32 73 46 99   (>y.{.....G.2sF.  
  0080:  57 90 86 db df d1 fd 5a  eb b7 d4 84 ad 9f 30 6b   W......Z......0k  
  0090:  fe ec 1d cb 44 81 b3 9f  51 44 2a 2c 76 d1 3b 4d   ....D...QD*,v.;M  
  00a0:  5f d6 ab df 23 27 f3 23  07 1d cf 45 f5 a9 a6 da   _...#'.#...E....  
  00b0:  b0 42 c4 9d dc 7a c5 29  03 5a e6 45 bb 96 dc 5f   .B...z.).Z.E..._  
  00c0:  3f d9 6c bf 37 b4 ea b7  42 1a 1c 54 1b 24 df cc   ?.l.7...B..T.$..  
  00d0:  6a 76 74 ee 7d 3a 26 16  64 f5 dd 7d 2f 37 ab 6e   jvt.}:&.d..}/7.n  
  00e0:  79 c8 21 82 d4 f2 72 55  ac 2c 0c 5c e1 9a c1 28   y.!...rU.,.\...(  
  00f0:  3d 1b 42 74 e5 be 50 52  65 1c 3d 1b 3f b6 45 b7   =.Bt..PRe.=.?.E.  
  0100:  a5 de cc 35 36 fb 06 50  07 c0 56 f0 48 c0 85 a1   ...56..P..V.H...  
  0110:  80 e4 2f 6b f3 f5 7a 57  1a 04 7e 3b bf 4a a7 0e   ../k..zW..~;.J..  
  0120:  23 e3 a4 25 6e 40 8c 03  98 58 43 28 1e db f4 c8   #..%n@...XC(....  
  0130:  a3 a2 1d cd 0a e1 ee 4a  ce 33                     .......J.3        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  17 75 59 00 44 10 81 51  f0 fd 5e 34 15 e3 30 60   .uY.D..Q..^4..0`  
  0020:  89 de 91 5b ce d8 e7 91  2b 75 74 a2 62 1c 75 c4   ...[....+ut.b.u.  
  0030:  24 45 e5 a0 6a f0 4a 3a  9a 5a ee 2f 82 da a0 1b   $E..j.J:.Z./....  
  0040:  ea 7b f9 6b 11 24 52 0f  52 a0 68 01 da 70 3d 59   .{.k.$R.R.h..p=Y  
  0050:  c0 23 b0 ac 2c 0f 62 e0  92 02 19 94 89 8d c5 d1   .#..,.b.........  
  0060:  29 43 37 0f b1 7b 26 19  be 5e b7 71 3a e7 24 d7   )C7..{&..^.q:.$.  
  0070:  03 22 bd 36 cf 89 7b b2  68 c8 83 01 9b 74 57 24   .".6..{.h....tW$  
  0080:  6b 8e 9d fc 31 25 65 ab  fd d4 cc 24 1e 1b 8c 89   k...1%e....$....  
  0090:  f8 d2 81 67 77 e0 a2 ce  4f 77 82 75 01 2d 5f 7e   ...gw...Ow.u.-_~  
  00a0:  f4 98 c1 10 54 7d ec 93  75 5a 37 de d7 b6 5b 75   ....T}..uZ7...[u  
  00b0:  76 e1 bf 70 00 f8 e4 6d  c1 4d 72 1b 5e 66 b4 c5   v..p...m.Mr.^f..  
  00c0:  73 1b 84 51 ea b8 db a7  15 ab 16 8b 48 9e f7 5a   s..Q........H..Z  
  00d0:  4d 8b 4e 8e be 0f 79 ae  db 5b ba be e6 32 a1 d0   M.N...y..[...2..  
  00e0:  63 96 31 f4 ef 66 43 de  1d d8 56 3e 8a            c.1..fC...V>.     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:07 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:07 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  7d ed b7 11 62 58 a0 bd  e6 6d 11 26 c2 2e f5 45   }...bX...m.&...E  
  0010:  e1 7e 59 34 10 7c c5 b2  d2 ff c5 e7 cc f9 dd 9b   .~Y4.|..........  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  2c 6a de 6c 85 c9 ec 43  1e 02 51 b1 e3 c2 90 97   ,j.l...C..Q.....  
  0010:  0c 4a 7c 28 cc a2 3a 7a  f0 c1 7e e7 da 1d 9a a6   .J|(..:z..~.....  
  0020:  a1 34 5f b7 f5 80 a7 d2  5a 89 24 2b 61 be 80 2d   .4_.....Z.$+a..-  
  0030:  45 7e a1 09 ae 12 07 95  58 53 f7 bd b1 60 60 bc   E~......XS...``.  
  0040:  a3 b4 fc fe 66 32 d9 3f  5d 09 1b 2e 8b 46 24 33   ....f2.?]....F$3  
  0050:  63 d4 d0 c6 37 e0 8f a5  00 d2 01 bb 4c cd ba ff   c...7.......L...  
  0060:  a1 76 a5 51 15 bd e8 92  86 f7 ac 2d 85 b4 da e0   .v.Q.......-....  
  0070:  d3 21 5c 1f 96 97 fb 9d  38 66 00 e6 e5 86 52 c2   .!\.....8f....R.  
  0080:  88 16 86 35 f7 24 45 d3  4a 0c 63 16 b5 39 b6 ce   ...5.$E.J.c..9..  
  0090:  77 38 8d c2 59 3b 58 8a  46 6f 67 f1 3f 5a 2a 6e   w8..Y;X.Fog.?Z*n  
  00a0:  b7 71 4c 97 e4 5d b0 bd  30 1f 39 d2 0c 03 23 69   .qL..]..0.9...#i  
  00b0:  b8 4a 36 72 dd d4 6f 60  93 cc f9 9b 2d 16 4a 31   .J6r..o`....-.J1  
  00c0:  26 a4 a5 46 38 47 fc 17  3e 94 e1 20 9b 32 f8 fa   &..F8G..>.. .2..  
  00d0:  89 7f 26 a4 c0 0e 6a 04  ce 9b 54 29 85 c8 38 e1   ..&...j...T)..8.  
  00e0:  2a 1e 30 76 da 32 93 72  d3 c5 05 a2 55 3f cd 60   *.0v.2.r....U?.`  
  00f0:  08 91 c0 74 37 9f a7 1d  e0 cd f9 b3 0b cd 1a fe   ...t7...........  
  0100:  08 f8 9b fa 26 50 b8 0f  3c c4 5a 6a 0b f3 ae 55   ....&P..<.Zj...U  
  0110:  34 6e 23 a5 5f 19 c1 91  75 2f 07 ec 52 03 fc e8   4n#._...u/..R...  
  0120:  b8 1d 1f dd c1 c5 bf 28  21 b2 63 47 36 58 be 7e   .......(!.cG6X.~  
  0130:  09 07 ed 7e 29 77 3c 01  96 b0 d5 4f 7c 55 1c d8   ...~)w<....O|U..  
  0140:  a5 11 ad 9d d6 99 c6 8d  a0 5c cf c3 2e 29 c5 3c   .........\...).<  
  0150:  bd 7b 23 a4 41 e3 85 23  f8 02 c4 c1 03 8f e2 9a   .{#.A..#........  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 15 af 7b 02   ..............{.  
  0010:  9c dc fa 44 f6 53 89 a8  2e 1c fa 11 cf dd 3d c6   ...D.S........=.  
  0020:  b5 17 05 88 c1 11 63 2c  39 e0 5b 68 42 28 60 fd   ......c,9.[hB(`.  
  0030:  42 7b c8 cf 84 55 0e 03  41 fd b0 b5 38 90 f5 a5   B{...U..A...8...  
  0040:  38 fb 48 8b 39 22 b3 ce  1d 1b 65 d7 08 f7 b5 ec   8.H.9"....e.....  
  0050:  23 b0 af 42 2b 59 6b e4  ac 26 a6 25 af 38 bd d2   #..B+Yk..&.%.8..  
  0060:  91 0e 99 ea 39 ec a8 fd  69 b4 d7 bf 30 80 01 94   ....9...i...0...  
  0070:  16 93 42 f7 48 b5 89 b3  53 90 ef 06 87 e3 e1 1b   ..B.H...S.......  
  0080:  a9 e2 72 52 fe 69 ed e0  3e 89 27 25 cc bb 45 54   ..rR.i..>.'%..ET  
  0090:  da 72 b6 44 e5 27 9f cf  83 3b 1e c1 c5 5c 7c c0   .r.D.'...;...\|.  
  00a0:  1e c3 91 00 b3 a1 a3 87  50 49 0d 68 63 16 d6 a9   ........PI.hc...  
  00b0:  76 ce 01 6e 0f 7e e4 76  eb a4 4f 59 ec e9 e0 15   v..n.~.v..OY....  
  00c0:  fe 5b 4a 4c f5 c4 74 49  4c 2c ea 7d 9a 42 52 79   .[JL..tIL,.}.BRy  
  00d0:  d4 10 f1 43 27 0f 41 fe  4a 09 08 76 b3 11 60 62   ...C'.A.J..v..`b  
  00e0:  81 f9 df 0c b0 3e da 3f  a2 be f7 e6 fd 33 41 48   .....>.?.....3AH  
  00f0:  4b 5d 7f a0 ef 19 fe 12  03 54 b8 75 bc 86 2f a2   K].......T.u../.  
  0100:  32 4c 06 86 b8 0f 16 88  98 44 2b d7 a3 64 cb 69   2L.......D+..d.i  
  0110:  27 82 a4 dd 08 b3 bb de  69 75 a7 09 b7 1e ee 8c   '.......iu......  
  0120:  b2 3c a0 b8 c0 76 ec 4f  8f 05 ff d4 33 92 a0 6f   .<...v.O....3..o  
  0130:  e8 22 bd cc 69 d0 3a fb  0f 21 fb 0b 0c 4a be b1   ."..i.:..!...J..  
  0140:  fa 0d f4                                           ...               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09288d58 ptr=0x09288d58 end=0x09288e5b len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09288d58 ptr=0x09288d5b end=0x09288e5b len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 54 9a 66  ac 4b 12 fe 39 b9 6f 31   .... T.f.K..9.o1  
  0010:  87 b7 71 ae 92 82 dc 48  90 a8 81 ee 66 dd 7e d9   ..q....H....f.~.  
  0020:  82 56 30 90 0a 17 03 01  00 60 ba 64 91 24 fe 4f   .V0......`.d.$.O  
  0030:  09 53 96 2c 8e c9 de 5e  a8 a9 91 40 fd 8d 00 bd   .S.,...^...@....  
  0040:  39 bb 44 9c e8 0d d2 3f  67 df 65 53 96 86 09 7c   9.D....?g.eS...|  
  0050:  10 7c d5 65 f8 35 eb 93  ad 08 f7 f2 f5 8b f4 cb   .|.e.5..........  
  0060:  7d 32 df cc 01 df 5e cf  cd b5 f9 2d b6 7b 73 c7   }2....^....-.{s.  
  0070:  d5 86 9d 08 ce a5 17 83  6d 40 1f 21 ea e8 34 ef   ........m@.!..4.  
  0080:  7a c1 df 13 7e 86 10 21  13 fd                     z...~..!..        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  17 75 59 01 4f 32 17 fa  3a 1c 0b e4 33 c7 11 be   .uY.O2..:...3...  
  0020:  8b 5b cf 96 44 ee a4 8d  4a ad c5 21 86 fe 9c 7b   .[..D...J..!...{  
  0030:  c1 d1 38 59 bb e6 70 41  04 8d 59 99 80 1d 06 42   ..8Y..pA..Y....B  
  0040:  34 ce 31 8f 8d a4 4b                               4.1...K           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 35 3c 16  07 ce 7b d6 72 12 db 5d   .... 5<...{.r..]  
  0010:  6b ac 5a b0 bd 4f 9b 4e  5a 4e 19 69 68 b5 d2 54   k.Z..O.NZN.ih..T  
  0020:  a3 92 60 25 db                                     ..`%.             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 68 54   ..............hT  
  0070:  3e 86 7f c0 85 16 c2 82  41 36 83 81 11 c1 6e 22   >.......A6....n"  
  0080:  2c 69 a7 cd ce 0a 3e 70  65 33 4f 2f df 1b         ,i....>pe3O/..    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c a8  97 ea d1 02 86 63 05 c3   .F..C.|......c..  
  0010:  bf 08 f9 92 b0 09 13 b2  a6 28 20 5c 20 13 18 19   .........( \ ...  
  0020:  e3 82 ca a4 20 32 27 7b  61 80 19 e2 7e fd 5c 55   .... 2'{a...~.\U  
  0030:  dd 3b dc 91 ba 72 86 6d  f7 16 f1 78 6d 48 8d 1d   .;...r.m...xmH..  
  0040:  2b 2e fe f9 ea 00 35 00                            +.....5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 78 99 45 cd 81   ...........x.E..  
  0010:  0b 40 a6 b0 87 76 be c9  e1 69 09 97 22 d7 f4 f4   .@...v...i.."...  
  0020:  56 4a c7 79 30 8d cd 50  31 24 04 e3 05 46 16 d2   VJ.y0..P1$...F..  
  0030:  83 75 8c 6b 2d 01 9e bc  eb 45 66 c1 cd e3 0e 52   .u.k-....Ef....R  
  0040:  3d e3 a9 22 40 aa c6 60  e5 6c 32 2c e7 21 24 87   =.."@..`.l2,.!$.  
  0050:  7e 47 9e bf c2 9e fc 77  b5 1a 3f 58 85 c4 56 be   ~G.....w..?X..V.  
  0060:  91 b1 57 dc 3c 15 9e 8e  4b cd d0 b5 b8 6e ed f1   ..W.<...K....n..  
  0070:  4c 3d 47 b1 74 18 77 3d  df fe 20 fb 5e a4 27 3c   L=G.t.w=.. .^.'<  
  0080:  a6 b7 cd 43 08 7e 75 58  d5 ce 54 14 03 01 00 01   ...C.~uX..T.....  
  0090:  01 16 03 01 00 30 8c c2  9e 60 f6 2d 1f f2 62 62   .....0...`.-..bb  
  00a0:  20 11 1d 80 ca a7 04 f5  05 8b 2d 16 66 44 fd 7d    .........-.fD.}  
  00b0:  e3 cb 9b 5a 12 36 13 37  0a 94 9d 1d 13 47 33 22   ...Z.6.7.....G3"  
  00c0:  fc b6 12 cd b4 43                                  .....C            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  48 e0 bd bf 06 71 7d ac  55 00 cb 82 43 54 2f ba   H....q}.U...CT/.  
  0010:  b5 06 46 2f 31 61 69 55  d1 55 d5 69 9e 51 3c dc   ..F/1aiU.U.i.Q<.  
  0020:  e0 b1 76 a8 b5 bb c6 dd  df 43 e5 b5 10 bc 10 f9   ..v......C......  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 99 f0 97 db d4 83  37 a8 97 2b bd 96 3f 6d   ........7..+..?m  
  0190:  4f 29 d5 d6 cb 46 ad cc  57 b1 b6 ed fd 0d 21 be   O)...F..W.....!.  
  01a0:  35 92 78 02 af 1f 00 94  6a 34 75 09 7b 74 b4 ee   5.x.....j4u.{t..  
  01b0:  d2 86 77 66 b7 63 76 d8  83 60 01 a1 e3 21 5f 8f   ..wf.cv..`...!_.  
  01c0:  20 3e e0 13 2d b3 c1 2d  65 67 67 42 d6 e7 62 bc    >..-..-eggB..b.  
  01d0:  74 b8 79 d6 e3 b7 f3 f5  36 77 64 04 8f d8 98 dd   t.y.....6wd.....  
  01e0:  18 1a e4 5e 1d aa 15 00  7b 3b 0d 2e c5 0e a4 df   ...^....{;......  
  01f0:  cd 47 46 10 0d 7a 56 9a  27 f6 49 04 b5 99 66 1c   .GF..zV.'.I...f.  
  0200:  e1 a3 59 2a 41 51 25 f4  57 94 9a 2b 06 49 88 8a   ..Y*AQ%.W..+.I..  
  0210:  0b 3b c2 76 3f 5b 53 ac  c4 eb 5a 15 4b 38 22 67   .;.v?[S...Z.K8"g  
  0220:  1b 8c 39 df be 2f ee 40  84 ee 85 4e ce 8a ca da   ..9../.@...N....  
  0230:  38 51 8f 3a 23 3e 7e 52  6b a4 c1 3a 19 07 a9 f1   8Q.:#>~Rk..:....  
  0240:  45 0b 7b 6c 91 93 01 60  2b c1 de 81 67 d6 eb      E.{l...`+...g..   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 57 f2 1b  e0 94 8f 59 86 96 58 cb   .... W.....Y..X.  
  0010:  81 53 9b 64 1a 5c 2f 77  04 0e 2d 5c 1b 74 29 8d   .S.d.\/w..-\.t).  
  0020:  16 66 d7 9a e9 17 03 01  02 70 09 61 f7 0e b3 85   .f.......p.a....  
  0030:  08 f5 e6 73 e6 8e 02 21  5e dc 11 5b 0a 23 67 33   ...s...!^..[.#g3  
  0040:  2a f2 95 fd 72 48 da e5  c0 91 b9 01 a8 ec 0f 58   *...rH.........X  
  0050:  87 2f 3c f8 30 5e df 5f  87 2d 32 59 2c 48 ae 4b   ./<.0^._.-2Y,H.K  
  0060:  8b f1 13 ea b6 a7 a0 d5  ff ac d1 19 30 99 14 39   ............0..9  
  0070:  85 01 cf 21 4d a2 9f 08  1f e2 06 0a fe 18 b6 f1   ...!M...........  
  0080:  4f 84 a0 9d 4b bd ee 75  b6 fe 20 8e 38 db 12 bc   O...K..u.. .8...  
  0090:  8b ac e7 53 0e a9 e9 a6  0f be 0c a2 83 c7 5f 49   ...S.........._I  
  00a0:  3c 35 77 fd 80 54 79 84  51 e3 84 11 49 e2 28 0d   <5w..Ty.Q...I.(.  
  00b0:  37 69 7c 8e 46 ea c0 f9  64 3f f1 3a 12 dc 0d 1a   7i|.F...d?.:....  
  00c0:  76 3d 4d 9b 25 c2 15 69  4f 75 9f 0e 9a e5 7e 25   v=M.%..iOu....~%  
  00d0:  32 55 cd 07 c2 12 b1 91  54 ef 0b 34 6f e1 ed d8   2U......T..4o...  
  00e0:  7c 44 ba a6 7d 0a 38 ce  02 22 ce c6 f9 b1 48 9d   |D..}.8.."....H.  
  00f0:  36 58 6a cb fc 37 b3 d1  02 dd 37 3c a0 f3 30 0d   6Xj..7....7<..0.  
  0100:  88 1a 23 11 7f 14 07 f3  34 c2 9e 89 6d c2 5e 7d   ..#.....4...m.^}  
  0110:  29 26 8b 05 4a 94 f3 a2  d1 a6 6e 72 29 7e e8 58   )&..J.....nr)~.X  
  0120:  d8 c4 0a 34 ff 4a ef c7  69 cf 09 4b 5a 25 b1 ca   ...4.J..i..KZ%..  
  0130:  ac 9a 19 01 a8 2c fb ca  92 82 0a d2 22 7c de 34   .....,......"|.4  
  0140:  23 13 0a 5b e9 62 e0 63  dc 98 b9 e7 64 cb cc 67   #..[.b.c....d..g  
  0150:  a9 78 8c c6 8e 08 e0 c6  cd 02 c2 f8 f9 e3 c3 25   .x.............%  
  0160:  ae 5a 14 e7 26 a9 ec 08  94 54 b7 13 75 b2 f1 ff   .Z..&....T..u...  
  0170:  74 a8 cc 34 48 0c c8 7b  b2 79 0a 68 6a b8 d4 32   t..4H..{.y.hj..2  
  0180:  36 fe be 20 a2 bb a6 39  57 cc 52 a7 35 bc 29 29   6.. ...9W.R.5.))  
  0190:  4a f7 a2 0a 93 b7 45 b8  96 7d 7d d2 fd f8 62 07   J.....E..}}...b.  
  01a0:  33 9a 46 67 a9 bd 20 52  8c de 94 00 24 1d 08 f4   3.Fg.. R....$...  
  01b0:  26 76 cb 42 f9 c1 81 bf  95 33 6e 3c f0 28 40 55   &v.B.....3n<.(@U  
  01c0:  56 aa 8d 58 c4 0b 93 32  fe e9 4a 7d 1c 87 28 23   V..X...2..J}..(#  
  01d0:  79 82 d2 24 d7 00 1d 51  96 1b 6c 92 0f 30 8e 5a   y..$...Q..l..0.Z  
  01e0:  e5 57 81 f6 f8 3f 34 9d  b8 3e a3 6e 44 5d 48 7f   .W...?4..>.nD]H.  
  01f0:  f5 86 60 45 8b e1 8a 60  68 3f 0e f7 4a 2d 9e de   ..`E...`h?..J-..  
  0200:  a4 da 2d 4a 4a e8 64 bf  e3 34 51 90 7a c4 d1 bf   ..-JJ.d..4Q.z...  
  0210:  58 2e 5a e0 0f 08 8e c5  ba f0 ac 75 a8 95 25 0e   X.Z........u..%.  
  0220:  30 9e 13 13 06 74 d3 b8  ae de df 0f ee 84 8d 28   0....t.........(  
  0230:  2b e3 e0 72 aa ba 32 e5  d1 f1 92 0c 86 ce bd 33   +..r..2........3  
  0240:  bc 18 b2 2f 87 6e 3e 81  3c f4 13 38 74 da 79 96   .../.n>.<..8t.y.  
  0250:  d9 5e e9 1f 9f ae 66 42  6f e4 95 d1 14 fe bb e2   .^....fBo.......  
  0260:  ea 60 49 04 50 50 13 44  8f 42 71 97 eb 06 d7 38   .`I.PP.D.Bq....8  
  0270:  6d 0a 29 87 51 29 6d f4  c9 26 0d 6d fb 00 3f 89   m.).Q)m..&.m..?.  
  0280:  96 d7 d7 4b 3c 00 a8 9c  19 d6 e7 7a 20 7c 75 c0   ...K<......z |u.  
  0290:  94 61 a9 25 03 a2 17 be  f7 39                     .a.%.....9        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 99 f0 97 db d4 83  37 a8 97 2b bd 96 3f 6d   ........7..+..?m  
  0190:  4f 29 d5 d6 cb 46 ad cc  57 b1 b6 ed fd 0d 21 be   O)...F..W.....!.  
  01a0:  35 92 78 02 af 1f 00 94  6a 34 75 09 7b 74 b4 ee   5.x.....j4u.{t..  
  01b0:  d2 86 77 66 b7 63 76 d8  83 60 01 a1 e3 21 5f 8f   ..wf.cv..`...!_.  
  01c0:  20 3e e0 13 2d b3 c1 2d  65 67 67 42 d6 e7 62 bc    >..-..-eggB..b.  
  01d0:  74 b8 79 d6 e3 b7 f3 f5  36 77 64 04 8f d8 98 dd   t.y.....6wd.....  
  01e0:  18 1a e4 5e 1d aa 15 00  7b 3b 0d 2e c5 0e a4 df   ...^....{;......  
  01f0:  cd 47 46 10 0d 7a 56 9a  27 f6 49 04 b5 99 66 1c   .GF..zV.'.I...f.  
  0200:  e1 a3 59 2a 41 51 25 f4  57 94 9a 2b 06 49 88 8a   ..Y*AQ%.W..+.I..  
  0210:  0b 3b c2 76 3f 5b 53 ac  c4 eb 5a 15 4b 38 22 67   .;.v?[S...Z.K8"g  
  0220:  1b 8c 39 df be 2f ee 40  84 ee 85 4e ce 8a ca da   ..9../.@...N....  
  0230:  38 51 8f 3a 23 3e 7e 52  6b a4 c1 3a 19 07 a9 f1   8Q.:#>~Rk..:....  
  0240:  45 0b 7b 6c 91 93 01 60  2b c1 de 81 67 d6 eb      E.{l...`+...g..   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:08 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  c4 ce e2 d1 9e f0 36 ce  f9 10 38 ef 61 17 5b 81   ......6...8.a.[.  
  0010:  97 74 2a aa 63 d8 1e 82  af e0 28 bc a4 6b cd 96   .t*.c.....(..k..  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  78 00 12 13 20 c9 a1 5b  23 65 bd f2 f5 45 fe 1f   x... ..[#e...E..  
  0010:  b8 2e 10 20 2e 58 28 82  fe 4d 81 0b aa 02 20 a2   ... .X(..M.... .  
  0020:  92 1d 42 fb 1b 5a 22 30  d8 62 b1 da 30 b9 c6 1f   ..B..Z"0.b..0...  
  0030:  45 dc 8e 53 59 ab 86 2a  7a 59 f8 55 e6 3e e0 df   E..SY..*zY.U.>..  
  0040:  19 d2 ff 75 d2 bb a3 0a  20 60 c6 3e 13 47 8a 1f   ...u.... `.>.G..  
  0050:  8e 72 a9 26 96 0e bb a9  ba 68 d1 6f 0f 11 63 37   .r.&.....h.o..c7  
  0060:  c9 6e a1 6b e1 bd 3d 88  c7 7f 5b d4 c4 5e 1a ec   .n.k..=...[..^..  
  0070:  97 8a b8 7c db 80 20 c6  f8 a4 79 7f 76 63 21 c1   ...|.. ...y.vc!.  
  0080:  92 54 54 88 08 28 a7 6b  8b 15 27 03 94 ca ee 8a   .TT..(.k..'.....  
  0090:  6d 8b f7 f1 20 1f 75 46  ee d5 0b d2 91 3a 36 9b   m... .uF.....:6.  
  00a0:  12 83 7b 72 aa a2 df 36  8e ec e9 c3 98 16 e1 b5   ..{r...6........  
  00b0:  90 e3 81 4d e5 91 5c c7  06 c4 8b 03 32 1e 45 5f   ...M..\.....2.E_  
  00c0:  b7 f8 2e 94 0c 30 ff b3  f7 12 47 05 04 ef db 27   .....0....G....'  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  d0 43 e2 37 c3 a3 40 9c   .....q.o.C.7..@.  
  0040:  e9 50 ca fe f2 2a 89 d0  93 44 f2 ca 80 f4 26 2e   .P...*...D....&.  
  0050:  9f 4f 87 79 a0 4b 80 30  f0 ad d6 0a bf 3f 98 92   .O.y.K.0.....?..  
  0060:  ce c7 c1 01 f9 5d df 83  95 95 51 f9 fc aa ed 00   .....]....Q.....  
  0070:  bd af 02 38 a9 71 0b 1e  f4 3b 90 21 5f ae f6 b1   ...8.q...;.!_...  
  0080:  cf 63 7b 39 7b c4 0d 45  3c 5a 90 e5 d9 a7 ea eb   .c{9{..E<Z......  
  0090:  34 84 e9 61 f0 54 e0 1e  50 bf 7b 21 de c8 8c 07   4..a.T..P.{!....  
  00a0:  48 9d e3 cb dd 9d 47                               H.....G           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09295680 ptr=0x09295680 end=0x0929572c len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f d0 43 e2   .z0x......q.o.C.  
  0040:  37 c3 a3 40 9c e9 50 ca  fe f2 2a 89 d0 93 44 f2   7..@..P...*...D.  
  0050:  ca 80 f4 26 2e 9f 4f 87  79 a0 4b 80 30 f0 ad d6   ...&..O.y.K.0...  
  0060:  0a bf 3f 98 92 ce c7 c1  01 f9 5d df 83 95 95 51   ..?.......]....Q  
  0070:  f9 fc aa ed 00 bd af 02  38 a9 71 0b 1e f4 3b 90   ........8.q...;.  
  0080:  21 5f ae f6 b1 cf 63 7b  39 7b c4 0d 45 3c 5a 90   !_....c{9{..E<Z.  
  0090:  e5 d9 a7 ea eb 34 84 e9  61 f0 54 e0 1e 50 bf 7b   .....4..a.T..P.{  
  00a0:  21 de c8 8c 07 48 9d e3  cb dd 9d 47               !....H.....G      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295680 ptr=0x09295683 end=0x0929572c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f d0 43 e2 37 c3 a3   x......q.o.C.7..  
  0040:  40 9c e9 50 ca fe f2 2a  89 d0 93 44 f2 ca 80 f4   @..P...*...D....  
  0050:  26 2e 9f 4f 87 79 a0 4b  80 30 f0 ad d6 0a bf 3f   &..O.y.K.0.....?  
  0060:  98 92 ce c7 c1 01 f9 5d  df 83 95 95 51 f9 fc aa   .......]....Q...  
  0070:  ed 00 bd af 02 38 a9 71  0b 1e f4 3b 90 21 5f ae   .....8.q...;.!_.  
  0080:  f6 b1 cf 63 7b 39 7b c4  0d 45 3c 5a 90 e5 d9 a7   ...c{9{..E<Z....  
  0090:  ea eb 34 84 e9 61 f0 54  e0 1e 50 bf 7b 21 de c8   ..4..a.T..P.{!..  
  00a0:  8c 07 48 9d e3 cb dd 9d  47                        ..H.....G         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09295680 ptr=0x09295683 end=0x0929572c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f d0 43 e2 37 c3 a3   x......q.o.C.7..  
  0040:  40 9c e9 50 ca fe f2 2a  89 d0 93 44 f2 ca 80 f4   @..P...*...D....  
  0050:  26 2e 9f 4f 87 79 a0 4b  80 30 f0 ad d6 0a bf 3f   &..O.y.K.0.....?  
  0060:  98 92 ce c7 c1 01 f9 5d  df 83 95 95 51 f9 fc aa   .......]....Q...  
  0070:  ed 00 bd af 02 38 a9 71  0b 1e f4 3b 90 21 5f ae   .....8.q...;.!_.  
  0080:  f6 b1 cf 63 7b 39 7b c4  0d 45 3c 5a 90 e5 d9 a7   ...c{9{..E<Z....  
  0090:  ea eb 34 84 e9 61 f0 54  e0 1e 50 bf 7b 21 de c8   ..4..a.T..P.{!..  
  00a0:  8c 07 48 9d e3 cb dd 9d  47                        ..H.....G         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295680 ptr=0x09295683 end=0x0929572c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f d0 43 e2 37 c3 a3   x......q.o.C.7..  
  0040:  40 9c e9 50 ca fe f2 2a  89 d0 93 44 f2 ca 80 f4   @..P...*...D....  
  0050:  26 2e 9f 4f 87 79 a0 4b  80 30 f0 ad d6 0a bf 3f   &..O.y.K.0.....?  
  0060:  98 92 ce c7 c1 01 f9 5d  df 83 95 95 51 f9 fc aa   .......]....Q...  
  0070:  ed 00 bd af 02 38 a9 71  0b 1e f4 3b 90 21 5f ae   .....8.q...;.!_.  
  0080:  f6 b1 cf 63 7b 39 7b c4  0d 45 3c 5a 90 e5 d9 a7   ...c{9{..E<Z....  
  0090:  ea eb 34 84 e9 61 f0 54  e0 1e 50 bf 7b 21 de c8   ..4..a.T..P.{!..  
  00a0:  8c 07 48 9d e3 cb dd 9d  47                        ..H.....G         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09295680 ptr=0x0929568d end=0x0929572c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  d0 43 e2 37 c3 a3 40 9c  e9 50 ca fe f2 2a 89 d0   .C.7..@..P...*..  
  0040:  93 44 f2 ca 80 f4 26 2e  9f 4f 87 79 a0 4b 80 30   .D....&..O.y.K.0  
  0050:  f0 ad d6 0a bf 3f 98 92  ce c7 c1 01 f9 5d df 83   .....?.......]..  
  0060:  95 95 51 f9 fc aa ed 00  bd af 02 38 a9 71 0b 1e   ..Q........8.q..  
  0070:  f4 3b 90 21 5f ae f6 b1  cf 63 7b 39 7b c4 0d 45   .;.!_....c{9{..E  
  0080:  3c 5a 90 e5 d9 a7 ea eb  34 84 e9 61 f0 54 e0 1e   <Z......4..a.T..  
  0090:  50 bf 7b 21 de c8 8c 07  48 9d e3 cb dd 9d 47      P.{!....H.....G   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09295680 ptr=0x09295683 end=0x0929572c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f d0 43 e2 37 c3 a3   x......q.o.C.7..  
  0040:  40 9c e9 50 ca fe f2 2a  89 d0 93 44 f2 ca 80 f4   @..P...*...D....  
  0050:  26 2e 9f 4f 87 79 a0 4b  80 30 f0 ad d6 0a bf 3f   &..O.y.K.0.....?  
  0060:  98 92 ce c7 c1 01 f9 5d  df 83 95 95 51 f9 fc aa   .......]....Q...  
  0070:  ed 00 bd af 02 38 a9 71  0b 1e f4 3b 90 21 5f ae   .....8.q...;.!_.  
  0080:  f6 b1 cf 63 7b 39 7b c4  0d 45 3c 5a 90 e5 d9 a7   ...c{9{..E<Z....  
  0090:  ea eb 34 84 e9 61 f0 54  e0 1e 50 bf 7b 21 de c8   ..4..a.T..P.{!..  
  00a0:  8c 07 48 9d e3 cb dd 9d  47                        ..H.....G         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09295680 ptr=0x0929568d end=0x0929572c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  d0 43 e2 37 c3 a3 40 9c  e9 50 ca fe f2 2a 89 d0   .C.7..@..P...*..  
  0040:  93 44 f2 ca 80 f4 26 2e  9f 4f 87 79 a0 4b 80 30   .D....&..O.y.K.0  
  0050:  f0 ad d6 0a bf 3f 98 92  ce c7 c1 01 f9 5d df 83   .....?.......]..  
  0060:  95 95 51 f9 fc aa ed 00  bd af 02 38 a9 71 0b 1e   ..Q........8.q..  
  0070:  f4 3b 90 21 5f ae f6 b1  cf 63 7b 39 7b c4 0d 45   .;.!_....c{9{..E  
  0080:  3c 5a 90 e5 d9 a7 ea eb  34 84 e9 61 f0 54 e0 1e   <Z......4..a.T..  
  0090:  50 bf 7b 21 de c8 8c 07  48 9d e3 cb dd 9d 47      P.{!....H.....G   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09295680 ptr=0x0929572c end=0x0929572c len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 f0 53 ef  9f b6 5f 30 8e 53 2b 3c   .... .S..._0.S+<  
  0010:  2c 0f 71 68 2b 4e 8a 4c  e6 ac a6 6e c9 9e d1 fb   ,.qh+N.L...n....  
  0020:  e1 26 fc 5e 75 17 03 01  00 30 b6 b7 82 f0 fc ff   .&.^u....0......  
  0030:  d9 7f 7b bb 70 17 ba 4c  b8 42 e5 2d 62 c8 fc 91   ..{.p..L.B.-b...  
  0040:  8d 08 b3 aa 9d 50 85 2a  20 59 50 fc f3 28 ad 88   .....P.* YP..(..  
  0050:  2b 17 56 31 47 7c 4e 6c  92 ce                     +.V1G|Nl..        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:08 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  43 69 b2 c3 30 0c 56 3e  7b d1 36 50 c7 cd 1b 42   Ci..0.V>{.6P...B  
  0010:  d9 11 02 cd e1 b9 09 71  77 43 25 df 35 de 70 48   .......qwC%.5.pH  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  9d 83 16 94 e9 55 98 6b  ee 81 a4 c1 b3 18 ae 5e   .....U.k.......^  
  0010:  14 83 c4 ad ad 71 b3 44  5f 03 89 50 45 a9 11 36   .....q.D_..PE..6  
  0020:  a8 82 ca 6d 2f 28 11 16  9d cb 88 38 38 1b 41 71   ...m/(.....88.Aq  
  0030:  57 b3 14 07 4a d7 ef 63  3a 30 27 f9 5c 44 d1 e7   W...J..c:0'.\D..  
  0040:  8d b9 15 11 05 3a 0a 79  85 42 02 f7 5b b2 e2 7a   .....:.y.B..[..z  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 04 48 22 e6  07 01 00 00 95 53 d1 3f   .....H"......S.?  
  0020:  05 ad 6d 4f 53 66 3d 08                            ..mOSf=.          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09287e00 ptr=0x09287e00 end=0x09287e2e len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 04 48 22 e6 07 01   ...........H"...  
  0020:  00 00 95 53 d1 3f 05 ad  6d 4f 53 66 3d 08         ...S.?..mOSf=.    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287e00 ptr=0x09287e03 end=0x09287e2e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 04  48 22 e6 07 01 00 00 95   ........H"......  
  0020:  53 d1 3f 05 ad 6d 4f 53  66 3d 08                  S.?..mOSf=.       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09287e00 ptr=0x09287e03 end=0x09287e2e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 04  48 22 e6 07 01 00 00 95   ........H"......  
  0020:  53 d1 3f 05 ad 6d 4f 53  66 3d 08                  S.?..mOSf=.       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287e00 ptr=0x09287e03 end=0x09287e2e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 04  48 22 e6 07 01 00 00 95   ........H"......  
  0020:  53 d1 3f 05 ad 6d 4f 53  66 3d 08                  S.?..mOSf=.       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09287e00 ptr=0x09287e0c end=0x09287e2e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 04 48   . .............H  
  0010:  22 e6 07 01 00 00 95 53  d1 3f 05 ad 6d 4f 53 66   "......S.?..mOSf  
  0020:  3d 08                                              =.                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09287e00 ptr=0x09287e03 end=0x09287e2e len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 04  48 22 e6 07 01 00 00 95   ........H"......  
  0020:  53 d1 3f 05 ad 6d 4f 53  66 3d 08                  S.?..mOSf=.       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09287e00 ptr=0x09287e0c end=0x09287e2e len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 04 48   . .............H  
  0010:  22 e6 07 01 00 00 95 53  d1 3f 05 ad 6d 4f 53 66   "......S.?..mOSf  
  0020:  3d 08                                              =.                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09287e00 ptr=0x09287e2e end=0x09287e2e len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 2d 55 6c c8  04 01 00 00 7c 26 d4 0a   ....-Ul.....|&..  
  0030:  05 b7 f5 7e 18 f1 d9 94                            ...~....          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 03 ca a5  ba 7d f3 e1 5f e2 26 15   .... ....}.._.&.  
  0010:  22 c0 a3 ca 16 f7 7a 66  ac 2b 14 44 98 2c 35 de   ".....zf.+.D.,5.  
  0020:  23 65 a5 db c7 17 03 01  00 50 53 20 5a 87 00 28   #e.......PS Z..(  
  0030:  f8 42 51 9c 3c 36 85 71  28 fc e3 da 80 8b 68 ae   .BQ.<6.q(.....h.  
  0040:  d4 e1 47 5c 40 da be 3b  5f b0 45 a3 1c 3e 77 4f   ..G\@..;_.E..>wO  
  0050:  43 7c 84 8d 52 88 af b6  4c 70 c3 60 6f e7 2b bc   C|..R...Lp.`o.+.  
  0060:  f5 e2 42 60 16 6c 30 e2  66 2f 2d cb b7 21 64 c9   ..B`.l0.f/-..!d.  
  0070:  94 5b c3 d6 d8 11 b0 92  4a bb                     .[......J.        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 2d 55 6c c8  04 01 00 00 7c 26 d4 0a   ....-Ul.....|&..  
  0030:  05 b7 f5 7e 18 f1 d9 94                            ...~....          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:08 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  8f 0e fd 5a ff 52 13 eb  89 20 14 b6 2d d8 a7 5c   ...Z.R... ..-..\  
  0010:  5b c0 2a 73 ac 44 61 b0  4c 95 f1 be a6 0c 9b b6   [.*s.Da.L.......  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  a4 b5 86 3c 8c 25 21 7f  35 3f c0 c0 d3 ea a5 70   ...<.%!.5?.....p  
  0010:  dd b8 e4 de 6a 94 a1 f1  da 37 43 ac e1 95 2c 7a   ....j....7C...,z  
  0020:  45 01 40 a4 4a be 9f cf  bd 3a 08 6c f1 7e 15 c1   E.@.J....:.l.~..  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09294d20 ptr=0x09294d20 end=0x09294d2c len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294d20 ptr=0x09294d23 end=0x09294d2c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09294d20 ptr=0x09294d23 end=0x09294d2c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09294d20 ptr=0x09294d23 end=0x09294d2c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09294d20 ptr=0x09294d23 end=0x09294d2c len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09294d20 ptr=0x09294d2c end=0x09294d2c len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 00 25 40  af 97 32 19 6a 63 04 5a   .... .%@..2.jc.Z  
  0010:  27 90 6f 87 08 3f 04 e3  e3 8b 99 49 08 28 f9 85   '.o..?.....I.(..  
  0020:  fa 90 93 97 78 17 03 01  01 10 fd f3 31 c0 52 26   ....x.......1.R&  
  0030:  db 9d 85 6a bc 39 bf da  73 5f 5b 5d 8c 97 bb 2a   ...j.9..s_[]...*  
  0040:  7c 22 c8 f9 89 e1 3b 71  1e 8e d4 6c fc 31 68 3d   |"....;q...l.1h=  
  0050:  f0 21 31 03 20 e5 dc be  64 68 c3 97 26 47 3f 35   .!1. ...dh..&G?5  
  0060:  fa 8a a4 ec f6 50 58 31  5d 0c 29 be 49 4a aa 3a   .....PX1].).IJ.:  
  0070:  cf 3a c1 eb 96 5e 44 dd  c8 1f 04 32 f1 81 5a ea   .:...^D....2..Z.  
  0080:  87 0a 65 53 25 e9 22 64  1e 35 4b 3b 11 82 ed eb   ..eS%."d.5K;....  
  0090:  0c a4 45 d2 54 e0 19 83  dc df ec 3d 7e ef 40 ce   ..E.T......=~.@.  
  00a0:  de 34 59 5a e6 6a 95 fc  df d3 fd 61 d0 46 4d 3b   .4YZ.j.....a.FM;  
  00b0:  bb a4 f7 9b 6d b2 23 2d  5a 63 a6 65 e4 90 c7 0a   ....m.#-Zc.e....  
  00c0:  43 41 50 9a c4 bb de 70  79 d1 49 4e 0a 22 45 a3   CAP....py.IN."E.  
  00d0:  6a f3 f9 7e 2f f6 be 1b  22 f2 14 a5 e7 b7 a2 1c   j..~/...".......  
  00e0:  f9 50 c5 a0 13 c0 06 a0  61 ca 87 5d c6 5d 49 be   .P......a..].]I.  
  00f0:  75 57 4f 95 73 cf d8 89  70 02 2a b1 ae 9e 88 1b   uWO.s...p.*.....  
  0100:  d7 3c ae 97 ba bc 7d 3a  5e 20 57 4d 1d 91 1f b6   .<....}:^ WM....  
  0110:  6f f6 09 07 d8 f2 f1 43  19 5c c4 94 f3 2a 3d 3b   o......C.\...*=;  
  0120:  d3 5b aa 00 c0 d8 3e 97  22 52 12 9a fd a8 e4 05   .[....>."R......  
  0130:  12 79 8a fa 1e 7a 9e e7  c4 26                     .y...z...&        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  2d 55 6c c9 69 7d d0 83  92 58 3e 47 78 72 43 4f   -Ul.i}...X>GxrCO  
  0020:  e0 9e ab fa db 38 03 31  f5 d0 4d f8 ad a5 07 aa   .....8.1..M.....  
  0030:  84 b6 01 fb 68 37 c8 92  2e cd 58 ef 9e 15 80 f3   ....h7....X.....  
  0040:  9c 74 ce d3 e8 f2 47 4f  07 ca 9d 17 b2 d6 d6 ba   .t....GO........  
  0050:  df 65 9d c4 6c 46 5a 80  49 61 0d c7 5d f9 53 97   .e..lFZ.Ia..].S.  
  0060:  66 32 85 84 d4 65 51 af  e6 1b 2a 3f 70 75 a5 0a   f2...eQ...*?pu..  
  0070:  50 35 e2 3d c8 16 e4 fb  2b 50 4b a1 d7 83 b5 fd   P5.=....+PK.....  
  0080:  cc 88 f8 1c 80 35 ab 5d  54 90 4c c0 94 ae 45 92   .....5.]T.L...E.  
  0090:  3c e4 08 33 c4 8a b5 0a  80 8f fb 78 6c 17 35 d0   <..3.......xl.5.  
  00a0:  1d d1 05 3b df d8 f2 67  96 cf 63 28 3f 9f 9c 07   ...;...g..c(?...  
  00b0:  53 7b 0a 7e 6d 10 cb 8e  b8 96 74 13 0f e0 b5 f5   S{.~m.....t.....  
  00c0:  93 7d e2 86 d8 da 27 4f  97 95 9c e3 2f db 9e b4   .}....'O..../...  
  00d0:  15 5e bb 7b 74 86 e8 98  42 bb 8f c6 46 f4 da 8e   .^.{t...B...F...  
  00e0:  dc 17 f7 c5 0d 8b 04 d4  b3 54 45 7a 80            .........TEz.     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:08 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:08 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  e9 e8 44 8f 9c 3f 7b fa  10 12 be 78 6d 4e 36 29   ..D..?{....xmN6)  
  0010:  f0 73 97 b5 64 ae 2b 7e  c5 19 8f 5f 05 76 5c a3   .s..d.+~..._.v\.  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  d5 b7 e7 0a a9 17 b2 2a  dd 0d 5e 11 01 d9 21 90   .......*..^...!.  
  0010:  bd 22 40 c4 3d af b7 8a  cf a8 67 eb 9a 1d c2 c2   ."@.=.....g.....  
  0020:  18 1f 7d ce 88 fa db bb  be a2 5c 7d 18 1f 1d 22   ..}.......\}..."  
  0030:  90 6f 53 d6 58 d9 47 e2  07 97 74 b4 12 9d 7d 53   .oS.X.G...t...}S  
  0040:  ec ab 40 06 a5 f7 0e 52  80 f9 65 22 cf c4 23 89   ..@....R..e"..#.  
  0050:  ad 7e bd 46 7c bc a4 ef  ea e0 2e 63 58 6a 86 92   .~.F|......cXj..  
  0060:  5b bb ed 69 b5 94 c6 be  c5 11 3d 49 54 ad b3 a1   [..i......=IT...  
  0070:  7e dd 2d 76 ca 94 14 39  28 21 99 1c 6f 4c fd 14   ~.-v...9(!..oL..  
  0080:  1e f9 2f b3 0d d9 4f 7c  4b f9 b4 4a 59 bb 66 cd   ../...O|K..JY.f.  
  0090:  d2 c2 72 16 7c 87 f7 f3  9e 92 80 e6 fb e3 47 80   ..r.|.........G.  
  00a0:  83 81 37 d5 0d f5 af 1e  9e 40 9f 82 95 01 1b e2   ..7......@......  
  00b0:  c7 18 65 d5 6d 7b fa 18  a6 23 e2 73 a4 bd fe e4   ..e.m{...#.s....  
  00c0:  02 dd 47 bf b0 19 4a 8c  d2 79 4f 6a c8 49 71 53   ..G...J..yOj.IqS  
  00d0:  7b 2d 17 ab 6e 43 5a 57  a8 52 56 96 b1 e5 5d 79   {-..nCZW.RV...]y  
  00e0:  a2 db cb 82 ca a6 21 6b  d8 68 49 2a 1b 78 95 ef   ......!k.hI*.x..  
  00f0:  32 39 d6 02 d7 7f 18 73  ae b5 35 fd 0e 58 58 b6   29.....s..5..XX.  
  0100:  94 03 e6 dd 22 74 b1 cd  43 e8 0c 35 d1 98 9c a9   ...."t..C..5....  
  0110:  bf ff 1e e2 ca 1c c6 ef  08 0e fa 11 24 a4 37 af   ............$.7.  
  0120:  aa 33 45 17 e6 4a b2 5f  80 24 d5 cb 24 49 4d 7f   .3E..J._.$..$IM.  
  0130:  d1 16 e9 58 6b 57 a2 5c  c6 a4 8f 2b da 92 32 3d   ...XkW.\...+..2=  
  0140:  43 fc d0 77 9b fa c6 06  27 26 ae 55 5d 2f 33 43   C..w....'&.U]/3C  
  0150:  32 81 f1 f3 63 d8 26 d7  3e 01 28 88 19 3f 59 ab   2...c.&.>.(..?Y.  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 04 48 22 e7   .............H".  
  0010:  0f e4 4d df 12 74 9b 70  a4 09 45 0a 5e e4 ae 88   ..M..t.p..E.^...  
  0020:  e3 3f 41 5e 27 cf 2b c8  b0 0b ca 2c bb 7a 5e b7   .?A^'.+....,.z^.  
  0030:  e5 4f 52 e3 67 78 fc 97  05 83 9e 37 1f 57 bb df   .OR.gx.....7.W..  
  0040:  23 2a 39 15 7f 73 7c 97  47 50 da 8b d4 7e 60 5d   #*9..s|.GP...~`]  
  0050:  aa 98 b0 44 6e 92 92 9d  c6 5b 0e 50 96 1e 3b 53   ...Dn....[.P..;S  
  0060:  98 c1 27 08 16 96 25 f1  08 f8 1a b3 f2 5f e9 e5   ..'...%......_..  
  0070:  0b fc e9 b5 9f 8c b5 9c  da 9e 9e 78 e6 06 92 06   ...........x....  
  0080:  5d 49 2b 07 08 e6 7d 27  9f 9c c0 b5 78 82 f3 d4   ]I+...}'....x...  
  0090:  59 dc 87 c4 56 a3 a9 5d  0e 61 55 61 08 1d d4 03   Y...V..].aUa....  
  00a0:  3a b0 56 f3 c0 a0 ea 2f  dd 43 51 f0 92 96 70 37   :.V..../.CQ...p7  
  00b0:  75 0b 89 dd 50 96 60 18  80 47 e2 50 d3 b0 5c dd   u...P.`..G.P..\.  
  00c0:  f9 9f ec a5 e5 1e fd 65  63 c5 6b 14 38 31 d9 fb   .......ec.k.81..  
  00d0:  1c 18 66 74 a0 75 51 35  02 4d 5d bb e8 7d 50 3f   ..ft.uQ5.M]..}P?  
  00e0:  a6 ac 9f db af 3b da b6  c6 3a fc 25 92 88 11 a1   .....;...:.%....  
  00f0:  0f 50 b8 e9 b0 af b3 08  59 59 a4 68 c0 47 07 e4   .P......YY.h.G..  
  0100:  14 ba e7 4a c0 81 a1 fb  2d dd 3d f0 49 fa e7 c1   ...J....-.=.I...  
  0110:  f1 a4 a6 8f 36 55 e9 66  6c 9b be 58 af ca 48 b3   ....6U.fl..X..H.  
  0120:  3a d1 9e cc 42 97 51 66  60 83 ef 69 db 1c 6e 53   :...B.Qf`..i..nS  
  0130:  65 e7 15 95 d6 6b 28 f4  a1 de 09 3f f5 5b eb c1   e....k(....?.[..  
  0140:  61 10 f5                                           a..               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09288ec8 ptr=0x09288ec8 end=0x09288fcb len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09288ec8 ptr=0x09288ecb end=0x09288fcb len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 f7 77 c7  48 b8 31 84 ea 51 ff 55   .... .w.H.1..Q.U  
  0010:  49 d8 5f 79 db c7 e1 95  93 e6 98 d3 96 5f b6 92   I._y........._..  
  0020:  47 73 78 43 01 17 03 01  00 60 80 8b 02 e0 5e e5   GsxC.....`....^.  
  0030:  fc 2d 63 59 58 80 d4 52  33 e1 22 a8 33 85 e6 6a   .-cYX..R3.".3..j  
  0040:  63 1d 7d a7 72 8d 27 ac  65 b1 fd 65 0b ec 56 65   c.}.r.'.e..e..Ve  
  0050:  c1 c8 bb 2e 93 19 a7 91  c2 47 79 7a 00 5c 0b 18   .........Gyz.\..  
  0060:  83 92 bf 0a 4f be d3 ba  41 1d da 0f 55 3c 15 76   ....O...A...U<.v  
  0070:  a8 12 06 4f 70 b5 9a 2b  f2 af c9 95 a5 5f fb 18   ...Op..+....._..  
  0080:  da 90 17 31 46 2f 35 39  9c b7                     ...1F/59..        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  2d 55 6c ca fb 15 8b 73  f7 f7 7a f9 bb 74 18 f9   -Ul....s..z..t..  
  0020:  42 29 af 0e c3 af 0d aa  b9 1b fc 43 7c 66 a8 15   B).........C|f..  
  0030:  35 39 38 b7 f7 81 1a a4  d9 7b 1b 57 48 05 a9 cb   598......{.WH...  
  0040:  af 93 b8 d5 13 c4 3f                               ......?           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 2c b6 46  c9 24 cc 02 8a d8 ed 4a   .... ,.F.$.....J  
  0010:  be 92 97 83 0e 8d 0e ca  ea f7 6d 6b 01 99 ef 9e   ..........mk....  
  0020:  70 2c a2 1d 94                                     p,...             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 e4 b8   ................  
  0070:  4e 95 de 46 4c 82 38 f8  44 7b 89 61 33 45 51 fe   N..FL.8.D{.a3EQ.  
  0080:  ea 7b ac 43 a3 2e d1 a3  7c 9d 66 87 4e d8         .{.C....|.f.N.    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c a9  e0 93 45 d0 01 6a 86 a8   .F..C.|...E..j..  
  0010:  68 f3 32 3a 73 2e 22 9a  0b 28 7e 74 77 57 c9 64   h.2:s."..(~twW.d  
  0020:  94 f9 1c 1e 20 31 c8 a3  4d 2d 16 a1 70 0b de b6   .... 1..M-..p...  
  0030:  a2 85 e1 75 56 a3 7b 44  82 1e b9 09 92 32 39 a0   ...uV.{D.....29.  
  0040:  35 17 13 5b df 00 35 00                            5..[..5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 87 0b 16 70 c7   ..............p.  
  0010:  11 a8 ac bc 50 16 c2 95  05 9f 93 7f 5b 62 ce ac   ....P.......[b..  
  0020:  89 bb 5f 6d 70 12 3f b5  39 e1 35 36 04 61 68 8f   .._mp.?.9.56.ah.  
  0030:  f7 e6 cf 6e 30 58 44 64  e4 a1 61 25 2f a8 98 f4   ...n0XDd..a%/...  
  0040:  57 aa 36 98 44 f3 ab 8f  e0 c7 fd 92 57 12 0e e2   W.6.D.......W...  
  0050:  4a b0 83 cb 64 83 af b4  1b 56 a1 5f 6a 18 dd 07   J...d....V._j...  
  0060:  fe 3d 13 31 59 50 76 1b  b4 0e 24 ba 92 fe 9e f6   .=.1YPv...$.....  
  0070:  1b fd 7f be 73 29 3a fb  f4 e0 d1 1e 7d 82 16 69   ....s):.....}..i  
  0080:  ac 1b 3a 35 8a 07 a7 fc  dc 02 73 14 03 01 00 01   ..:5......s.....  
  0090:  01 16 03 01 00 30 fb dc  b8 fe e9 17 d3 2a 50 1c   .....0.......*P.  
  00a0:  9b 2f 75 19 9f 84 49 1f  bc 0f 5e 5b 7b 7b 32 47   ./u...I...^[{{2G  
  00b0:  87 ed 99 cd d7 d3 43 6a  e3 49 24 3e 66 80 de 56   ......Cj.I$>f..V  
  00c0:  c3 20 89 63 4c 90                                  . .cL.            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  fc 90 0c ce b9 96 1c 81  b8 f4 22 ef e2 8e dc e4   ..........".....  
  0010:  82 a4 b1 40 dc 2b ab 63  ba ae ee 5d f5 b1 33 9e   ...@.+.c...]..3.  
  0020:  6c bd d0 91 09 d9 e7 a4  21 7f 21 33 0a 0e 30 b2   l.......!.!3..0.  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 17 57 30 01 47 82  f3 f7 64 84 f1 19 e6 f8   ...W0.G...d.....  
  0190:  a6 9e fe 4c 4a 07 12 1e  13 81 11 9b e2 5b 31 c5   ...LJ........[1.  
  01a0:  85 5b 9f 5c e8 2a 50 14  c3 f4 63 80 95 a7 96 e3   .[.\.*P...c.....  
  01b0:  a7 76 82 de 58 2f f5 bd  48 0a f6 ca bc c6 57 16   .v..X/..H.....W.  
  01c0:  b8 b2 b3 13 b4 ae 02 f4  8f ec eb 35 d9 60 64 dd   ...........5.`d.  
  01d0:  bb e9 33 e0 b4 70 17 2f  a9 75 a0 95 33 76 b2 80   ..3..p./.u..3v..  
  01e0:  ae 03 2e 7e e5 2b 9c af  b4 ad 53 49 35 49 7b 2b   ...~.+....SI5I{+  
  01f0:  c3 7b 7b 53 20 9e af 40  40 cd 7a 32 3d 60 78 60   .{{S ..@@.z2=`x`  
  0200:  4e 40 77 2b 52 78 51 d5  8e c7 04 ff da aa a6 8d   N@w+RxQ.........  
  0210:  52 c4 65 2d 71 61 03 d4  45 bb 33 d2 09 65 eb a9   R.e-qa..E.3..e..  
  0220:  39 ed 99 37 b8 16 76 c7  af 14 61 2e 81 70 c5 ad   9..7..v...a..p..  
  0230:  32 1c d9 fe 29 ef 70 e4  4d c5 24 0b f5 96 25 66   2...).p.M.$...%f  
  0240:  dd 1b db 77 ea 7e bf 17  8e 57 09 ff 30 19 5c      ...w.~...W..0.\   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 2e 61 b3  3f e6 6b 77 fc ed dc 36   .... .a.?.kw...6  
  0010:  59 e1 36 ef 6e 14 bf 91  10 06 40 f3 65 6f 16 42   Y.6.n.....@.eo.B  
  0020:  25 44 a0 55 96 17 03 01  02 70 a7 25 f4 73 7d 16   %D.U.....p.%.s}.  
  0030:  3e 58 b8 86 58 fe 6c b9  fa ba f4 e7 ca 4a 7b 50   >X..X.l......J{P  
  0040:  b1 47 26 03 60 9c 62 82  a7 80 b2 63 1f 5a 2d 70   .G&.`.b....c.Z-p  
  0050:  d4 cd 28 97 a2 26 5d ac  75 35 a2 63 43 e9 01 47   ..(..&].u5.cC..G  
  0060:  4b 1e a1 a9 70 49 3c 8c  e3 b1 f4 d9 63 c7 02 ee   K...pI<.....c...  
  0070:  17 59 7d 35 54 ba a5 0c  c5 a1 6a 15 34 26 22 c7   .Y}5T.....j.4&".  
  0080:  34 2d e9 9b 92 21 f5 2a  21 f8 cf a4 82 9d 38 01   4-...!.*!.....8.  
  0090:  10 a2 1c e9 47 0a e6 78  10 45 20 75 6f 64 f6 06   ....G..x.E uod..  
  00a0:  13 76 49 0f 22 ef cc 16  21 48 77 79 02 a7 63 00   .vI."...!Hwy..c.  
  00b0:  59 e2 63 43 26 5e 1d d7  7d a7 f9 39 83 2a ee c9   Y.cC&^..}..9.*..  
  00c0:  6d da 06 cc 1b eb 64 07  36 5d af d0 a7 96 50 8c   m.....d.6]....P.  
  00d0:  83 09 d3 59 ad 7e a1 02  08 f3 d4 cb d8 20 de 9b   ...Y.~....... ..  
  00e0:  5c ab f6 86 4c 7e c3 dd  4c 24 ab 5d 68 e0 d1 6d   \...L~..L$.]h..m  
  00f0:  f4 03 83 00 79 87 8a 31  20 80 9f 3e b4 b5 11 16   ....y..1 ..>....  
  0100:  6b 39 4f e4 13 65 33 3a  84 1f 4c e2 f8 d6 a0 1c   k9O..e3:..L.....  
  0110:  76 7c 9b b6 fc bc 71 9b  cc 4e 50 05 62 3e 05 9e   v|....q..NP.b>..  
  0120:  5c de 44 d0 39 d2 11 45  9d a9 84 b1 99 36 06 2d   \.D.9..E.....6.-  
  0130:  3c 73 d2 29 43 75 f0 41  52 da 43 41 13 3d 36 52   <s.)Cu.AR.CA.=6R  
  0140:  57 9c d3 51 8f 6c dd 0a  04 e3 57 6c f2 a1 58 d1   W..Q.l....Wl..X.  
  0150:  db d0 ca ae ce 07 e4 1d  92 1b d0 35 98 75 ff 33   ...........5.u.3  
  0160:  31 63 26 9f bc 02 f9 4f  17 de 31 42 78 6c e2 52   1c&....O..1Bxl.R  
  0170:  3a 60 9a ce d7 9e 20 70  6d 94 43 e9 4b 6d d9 63   :`.... pm.C.Km.c  
  0180:  e8 59 c3 c8 36 eb 3e 73  43 c4 bd f3 02 de f2 e4   .Y..6.>sC.......  
  0190:  93 21 d3 8d 77 16 53 60  ec 98 92 b5 2a fe b6 c3   .!..w.S`....*...  
  01a0:  85 b1 87 e4 d5 40 b1 da  f8 74 40 f1 f5 6b bc dc   .....@...t@..k..  
  01b0:  c4 bd 8c ef d8 35 58 c3  4b 49 3c 33 94 6d e9 34   .....5X.KI<3.m.4  
  01c0:  e0 8b af cc 8d 50 f5 57  5c 51 c3 15 12 cc 8d 48   .....P.W\Q.....H  
  01d0:  23 5c 76 d7 11 86 52 e8  1e 18 26 c4 92 10 9f 69   #\v...R...&....i  
  01e0:  6d c9 36 3c e8 5d a2 ef  e5 6c 17 7f 2f 13 61 99   m.6<.]...l../.a.  
  01f0:  58 8a e3 7e c8 4d e2 3d  38 bc e8 4a 89 af c8 72   X..~.M.=8..J...r  
  0200:  3c a3 6f 77 7c d7 f5 84  43 3b 0d f2 8a 80 03 cb   <.ow|...C;......  
  0210:  86 6c 2e 90 5d c1 9a 7d  95 6c cc c1 f1 dd a5 97   .l..]..}.l......  
  0220:  26 7b db 11 76 99 05 9b  77 e0 c2 74 62 e7 7d b8   &{..v...w..tb.}.  
  0230:  8c 92 14 f5 ad a4 21 ec  dc f3 f7 fc e3 a6 5b bc   ......!.......[.  
  0240:  83 92 00 52 10 c0 6c ef  0b 70 53 40 03 6d 9e 92   ...R..l..pS@.m..  
  0250:  b4 a7 7f e6 7c 6a c5 cc  a9 aa ba 06 34 19 83 c5   ....|j......4...  
  0260:  b6 84 b2 e3 33 a1 a8 92  27 50 75 34 b7 39 86 1b   ....3...'Pu4.9..  
  0270:  b5 29 21 4a 19 e8 d7 83  ed 40 bb f8 29 87 98 8d   .)!J.....@..)...  
  0280:  7d 83 68 fb 3a fa 78 66  5d d5 e2 16 52 ce 43 1b   }.h.:.xf]...R.C.  
  0290:  8e 68 6b d0 c7 68 dd 5b  7e f4                     .hk..h.[~.        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd 17 57 30 01 47 82  f3 f7 64 84 f1 19 e6 f8   ...W0.G...d.....  
  0190:  a6 9e fe 4c 4a 07 12 1e  13 81 11 9b e2 5b 31 c5   ...LJ........[1.  
  01a0:  85 5b 9f 5c e8 2a 50 14  c3 f4 63 80 95 a7 96 e3   .[.\.*P...c.....  
  01b0:  a7 76 82 de 58 2f f5 bd  48 0a f6 ca bc c6 57 16   .v..X/..H.....W.  
  01c0:  b8 b2 b3 13 b4 ae 02 f4  8f ec eb 35 d9 60 64 dd   ...........5.`d.  
  01d0:  bb e9 33 e0 b4 70 17 2f  a9 75 a0 95 33 76 b2 80   ..3..p./.u..3v..  
  01e0:  ae 03 2e 7e e5 2b 9c af  b4 ad 53 49 35 49 7b 2b   ...~.+....SI5I{+  
  01f0:  c3 7b 7b 53 20 9e af 40  40 cd 7a 32 3d 60 78 60   .{{S ..@@.z2=`x`  
  0200:  4e 40 77 2b 52 78 51 d5  8e c7 04 ff da aa a6 8d   N@w+RxQ.........  
  0210:  52 c4 65 2d 71 61 03 d4  45 bb 33 d2 09 65 eb a9   R.e-qa..E.3..e..  
  0220:  39 ed 99 37 b8 16 76 c7  af 14 61 2e 81 70 c5 ad   9..7..v...a..p..  
  0230:  32 1c d9 fe 29 ef 70 e4  4d c5 24 0b f5 96 25 66   2...).p.M.$...%f  
  0240:  dd 1b db 77 ea 7e bf 17  8e 57 09 ff 30 19 5c      ...w.~...W..0.\   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:09 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  a7 28 d9 91 03 c7 8b 03  a2 bb f7 cf aa d2 47 c8   .(............G.  
  0010:  86 d3 41 a4 7b 68 89 ff  09 2f 50 00 31 2f 3b 70   ..A.{h.../P.1/;p  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  ce 44 fa 53 78 13 a3 bd  8c 2a 8a 65 90 8b 61 31   .D.Sx....*.e..a1  
  0010:  89 bf 62 3c 2e 1e 5f 73  b8 51 12 b5 5a ce 39 f6   ..b<.._s.Q..Z.9.  
  0020:  16 f5 06 92 b9 23 c6 ce  21 c5 bb 77 ff 79 10 9d   .....#..!..w.y..  
  0030:  54 c3 df cb 61 52 1b 83  ae b5 80 83 ed 4d 28 10   T...aR.......M(.  
  0040:  e0 e8 77 26 b9 1f e3 d2  28 d1 f9 f1 23 d8 72 bd   ..w&....(...#.r.  
  0050:  94 4d 0b 2d 4e 8a 8f cd  27 0f 15 9b 90 0f f2 85   .M.-N...'.......  
  0060:  91 3b 7c d4 7a 69 26 0d  fc df f0 4d d0 fa 98 45   .;|.zi&....M...E  
  0070:  0c 99 bf 19 a9 6d 63 1a  f1 98 b1 38 6d 75 5d 4f   .....mc....8mu]O  
  0080:  37 9c 50 0c 46 c9 e0 29  b2 0c e8 a7 10 c0 c2 16   7.P.F..)........  
  0090:  cc 91 55 ae a4 5b c9 c2  a2 6f fe ef 70 91 90 32   ..U..[...o..p..2  
  00a0:  25 05 73 a5 89 e9 1b 73  a9 1e e4 1c 38 8c 88 1a   %.s....s....8...  
  00b0:  78 6e 51 b9 ee b6 14 f7  5f 34 8d 9d 1b cc 8a 7d   xnQ....._4.....}  
  00c0:  8c c1 4a aa aa f5 26 7f  f2 55 ef 19 05 44 81 16   ..J...&..U...D..  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  62 88 e9 89 65 b6 00 06   .....q.ob...e...  
  0040:  76 a2 a1 6d 15 89 39 e5  a8 b1 36 dc bc 8a e5 49   v..m..9...6....I  
  0050:  a5 7c 74 ff 1e ba f8 b9  99 ad 5a ad 98 33 5e 6e   .|t.......Z..3^n  
  0060:  97 87 fe 3d 86 a8 e7 e9  73 b2 59 65 74 61 2b ae   ...=....s.Yeta+.  
  0070:  bc 05 2a 68 73 7e b9 5e  5c 6d d2 39 28 7e a5 28   ..*hs~.^\m.9(~.(  
  0080:  24 0e 14 93 88 61 52 82  71 f7 8d 06 0c 6a 02 82   $....aR.q....j..  
  0090:  75 5b d2 5f 58 70 a0 d2  fb 01 a6 83 3e 59 bc 02   u[._Xp......>Y..  
  00a0:  51 d1 d5 ad 11 1d 1c                               Q......           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09295510 ptr=0x09295510 end=0x092955bc len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 62 88 e9   .z0x......q.ob..  
  0040:  89 65 b6 00 06 76 a2 a1  6d 15 89 39 e5 a8 b1 36   .e...v..m..9...6  
  0050:  dc bc 8a e5 49 a5 7c 74  ff 1e ba f8 b9 99 ad 5a   ....I.|t.......Z  
  0060:  ad 98 33 5e 6e 97 87 fe  3d 86 a8 e7 e9 73 b2 59   ..3^n...=....s.Y  
  0070:  65 74 61 2b ae bc 05 2a  68 73 7e b9 5e 5c 6d d2   eta+...*hs~.^\m.  
  0080:  39 28 7e a5 28 24 0e 14  93 88 61 52 82 71 f7 8d   9(~.($....aR.q..  
  0090:  06 0c 6a 02 82 75 5b d2  5f 58 70 a0 d2 fb 01 a6   ..j..u[._Xp.....  
  00a0:  83 3e 59 bc 02 51 d1 d5  ad 11 1d 1c               .>Y..Q......      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295510 ptr=0x09295513 end=0x092955bc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 62 88 e9 89 65 b6   x......q.ob...e.  
  0040:  00 06 76 a2 a1 6d 15 89  39 e5 a8 b1 36 dc bc 8a   ..v..m..9...6...  
  0050:  e5 49 a5 7c 74 ff 1e ba  f8 b9 99 ad 5a ad 98 33   .I.|t.......Z..3  
  0060:  5e 6e 97 87 fe 3d 86 a8  e7 e9 73 b2 59 65 74 61   ^n...=....s.Yeta  
  0070:  2b ae bc 05 2a 68 73 7e  b9 5e 5c 6d d2 39 28 7e   +...*hs~.^\m.9(~  
  0080:  a5 28 24 0e 14 93 88 61  52 82 71 f7 8d 06 0c 6a   .($....aR.q....j  
  0090:  02 82 75 5b d2 5f 58 70  a0 d2 fb 01 a6 83 3e 59   ..u[._Xp......>Y  
  00a0:  bc 02 51 d1 d5 ad 11 1d  1c                        ..Q......         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09295510 ptr=0x09295513 end=0x092955bc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 62 88 e9 89 65 b6   x......q.ob...e.  
  0040:  00 06 76 a2 a1 6d 15 89  39 e5 a8 b1 36 dc bc 8a   ..v..m..9...6...  
  0050:  e5 49 a5 7c 74 ff 1e ba  f8 b9 99 ad 5a ad 98 33   .I.|t.......Z..3  
  0060:  5e 6e 97 87 fe 3d 86 a8  e7 e9 73 b2 59 65 74 61   ^n...=....s.Yeta  
  0070:  2b ae bc 05 2a 68 73 7e  b9 5e 5c 6d d2 39 28 7e   +...*hs~.^\m.9(~  
  0080:  a5 28 24 0e 14 93 88 61  52 82 71 f7 8d 06 0c 6a   .($....aR.q....j  
  0090:  02 82 75 5b d2 5f 58 70  a0 d2 fb 01 a6 83 3e 59   ..u[._Xp......>Y  
  00a0:  bc 02 51 d1 d5 ad 11 1d  1c                        ..Q......         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295510 ptr=0x09295513 end=0x092955bc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 62 88 e9 89 65 b6   x......q.ob...e.  
  0040:  00 06 76 a2 a1 6d 15 89  39 e5 a8 b1 36 dc bc 8a   ..v..m..9...6...  
  0050:  e5 49 a5 7c 74 ff 1e ba  f8 b9 99 ad 5a ad 98 33   .I.|t.......Z..3  
  0060:  5e 6e 97 87 fe 3d 86 a8  e7 e9 73 b2 59 65 74 61   ^n...=....s.Yeta  
  0070:  2b ae bc 05 2a 68 73 7e  b9 5e 5c 6d d2 39 28 7e   +...*hs~.^\m.9(~  
  0080:  a5 28 24 0e 14 93 88 61  52 82 71 f7 8d 06 0c 6a   .($....aR.q....j  
  0090:  02 82 75 5b d2 5f 58 70  a0 d2 fb 01 a6 83 3e 59   ..u[._Xp......>Y  
  00a0:  bc 02 51 d1 d5 ad 11 1d  1c                        ..Q......         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09295510 ptr=0x0929551d end=0x092955bc len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  62 88 e9 89 65 b6 00 06  76 a2 a1 6d 15 89 39 e5   b...e...v..m..9.  
  0040:  a8 b1 36 dc bc 8a e5 49  a5 7c 74 ff 1e ba f8 b9   ..6....I.|t.....  
  0050:  99 ad 5a ad 98 33 5e 6e  97 87 fe 3d 86 a8 e7 e9   ..Z..3^n...=....  
  0060:  73 b2 59 65 74 61 2b ae  bc 05 2a 68 73 7e b9 5e   s.Yeta+...*hs~.^  
  0070:  5c 6d d2 39 28 7e a5 28  24 0e 14 93 88 61 52 82   \m.9(~.($....aR.  
  0080:  71 f7 8d 06 0c 6a 02 82  75 5b d2 5f 58 70 a0 d2   q....j..u[._Xp..  
  0090:  fb 01 a6 83 3e 59 bc 02  51 d1 d5 ad 11 1d 1c      ....>Y..Q......   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09295510 ptr=0x09295513 end=0x092955bc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 62 88 e9 89 65 b6   x......q.ob...e.  
  0040:  00 06 76 a2 a1 6d 15 89  39 e5 a8 b1 36 dc bc 8a   ..v..m..9...6...  
  0050:  e5 49 a5 7c 74 ff 1e ba  f8 b9 99 ad 5a ad 98 33   .I.|t.......Z..3  
  0060:  5e 6e 97 87 fe 3d 86 a8  e7 e9 73 b2 59 65 74 61   ^n...=....s.Yeta  
  0070:  2b ae bc 05 2a 68 73 7e  b9 5e 5c 6d d2 39 28 7e   +...*hs~.^\m.9(~  
  0080:  a5 28 24 0e 14 93 88 61  52 82 71 f7 8d 06 0c 6a   .($....aR.q....j  
  0090:  02 82 75 5b d2 5f 58 70  a0 d2 fb 01 a6 83 3e 59   ..u[._Xp......>Y  
  00a0:  bc 02 51 d1 d5 ad 11 1d  1c                        ..Q......         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09295510 ptr=0x0929551d end=0x092955bc len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  62 88 e9 89 65 b6 00 06  76 a2 a1 6d 15 89 39 e5   b...e...v..m..9.  
  0040:  a8 b1 36 dc bc 8a e5 49  a5 7c 74 ff 1e ba f8 b9   ..6....I.|t.....  
  0050:  99 ad 5a ad 98 33 5e 6e  97 87 fe 3d 86 a8 e7 e9   ..Z..3^n...=....  
  0060:  73 b2 59 65 74 61 2b ae  bc 05 2a 68 73 7e b9 5e   s.Yeta+...*hs~.^  
  0070:  5c 6d d2 39 28 7e a5 28  24 0e 14 93 88 61 52 82   \m.9(~.($....aR.  
  0080:  71 f7 8d 06 0c 6a 02 82  75 5b d2 5f 58 70 a0 d2   q....j..u[._Xp..  
  0090:  fb 01 a6 83 3e 59 bc 02  51 d1 d5 ad 11 1d 1c      ....>Y..Q......   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09295510 ptr=0x092955bc end=0x092955bc len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 df 64 6f  5f f5 03 95 7d 44 9e bc   .... .do_...}D..  
  0010:  29 f2 38 6b a1 66 a6 78  10 c7 1e 18 bd f0 51 1a   ).8k.f.x......Q.  
  0020:  7e f3 01 13 0a 17 03 01  00 30 02 f9 f1 33 51 fb   ~........0...3Q.  
  0030:  a9 12 b6 46 af 9e 46 0b  40 2b 80 19 e2 70 78 b8   ...F..F.@+...px.  
  0040:  9f f1 4f 49 c9 14 67 91  ab 5c 70 b3 d8 01 e0 bf   ..OI..g..\p.....  
  0050:  3f 05 dd 3f 79 cc 67 5f  17 63                     ?..?y.g_.c        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:09 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  fe 0f ea 78 b4 b5 71 c9  33 1a 61 42 c8 8c 33 98   ...x..q.3.aB..3.  
  0010:  4c 8e 21 3c 84 14 6c e9  ac 69 13 d2 e8 ea 5f 41   L.!<..l..i...._A  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  5b 5e d5 37 73 8e d7 15  fa 22 90 8c 92 97 97 67   [^.7s....".....g  
  0010:  c5 f2 55 de e0 52 67 d6  68 23 50 5e 07 ef 43 49   ..U..Rg.h#P^..CI  
  0020:  c4 3b 02 2e 8a a2 ab a6  41 35 a0 cf e4 ae 9f f4   .;......A5......  
  0030:  0d 6e e4 e6 58 5a 37 83  25 ee d5 8b 48 8b 44 72   .n..XZ7.%...H.Dr  
  0040:  7e db 5d 7d d1 dc f2 bc  47 54 82 e6 b4 31 da bb   ~.]}....GT...1..  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 2e 42 91 a6  07 01 00 00 a6 e2 6b a4   .....B........k.  
  0020:  f4 6d 2d e1 e5 e0 0d ca                            .m-.....          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x092880a0 ptr=0x092880a0 end=0x092880ce len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 2e 42 91 a6 07 01   ...........B....  
  0020:  00 00 a6 e2 6b a4 f4 6d  2d e1 e5 e0 0d ca         ....k..m-.....    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092880a0 ptr=0x092880a3 end=0x092880ce len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 2e  42 91 a6 07 01 00 00 a6   ........B.......  
  0020:  e2 6b a4 f4 6d 2d e1 e5  e0 0d ca                  .k..m-.....       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092880a0 ptr=0x092880a3 end=0x092880ce len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 2e  42 91 a6 07 01 00 00 a6   ........B.......  
  0020:  e2 6b a4 f4 6d 2d e1 e5  e0 0d ca                  .k..m-.....       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092880a0 ptr=0x092880a3 end=0x092880ce len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 2e  42 91 a6 07 01 00 00 a6   ........B.......  
  0020:  e2 6b a4 f4 6d 2d e1 e5  e0 0d ca                  .k..m-.....       
ber_scanf fmt (O) ber:
ber_dump: buf=0x092880a0 ptr=0x092880ac end=0x092880ce len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 2e 42   . .............B  
  0010:  91 a6 07 01 00 00 a6 e2  6b a4 f4 6d 2d e1 e5 e0   ........k..m-...  
  0020:  0d ca                                              ..                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092880a0 ptr=0x092880a3 end=0x092880ce len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 2e  42 91 a6 07 01 00 00 a6   ........B.......  
  0020:  e2 6b a4 f4 6d 2d e1 e5  e0 0d ca                  .k..m-.....       
ber_scanf fmt (x) ber:
ber_dump: buf=0x092880a0 ptr=0x092880ac end=0x092880ce len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 2e 42   . .............B  
  0010:  91 a6 07 01 00 00 a6 e2  6b a4 f4 6d 2d e1 e5 e0   ........k..m-...  
  0020:  0d ca                                              ..                
ber_scanf fmt (}) ber:
ber_dump: buf=0x092880a0 ptr=0x092880ce end=0x092880ce len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 28 8d 1b dd  04 01 00 00 40 27 87 18   ....(.......@'..  
  0030:  94 3a a3 1d 1d 0c 0f df                            .:......          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 c9 b3 51  63 40 a2 69 92 c3 fc 8f   .... ..Qc@.i....  
  0010:  49 42 50 c8 bc b8 77 7d  a5 90 96 d3 4f 39 c5 08   IBP...w}....O9..  
  0020:  03 54 af 6b 82 17 03 01  00 50 f5 b9 8c ad 04 99   .T.k.....P......  
  0030:  f5 b8 09 55 03 97 98 1f  da e7 55 4f 58 d1 2f 03   ...U......UOX./.  
  0040:  8b 4d 7c ea e1 c2 3b 43  27 da a5 f1 db c9 bf d4   .M|...;C'.......  
  0050:  94 4c 9e 40 93 7e 0c 8c  70 63 20 53 2b 8f a8 84   .L.@.~..pc S+...  
  0060:  bc 84 b0 d0 fb 78 c4 1c  1d 1e e5 79 76 c3 a2 66   .....x.....yv..f  
  0070:  6c cf e3 30 0a 15 24 b0  24 72                     l..0..$.$r        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 28 8d 1b dd  04 01 00 00 40 27 87 18   ....(.......@'..  
  0030:  94 3a a3 1d 1d 0c 0f df                            .:......          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:09 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  7a 9d 02 ff 95 f9 d0 ca  3c c8 f8 99 db 88 9a e6   z.......<.......  
  0010:  de 10 34 f5 ab 48 2a 5e  a2 77 59 79 f3 07 19 41   ..4..H*^.wYy...A  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  49 b5 83 1f 57 4e f5 ed  a1 53 02 9b de 2f 62 28   I...WN...S.../b(  
  0010:  64 41 6e 9c a5 97 95 b4  99 b8 fe be 51 c1 24 f8   dAn.........Q.$.  
  0020:  18 de 2c 7a 0e f0 18 41  27 5f f5 aa 0f ca 7b 76   ..,z...A'_....{v  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09280878 ptr=0x09280878 end=0x09280884 len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09280878 ptr=0x0928087b end=0x09280884 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09280878 ptr=0x0928087b end=0x09280884 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09280878 ptr=0x0928087b end=0x09280884 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09280878 ptr=0x0928087b end=0x09280884 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09280878 ptr=0x09280884 end=0x09280884 len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 b7 46 3a  63 b9 f8 c2 3c cf 6e 18   .... .F:c...<.n.  
  0010:  28 a3 b1 d2 dd a1 b7 4b  58 4c 37 87 b7 9a f8 d4   (......KXL7.....  
  0020:  b3 ad 7f b8 73 17 03 01  01 10 ba 2f 04 68 79 96   ....s....../.hy.  
  0030:  7d da 5b cb f7 07 e3 93  e8 48 63 82 34 35 53 12   }.[......Hc.45S.  
  0040:  44 7b 71 9a 47 b6 b7 83  76 13 cd c5 38 3a d2 d9   D{q.G...v...8:..  
  0050:  d0 f3 5f 0c 66 32 ee 53  63 69 c8 19 68 ba b5 e8   .._.f2.Sci..h...  
  0060:  72 cf fa dd b6 9f 30 ca  45 af f0 3c a6 18 ff 25   r.....0.E..<...%  
  0070:  dc 3b 60 aa f6 1c 9c d9  d4 a4 19 46 57 61 cd e2   .;`........FWa..  
  0080:  2f 99 80 8d 6c f3 fa 94  d0 bd 36 50 d5 6e 2e 66   /...l.....6P.n.f  
  0090:  09 0f e0 e1 ef a0 43 57  46 ee 77 4c 62 49 0d 78   ......CWF.wLbI.x  
  00a0:  88 d9 b8 aa 1d ac ee a8  25 02 00 80 c5 48 59 c7   ........%....HY.  
  00b0:  3b 2f e4 4e 98 f7 a1 29  29 65 53 e0 bd 73 89 a6   ;/.N...))eS..s..  
  00c0:  1c ca 3e fc ce 17 eb 65  eb 55 93 95 5d 5d fb 57   ..>....e.U..]].W  
  00d0:  08 2b 72 cd ce e5 87 35  14 65 35 d2 d8 5f ae 6c   .+r....5.e5.._.l  
  00e0:  33 57 28 f0 48 b9 e3 96  1e 5b a4 5b 57 f1 07 dd   3W(.H....[.[W...  
  00f0:  4b 9d 45 5b 92 17 0e ae  56 5f 69 14 d1 73 c8 f2   K.E[....V_i..s..  
  0100:  f6 4b e9 db c8 4f 0a 3a  ee 53 5e d6 78 07 d7 21   .K...O.:.S^.x..!  
  0110:  ec 77 9f ab 21 e6 e2 95  d6 33 c0 a3 c2 cd 3a 07   .w..!....3....:.  
  0120:  9b ae b6 b5 b2 52 a2 48  a6 a6 b1 27 a9 70 42 82   .....R.H...'.pB.  
  0130:  81 90 31 e8 17 c8 fc 7c  ec e8                     ..1....|..        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  28 8d 1b de 6d f7 a8 6e  5d 2c 0b cc 6c 5d 05 ae   (...m..n],..l]..  
  0020:  07 e0 ba a4 5a 6b ac 32  7a b9 c2 e9 1b 5f 00 cd   ....Zk.2z...._..  
  0030:  1f be d0 39 05 7c 08 d5  0f 5a 9a 28 eb 91 9a 29   ...9.|...Z.(...)  
  0040:  8d 84 d1 9e b7 e6 bc 95  ec 76 9f 74 eb f6 f2 3a   .........v.t...:  
  0050:  93 b3 ae 48 b3 c1 9e ae  2a f8 0d 64 3d 7d 34 f1   ...H....*..d=}4.  
  0060:  63 1c 29 e7 25 a6 68 a1  7a ca 55 a4 a0 6d fa 30   c.).%.h.z.U..m.0  
  0070:  d1 58 67 ab 42 ce d1 9f  67 8f be 04 20 64 c6 86   .Xg.B...g... d..  
  0080:  23 d5 ff 2a 74 66 c1 f8  7b 25 f3 78 d9 17 a6 a5   #..*tf..{%.x....  
  0090:  14 1d 9f 2c 5f fa d2 76  46 2b a0 7c 76 95 91 e3   ...,_..vF+.|v...  
  00a0:  fe 25 59 66 7c 34 2e b8  14 42 49 f3 ba 44 25 da   .%Yf|4...BI..D%.  
  00b0:  20 13 d8 12 bc 3d 5b 15  1c a5 8a 26 fa 63 6d af    ....=[....&.cm.  
  00c0:  82 34 cb f5 8e 3d c3 08  e2 b3 bc 68 68 36 da 42   .4...=.....hh6.B  
  00d0:  35 ee 47 36 a7 d4 58 94  dc 2c 22 82 4b ca 9c 33   5.G6..X..,".K..3  
  00e0:  d6 0c 2e 9b e4 80 de c6  16 42 ec 3e 94            .........B.>.     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:09 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:09 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  5f da c5 a9 e3 2f 28 b7  22 73 b5 0a 44 67 ab 47   _..../(."s..Dg.G  
  0010:  7f ed 0f e5 2a 2a 0f 44  fc 18 3c b4 38 bb 5f dd   ....**.D..<.8._.  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  47 c8 12 7c fa 6c 73 11  5a d0 11 b2 3f 3d 61 f5   G..|.ls.Z...?=a.  
  0010:  08 95 cc f9 7c 53 1d 88  43 5e bf b9 f8 e5 1c 0f   ....|S..C^......  
  0020:  59 6d 3f 23 8c 89 39 88  ba 74 8d 23 39 28 a2 e1   Ym?#..9..t.#9(..  
  0030:  d8 46 f2 72 3d 29 a2 79  17 24 00 cb 8b 10 94 46   .F.r=).y.$.....F  
  0040:  1c 02 f2 aa b5 54 02 b6  5d 75 f2 23 5b f8 f5 c0   .....T..]u.#[...  
  0050:  06 60 79 56 a3 69 c9 b9  7b 84 e1 6b 00 2f f2 5d   .`yV.i..{..k./.]  
  0060:  97 a1 2e cf 89 e0 34 73  66 cd 99 64 61 b7 e9 75   ......4sf..da..u  
  0070:  4e de 26 9a 7f 2a 63 7e  cb 53 7f 51 ac 00 76 90   N.&..*c~.S.Q..v.  
  0080:  de 04 a5 ba 36 eb 3a ef  2c 17 82 1f 02 77 aa 59   ....6.:.,....w.Y  
  0090:  64 37 16 11 99 14 7f 03  57 28 b4 70 4e e8 22 3b   d7......W(.pN.";  
  00a0:  66 02 95 bc dd 1a 2b 3c  c0 aa eb e4 8d 3e 33 3f   f.....+<.....>3?  
  00b0:  b4 89 7b 67 16 35 7c ef  69 40 57 e0 49 96 b7 ac   ..{g.5|.i@W.I...  
  00c0:  a0 c4 1a 5d 82 6d 8d fc  87 d7 0f 23 ce 88 a0 b5   ...].m.....#....  
  00d0:  ab cb 9b 88 ef a1 c9 7b  ee 5a f1 cc 92 74 b8 56   .......{.Z...t.V  
  00e0:  1e f3 e8 e8 6e a2 b5 11  9b 10 25 7d 5e ed b9 0c   ....n.....%}^...  
  00f0:  13 18 73 34 68 9d fe 78  77 ab d4 a7 27 6f c0 a8   ..s4h..xw...'o..  
  0100:  f7 b4 3a 5c 0b 6f f0 b3  fe f3 48 95 96 40 89 79   ..:\.o....H..@.y  
  0110:  bc 31 78 03 b2 fd bd 5f  6c aa 7e 76 9d a3 6f 35   .1x...._l.~v..o5  
  0120:  23 d6 f9 fc c8 a0 15 fd  3a e7 4f 21 ec b5 59 eb   #.......:.O!..Y.  
  0130:  c3 10 78 1e 5d 44 fe 81  a4 18 7c 99 bc 64 d4 44   ..x.]D....|..d.D  
  0140:  cf 53 90 7c 18 de 1b b2  9f 92 24 c1 9a 52 92 0b   .S.|......$..R..  
  0150:  7f 26 a0 83 05 3b 6b d8  05 a6 0a dd d8 b0 33 8c   .&...;k.......3.  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 2e 42 91 a7   .............B..  
  0010:  af 36 77 99 72 40 fd 2a  76 1e 9d 23 ae ad 4d ff   .6w.r@.*v..#..M.  
  0020:  ae b2 8b 10 ae 06 86 a8  8d fc b1 69 67 58 05 55   ...........igX.U  
  0030:  91 3f c4 44 bb db 28 39  4e 59 a9 10 b5 5c f8 e3   .?.D..(9NY...\..  
  0040:  c1 c0 30 a8 4e 3c ac 2c  4a 99 3b b8 c9 aa ab 4e   ..0.N<.,J.;....N  
  0050:  0f fa b0 6c b0 42 ee 91  c4 a1 15 17 ef 82 7c 74   ...l.B........|t  
  0060:  0f ce d2 16 13 a2 77 61  2a ef 4c c3 63 3f fc 64   ......wa*.L.c?.d  
  0070:  eb d4 62 d1 96 c4 3b 06  af 4f 2f 6f 6b ef fa b2   ..b...;..O/ok...  
  0080:  a8 dd db 8b 1f 02 85 2a  e6 70 46 04 fc d4 e8 00   .......*.pF.....  
  0090:  a3 d4 e7 b0 88 ef d1 02  48 89 a4 e2 d8 a0 f9 46   ........H......F  
  00a0:  18 0b 90 26 ec 2d 20 24  4f 62 2b bc 95 56 c8 a4   ...&.- $Ob+..V..  
  00b0:  81 aa 96 53 00 a3 5e fc  8e f0 56 21 84 bb 84 d2   ...S..^...V!....  
  00c0:  1b 47 26 d7 79 3b 2b ad  3f 57 ca ea dd 3a 17 3d   .G&.y;+.?W...:.=  
  00d0:  99 c9 6b db 41 71 16 b4  1b 01 ba 39 f5 be 60 f1   ..k.Aq.....9..`.  
  00e0:  0e 1e fc 6d 69 3d 88 d6  1c d9 d9 ca d2 30 b9 35   ...mi=.......0.5  
  00f0:  67 1e 33 09 fd 55 d3 52  ad 58 5e 68 7f 15 5d a1   g.3..U.R.X^h..].  
  0100:  60 6a dd a7 37 09 eb 3a  6f 83 26 36 b0 58 e5 bd   `j..7..:o.&6.X..  
  0110:  fe 74 9b 42 21 0a 8e 78  e9 9e b2 01 9e 75 ad db   .t.B!..x.....u..  
  0120:  be 17 0e 6f fd c0 d4 bf  c9 31 0e 4d d3 bc f5 76   ...o.....1.M...v  
  0130:  4e d5 66 7d cb 9c 03 d4  a5 ad 7f 1f 89 4b 41 9d   N.f}.........KA.  
  0140:  0b f0 f3                                           ...               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09289450 ptr=0x09289450 end=0x09289553 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09289450 ptr=0x09289453 end=0x09289553 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 b6 ef ad  97 d5 4e 91 51 af 69 4e   .... .....N.Q.iN  
  0010:  58 91 f7 01 4e 28 17 d5  59 86 03 54 dd 4f fa d8   X...N(..Y..T.O..  
  0020:  17 59 1e 82 29 17 03 01  00 60 46 be 6e 9f 2c 4d   .Y..)....`F.n.,M  
  0030:  6b df 59 53 3d 50 c8 97  bc 0d 85 e8 44 ea d5 da   k.YS=P......D...  
  0040:  cd 26 b5 8a 18 a7 cd a2  ef 6d a8 af 91 f3 3c 2b   .&.......m....<+  
  0050:  c7 c7 0a 1b a1 27 05 aa  a8 98 e5 7e ab 02 05 70   .....'.....~...p  
  0060:  ad 36 bf 8b 72 fe a4 6b  d8 64 a8 2c 9d 6d 49 9b   .6..r..k.d.,.mI.  
  0070:  82 99 a3 71 cb 45 b1 65  9a c1 ec ad 8a 71 0e 5a   ...q.E.e.....q.Z  
  0080:  71 70 99 2f f3 17 cd 36  1c ba                     qp./...6..        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  28 8d 1b df d5 46 04 de  51 b4 b9 67 61 e4 3e 0f   (....F..Q..ga.>.  
  0020:  7e 57 a8 98 30 0b 70 f8  8f 8c 65 62 be 27 4b 51   ~W..0.p...eb.'KQ  
  0030:  1f fb 11 a4 db 12 75 d8  de df 14 dc 24 ee ed f2   ......u.....$...  
  0040:  80 53 ca ac 9a 1c 36                               .S....6           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 9b 4b 45  98 35 91 78 c0 1b 6d 70   .... .KE.5.x..mp  
  0010:  93 71 bc 44 6f 83 86 0a  c7 7f 10 52 ac 9d c4 b3   .q.Do......R....  
  0020:  74 f0 36 c0 5c                                     t.6.\             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 87 7a   ...............z  
  0070:  b9 a0 c6 01 57 1a 8f 29  46 93 16 3b 19 c4 b2 4d   ....W..)F..;...M  
  0080:  72 49 33 51 6c be 1a c6  f0 e4 4d af cd 9c         rI3Ql.....M...    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c aa  04 d0 eb 8f c2 d5 87 17   .F..C.|.........  
  0010:  29 82 87 50 ed af 43 41  4c 19 0a 03 0e 9f 80 c7   )..P..CAL.......  
  0020:  ec a8 73 42 20 26 63 9b  dc a3 38 a5 29 2f bf 6e   ..sB &c...8.)/.n  
  0030:  24 27 f4 22 40 5f 3b 57  c5 5b 43 13 1d ea c8 2c   $'."@_;W.[C....,  
  0040:  17 81 cd 03 92 00 35 00                            ......5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 34 91 54 57 28   ...........4.TW(  
  0010:  ab 1b 40 7f 22 70 d0 47  19 92 4d aa 0b f1 87 49   ..@."p.G..M....I  
  0020:  91 f4 cd 05 b2 d5 d5 c0  d3 c9 99 78 89 e8 7e 13   ...........x..~.  
  0030:  95 38 cc 08 4d 15 c3 8c  fe 31 b5 7a c6 96 72 98   .8..M....1.z..r.  
  0040:  80 9d ef f7 27 84 c4 49  53 ca 55 1b 59 8e 2a 22   ....'..IS.U.Y.*"  
  0050:  2b 2c 91 a1 04 cb 08 5b  b1 df e6 52 e2 9f ba 0f   +,.....[...R....  
  0060:  e4 37 05 ac f2 40 26 02  ac 1d 27 f7 6d 03 c1 07   .7...@&...'.m...  
  0070:  90 89 ef 99 8f 76 19 07  c3 f1 03 21 94 fc d4 b7   .....v.....!....  
  0080:  d2 cc f4 b6 f3 d6 3d 32  fd a9 99 14 03 01 00 01   ......=2........  
  0090:  01 16 03 01 00 30 18 44  2d 70 fb 42 28 33 a1 c1   .....0.D-p.B(3..  
  00a0:  47 bc a6 d5 15 92 63 c1  53 22 0a ac 51 de 47 ad   G.....c.S"..Q.G.  
  00b0:  30 f1 b9 84 e7 b3 c6 9a  d1 26 00 f7 22 8d 05 a2   0........&.."...  
  00c0:  60 96 ed 52 ef 4e                                  `..R.N            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  fe 3f 1f 1d 8d a6 77 b3  4a df a0 eb eb 95 87 d5   .?....w.J.......  
  0010:  54 fa 56 a4 3e c3 e1 ae  f7 b6 2d af 70 c1 ea 40   T.V.>.....-.p..@  
  0020:  11 d9 d6 86 da b7 49 b4  73 7c cd d8 45 ba 19 4a   ......I.s|..E..J  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd bd f1 20 de e1 fd  6a 86 de 12 b4 c9 f6 cb   .... ...j.......  
  0190:  21 85 0c ac 13 b9 75 93  e8 7b 8d e0 7c 71 86 5d   !.....u..{..|q.]  
  01a0:  01 68 49 9b a5 8a a8 52  ca ef 00 7d f2 b9 a8 1e   .hI....R...}....  
  01b0:  48 fc 58 a3 ed 23 23 84  6e 43 1f b6 a2 fb b4 72   H.X..##.nC.....r  
  01c0:  6f 7d bd a8 32 7b f9 e4  9f 37 8c 47 77 3a 3d 37   o}..2{...7.Gw:=7  
  01d0:  de 96 ff a7 a6 8a 8a 1a  75 24 86 d4 f5 5e 42 3f   ........u$...^B?  
  01e0:  ca 57 38 78 78 c1 49 db  bb 0d f5 cf 78 27 0c a1   .W8xx.I.....x'..  
  01f0:  50 ac 9b 5a 04 15 13 4e  37 8b 50 6f a0 12 b7 38   P..Z...N7.Po...8  
  0200:  8f d1 80 fe 01 9c 89 9d  5c da 55 55 01 04 e0 8f   ........\.UU....  
  0210:  86 9b 7c db 04 84 7f a1  ca 4a f5 09 c3 2e d3 e9   ..|......J......  
  0220:  c7 93 59 75 ab 21 12 a7  be 4f be c4 6d 8c ab f6   ..Yu.!...O..m...  
  0230:  f5 70 42 55 31 1d 79 9a  ab 7c f9 8f 8d 92 9e 56   .pBU1.y..|.....V  
  0240:  c5 2b 7e eb 0a d4 32 60  2b a9 ea ef 1e 67 0b      .+~...2`+....g.   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 ee c4 97  57 1e 82 3a e4 40 0f c4   .... ...W..:.@..  
  0010:  e9 79 f5 7a bf 5f 83 1a  38 af b2 cc e4 a5 3d 4c   .y.z._..8.....=L  
  0020:  31 35 67 83 85 17 03 01  02 70 95 02 1e 0b c2 6d   15g......p.....m  
  0030:  87 fe 82 d5 7f 95 c2 cb  a7 4d 90 b5 ae d3 55 fa   .........M....U.  
  0040:  63 f7 b7 4a 8b 20 44 d3  fc 44 27 0f d8 0a 13 a0   c..J. D..D'.....  
  0050:  2e 8d 77 25 1d 17 4b 03  6a e5 c0 7a 81 62 45 7c   ..w%..K.j..z.bE|  
  0060:  0f fd b3 fb 97 d8 36 80  c8 7a 69 e0 46 e1 1f 5f   ......6..zi.F.._  
  0070:  93 67 ba 82 f8 46 b3 83  9d c2 4f a1 e4 dc 5c 34   .g...F....O...\4  
  0080:  a9 85 a0 fd 51 a1 b3 cb  85 d1 9b 79 af e3 42 32   ....Q......y..B2  
  0090:  56 12 86 2f 0d 28 59 e5  e1 e3 52 8b e8 63 e5 db   V../.(Y...R..c..  
  00a0:  5d c6 aa 8f d5 6e 72 97  0e 29 aa 3e cb 69 b9 e6   ]....nr..).>.i..  
  00b0:  72 57 2e 40 ff 13 dd 55  c2 cc 62 0b 42 a7 fd 2e   rW.@...U..b.B...  
  00c0:  36 d4 ab 5d f8 a9 ce 99  57 b7 ed 7f f8 01 2c ca   6..]....W.....,.  
  00d0:  8d 16 cd 0c 80 76 f5 76  0d 95 3e 48 b0 79 28 d8   .....v.v..>H.y(.  
  00e0:  48 e4 d9 9c d1 19 86 46  89 49 1c d1 21 6f c9 93   H......F.I..!o..  
  00f0:  ca 74 46 43 ab 49 b5 4e  6f 7c 6f af b9 88 1f d4   .tFC.I.No|o.....  
  0100:  c4 c5 24 cc ae 8e 45 d9  6c 3e e8 50 41 3f 1d 41   ..$...E.l>.PA?.A  
  0110:  d0 00 30 55 64 7a 20 ae  64 c4 63 21 a3 b1 b0 92   ..0Udz .d.c!....  
  0120:  de ad 87 1f b8 12 8f d4  41 3e 32 09 c5 22 30 d7   ........A>2.."0.  
  0130:  ad 7d d6 a3 1a ae 33 5f  e1 5e 3e d9 96 a0 ce 99   .}....3_.^>.....  
  0140:  8b fd 5c b3 97 0b fa 28  ae e2 a6 57 0a ba cc bd   ..\....(...W....  
  0150:  78 3f 79 91 2b 51 06 eb  07 6d 08 16 8f 51 65 51   x?y.+Q...m...QeQ  
  0160:  6c 60 b1 60 4b e9 63 10  59 ce ed da 4e b0 bb 3b   l`.`K.c.Y...N..;  
  0170:  25 f7 b4 28 1b b4 02 ab  bd 19 fa b9 e3 3a 74 68   %..(.........:th  
  0180:  93 17 b4 1d a9 58 a5 23  ae e8 64 3e 98 f0 33 45   .....X.#..d>..3E  
  0190:  b0 55 e5 69 f4 1b 0f 93  c6 92 8d f3 ac 56 4b 95   .U.i.........VK.  
  01a0:  02 13 57 9c 36 ec 9d a9  5a 31 2a f1 8e 2b 2f f0   ..W.6...Z1*..+/.  
  01b0:  1e 6f e4 66 24 0c 81 dc  f3 64 38 e8 e7 49 d0 23   .o.f$....d8..I.#  
  01c0:  73 ab ac dd 4f f7 68 ae  ca ef 5d 30 87 01 15 fc   s...O.h...]0....  
  01d0:  32 2a e5 0f 04 d1 30 72  57 36 5d 08 ff da 41 2c   2*....0rW6]...A,  
  01e0:  c3 f8 cc b5 e5 90 86 0c  2b 14 3d 66 7c 32 f1 43   ........+.=f|2.C  
  01f0:  03 d7 e3 b8 b3 08 19 bc  14 8e 44 e9 6a e5 1a 21   ..........D.j..!  
  0200:  4d 6c 98 03 c5 05 5a 86  5f 83 2e c0 04 33 1f 2e   Ml....Z._....3..  
  0210:  28 e0 6a 20 21 85 c8 23  a9 4c 6e b4 f9 07 bf 38   (.j !..#.Ln....8  
  0220:  dd 5c 92 29 70 fc 01 cb  61 7f 36 70 5c c3 6a a2   .\.)p...a.6p\.j.  
  0230:  b7 5e 05 ec 73 10 a2 9a  48 e5 f5 93 be d6 92 50   .^..s...H......P  
  0240:  69 0c 73 e3 75 30 95 43  a4 fc f8 fc de 2a a7 e9   i.s.u0.C.....*..  
  0250:  f2 1c 54 14 15 69 5e 49  40 8e 43 5a 76 6f 0d 12   ..T..i^I@.CZvo..  
  0260:  22 20 3e d2 02 a8 b0 ae  12 77 07 85 f0 6c cc 83   " >......w...l..  
  0270:  02 8f 55 a7 10 d5 df 2d  06 d7 2d 8f 29 31 d8 9c   ..U....-..-.)1..  
  0280:  b0 0a 8d d2 73 1a 6f 2d  e6 d6 ad 74 11 56 a9 04   ....s.o-...t.V..  
  0290:  72 a4 97 38 1b 21 63 d4  b2 9b                     r..8.!c...        
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd bd f1 20 de e1 fd  6a 86 de 12 b4 c9 f6 cb   .... ...j.......  
  0190:  21 85 0c ac 13 b9 75 93  e8 7b 8d e0 7c 71 86 5d   !.....u..{..|q.]  
  01a0:  01 68 49 9b a5 8a a8 52  ca ef 00 7d f2 b9 a8 1e   .hI....R...}....  
  01b0:  48 fc 58 a3 ed 23 23 84  6e 43 1f b6 a2 fb b4 72   H.X..##.nC.....r  
  01c0:  6f 7d bd a8 32 7b f9 e4  9f 37 8c 47 77 3a 3d 37   o}..2{...7.Gw:=7  
  01d0:  de 96 ff a7 a6 8a 8a 1a  75 24 86 d4 f5 5e 42 3f   ........u$...^B?  
  01e0:  ca 57 38 78 78 c1 49 db  bb 0d f5 cf 78 27 0c a1   .W8xx.I.....x'..  
  01f0:  50 ac 9b 5a 04 15 13 4e  37 8b 50 6f a0 12 b7 38   P..Z...N7.Po...8  
  0200:  8f d1 80 fe 01 9c 89 9d  5c da 55 55 01 04 e0 8f   ........\.UU....  
  0210:  86 9b 7c db 04 84 7f a1  ca 4a f5 09 c3 2e d3 e9   ..|......J......  
  0220:  c7 93 59 75 ab 21 12 a7  be 4f be c4 6d 8c ab f6   ..Yu.!...O..m...  
  0230:  f5 70 42 55 31 1d 79 9a  ab 7c f9 8f 8d 92 9e 56   .pBU1.y..|.....V  
  0240:  c5 2b 7e eb 0a d4 32 60  2b a9 ea ef 1e 67 0b      .+~...2`+....g.   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:10 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  05 97 59 c4 8f ca cf 39  b1 1b 24 b6 60 64 48 d5   ..Y....9..$.`dH.  
  0010:  1e a6 50 11 d1 8c ce 6d  bf eb b2 de 99 69 9f 2a   ..P....m.....i.*  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  c0 18 5b 87 8e c3 ad 9e  f3 1a c1 bc 70 c7 4e c3   ..[.........p.N.  
  0010:  fa c1 72 86 5f e1 04 25  57 7d 82 f2 db 87 9a 65   ..r._..%W}.....e  
  0020:  cb b7 21 d5 71 ef 78 04  92 5d ee 22 fd f2 2e 7e   ..!.q.x..]."...~  
  0030:  33 ce bb 85 28 74 cd a2  de 84 3b 00 d9 31 4a 4c   3...(t....;..1JL  
  0040:  9c ea 11 03 44 74 98 74  2b ce 3d 82 f4 d1 e7 f4   ....Dt.t+.=.....  
  0050:  9b 04 eb 24 7a 1b ad 5c  09 de 6a ed 8c 69 5f 60   ...$z..\..j..i_`  
  0060:  b5 98 20 36 76 53 0c 87  1a 9d f0 17 07 75 52 16   .. 6vS.......uR.  
  0070:  31 fc 4a f6 f8 ae 43 4f  e7 a0 2f 62 b3 0a 05 89   1.J...CO../b....  
  0080:  89 01 63 2f d6 c1 fa d4  d6 58 a9 2d c0 04 7a a0   ..c/.....X.-..z.  
  0090:  00 5a fc e0 17 2d b1 24  f6 c0 22 77 d0 f8 b6 ed   .Z...-.$.."w....  
  00a0:  3a e1 fe 8e 3c 87 14 24  d0 8c 9f 74 bc 8b 6e 30   :...<..$...t..n0  
  00b0:  e2 56 28 ce e9 a7 9c 0c  4f 64 89 aa c1 39 59 19   .V(.....Od...9Y.  
  00c0:  b7 aa c4 0a d8 62 d7 23  dd a0 d6 0f 26 6c 55 1d   .....b.#....&lU.  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  14 0d 79 62 a4 46 d3 8e   .....q.o..yb.F..  
  0040:  c0 34 ae ce 99 c2 b6 ec  04 1e a8 73 ff 58 36 36   .4.........s.X66  
  0050:  ed 41 5c f7 80 dd cb 85  df 35 68 4a e3 71 02 aa   .A\......5hJ.q..  
  0060:  e4 91 9c e8 33 00 57 1f  c0 55 b5 09 da 6e dc 95   ....3.W..U...n..  
  0070:  fd 09 5f 54 34 3d b1 27  f4 f9 20 a1 84 ba cb ee   .._T4=.'.. .....  
  0080:  ce 1d 10 88 b0 20 23 c2  f7 e7 0d 3b f9 e1 97 1a   ..... #....;....  
  0090:  8b 14 93 36 99 9f df 04  be d6 e4 a4 2c fb e6 29   ...6........,..)  
  00a0:  da df de ce 7f a9 82                               .......           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09295410 ptr=0x09295410 end=0x092954bc len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f 14 0d 79   .z0x......q.o..y  
  0040:  62 a4 46 d3 8e c0 34 ae  ce 99 c2 b6 ec 04 1e a8   b.F...4.........  
  0050:  73 ff 58 36 36 ed 41 5c  f7 80 dd cb 85 df 35 68   s.X66.A\......5h  
  0060:  4a e3 71 02 aa e4 91 9c  e8 33 00 57 1f c0 55 b5   J.q......3.W..U.  
  0070:  09 da 6e dc 95 fd 09 5f  54 34 3d b1 27 f4 f9 20   ..n...._T4=.'..   
  0080:  a1 84 ba cb ee ce 1d 10  88 b0 20 23 c2 f7 e7 0d   .......... #....  
  0090:  3b f9 e1 97 1a 8b 14 93  36 99 9f df 04 be d6 e4   ;.......6.......  
  00a0:  a4 2c fb e6 29 da df de  ce 7f a9 82               .,..).......      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295410 ptr=0x09295413 end=0x092954bc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 14 0d 79 62 a4 46   x......q.o..yb.F  
  0040:  d3 8e c0 34 ae ce 99 c2  b6 ec 04 1e a8 73 ff 58   ...4.........s.X  
  0050:  36 36 ed 41 5c f7 80 dd  cb 85 df 35 68 4a e3 71   66.A\......5hJ.q  
  0060:  02 aa e4 91 9c e8 33 00  57 1f c0 55 b5 09 da 6e   ......3.W..U...n  
  0070:  dc 95 fd 09 5f 54 34 3d  b1 27 f4 f9 20 a1 84 ba   ...._T4=.'.. ...  
  0080:  cb ee ce 1d 10 88 b0 20  23 c2 f7 e7 0d 3b f9 e1   ....... #....;..  
  0090:  97 1a 8b 14 93 36 99 9f  df 04 be d6 e4 a4 2c fb   .....6........,.  
  00a0:  e6 29 da df de ce 7f a9  82                        .).......         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09295410 ptr=0x09295413 end=0x092954bc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 14 0d 79 62 a4 46   x......q.o..yb.F  
  0040:  d3 8e c0 34 ae ce 99 c2  b6 ec 04 1e a8 73 ff 58   ...4.........s.X  
  0050:  36 36 ed 41 5c f7 80 dd  cb 85 df 35 68 4a e3 71   66.A\......5hJ.q  
  0060:  02 aa e4 91 9c e8 33 00  57 1f c0 55 b5 09 da 6e   ......3.W..U...n  
  0070:  dc 95 fd 09 5f 54 34 3d  b1 27 f4 f9 20 a1 84 ba   ...._T4=.'.. ...  
  0080:  cb ee ce 1d 10 88 b0 20  23 c2 f7 e7 0d 3b f9 e1   ....... #....;..  
  0090:  97 1a 8b 14 93 36 99 9f  df 04 be d6 e4 a4 2c fb   .....6........,.  
  00a0:  e6 29 da df de ce 7f a9  82                        .).......         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09295410 ptr=0x09295413 end=0x092954bc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 14 0d 79 62 a4 46   x......q.o..yb.F  
  0040:  d3 8e c0 34 ae ce 99 c2  b6 ec 04 1e a8 73 ff 58   ...4.........s.X  
  0050:  36 36 ed 41 5c f7 80 dd  cb 85 df 35 68 4a e3 71   66.A\......5hJ.q  
  0060:  02 aa e4 91 9c e8 33 00  57 1f c0 55 b5 09 da 6e   ......3.W..U...n  
  0070:  dc 95 fd 09 5f 54 34 3d  b1 27 f4 f9 20 a1 84 ba   ...._T4=.'.. ...  
  0080:  cb ee ce 1d 10 88 b0 20  23 c2 f7 e7 0d 3b f9 e1   ....... #....;..  
  0090:  97 1a 8b 14 93 36 99 9f  df 04 be d6 e4 a4 2c fb   .....6........,.  
  00a0:  e6 29 da df de ce 7f a9  82                        .).......         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09295410 ptr=0x0929541d end=0x092954bc len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  14 0d 79 62 a4 46 d3 8e  c0 34 ae ce 99 c2 b6 ec   ..yb.F...4......  
  0040:  04 1e a8 73 ff 58 36 36  ed 41 5c f7 80 dd cb 85   ...s.X66.A\.....  
  0050:  df 35 68 4a e3 71 02 aa  e4 91 9c e8 33 00 57 1f   .5hJ.q......3.W.  
  0060:  c0 55 b5 09 da 6e dc 95  fd 09 5f 54 34 3d b1 27   .U...n...._T4=.'  
  0070:  f4 f9 20 a1 84 ba cb ee  ce 1d 10 88 b0 20 23 c2   .. .......... #.  
  0080:  f7 e7 0d 3b f9 e1 97 1a  8b 14 93 36 99 9f df 04   ...;.......6....  
  0090:  be d6 e4 a4 2c fb e6 29  da df de ce 7f a9 82      ....,..).......   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09295410 ptr=0x09295413 end=0x092954bc len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f 14 0d 79 62 a4 46   x......q.o..yb.F  
  0040:  d3 8e c0 34 ae ce 99 c2  b6 ec 04 1e a8 73 ff 58   ...4.........s.X  
  0050:  36 36 ed 41 5c f7 80 dd  cb 85 df 35 68 4a e3 71   66.A\......5hJ.q  
  0060:  02 aa e4 91 9c e8 33 00  57 1f c0 55 b5 09 da 6e   ......3.W..U...n  
  0070:  dc 95 fd 09 5f 54 34 3d  b1 27 f4 f9 20 a1 84 ba   ...._T4=.'.. ...  
  0080:  cb ee ce 1d 10 88 b0 20  23 c2 f7 e7 0d 3b f9 e1   ....... #....;..  
  0090:  97 1a 8b 14 93 36 99 9f  df 04 be d6 e4 a4 2c fb   .....6........,.  
  00a0:  e6 29 da df de ce 7f a9  82                        .).......         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09295410 ptr=0x0929541d end=0x092954bc len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  14 0d 79 62 a4 46 d3 8e  c0 34 ae ce 99 c2 b6 ec   ..yb.F...4......  
  0040:  04 1e a8 73 ff 58 36 36  ed 41 5c f7 80 dd cb 85   ...s.X66.A\.....  
  0050:  df 35 68 4a e3 71 02 aa  e4 91 9c e8 33 00 57 1f   .5hJ.q......3.W.  
  0060:  c0 55 b5 09 da 6e dc 95  fd 09 5f 54 34 3d b1 27   .U...n...._T4=.'  
  0070:  f4 f9 20 a1 84 ba cb ee  ce 1d 10 88 b0 20 23 c2   .. .......... #.  
  0080:  f7 e7 0d 3b f9 e1 97 1a  8b 14 93 36 99 9f df 04   ...;.......6....  
  0090:  be d6 e4 a4 2c fb e6 29  da df de ce 7f a9 82      ....,..).......   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09295410 ptr=0x092954bc end=0x092954bc len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 c0 89 e4  92 83 38 5b 9f b3 ca 15   .... .....8[....  
  0010:  18 d6 ad 07 e3 8f 6a 60  2d 1d 7e fe d3 7e b2 30   ......j`-.~..~.0  
  0020:  a3 d2 f4 2a 5d 17 03 01  00 30 e2 d4 1f af 62 54   ...*]....0....bT  
  0030:  9a 6e ce 90 3b 43 b3 9a  58 32 14 79 20 ae d8 bd   .n..;C..X2.y ...  
  0040:  81 d1 e2 c5 0d be 52 d9  c8 42 32 55 4a 9e ae ec   ......R..B2UJ...  
  0050:  f3 25 83 ee 6b da a6 55  da c2                     .%..k..U..        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:10 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  a7 73 01 7c fe cd 24 6a  69 52 3c aa c0 81 82 27   .s.|..$jiR<....'  
  0010:  23 40 ba be 9e d5 7d be  8e 49 1d 6e 77 c3 0e 79   #@....}..I.nw..y  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  6d f9 d2 18 1c bc 45 b5  39 56 e3 c5 19 88 ee 14   m.....E.9V......  
  0010:  2e 01 3f 2b d3 41 e8 76  c9 48 9b 26 a8 24 af b1   ..?+.A.v.H.&.$..  
  0020:  7c df 5e d5 76 9c a7 c7  74 fa 52 e3 75 3c d8 fe   |.^.v...t.R.u<..  
  0030:  6a b7 50 46 03 bf cf 26  6c 3b 14 4c 76 9c 85 d2   j.PF...&l;.Lv...  
  0040:  fc 38 d0 ce d9 bc a7 62  16 0e 26 69 e1 2e 73 4e   .8.....b..&i..sN  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 39 dc bc 78  07 01 00 00 31 c8 4b 12   ....9..x....1.K.  
  0020:  aa 82 14 e4 a9 50 7a 1d                            .....Pz.          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x09287d88 ptr=0x09287d88 end=0x09287db6 len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 39 dc bc 78 07 01   ..........9..x..  
  0020:  00 00 31 c8 4b 12 aa 82  14 e4 a9 50 7a 1d         ..1.K......Pz.    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287d88 ptr=0x09287d8b end=0x09287db6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 39  dc bc 78 07 01 00 00 31   .......9..x....1  
  0020:  c8 4b 12 aa 82 14 e4 a9  50 7a 1d                  .K......Pz.       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09287d88 ptr=0x09287d8b end=0x09287db6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 39  dc bc 78 07 01 00 00 31   .......9..x....1  
  0020:  c8 4b 12 aa 82 14 e4 a9  50 7a 1d                  .K......Pz.       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287d88 ptr=0x09287d8b end=0x09287db6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 39  dc bc 78 07 01 00 00 31   .......9..x....1  
  0020:  c8 4b 12 aa 82 14 e4 a9  50 7a 1d                  .K......Pz.       
ber_scanf fmt (O) ber:
ber_dump: buf=0x09287d88 ptr=0x09287d94 end=0x09287db6 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 39 dc   . ............9.  
  0010:  bc 78 07 01 00 00 31 c8  4b 12 aa 82 14 e4 a9 50   .x....1.K......P  
  0020:  7a 1d                                              z.                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09287d88 ptr=0x09287d8b end=0x09287db6 len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 39  dc bc 78 07 01 00 00 31   .......9..x....1  
  0020:  c8 4b 12 aa 82 14 e4 a9  50 7a 1d                  .K......Pz.       
ber_scanf fmt (x) ber:
ber_dump: buf=0x09287d88 ptr=0x09287d94 end=0x09287db6 len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 39 dc   . ............9.  
  0010:  bc 78 07 01 00 00 31 c8  4b 12 aa 82 14 e4 a9 50   .x....1.K......P  
  0020:  7a 1d                                              z.                
ber_scanf fmt (}) ber:
ber_dump: buf=0x09287d88 ptr=0x09287db6 end=0x09287db6 len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 2b df 6d 1c  04 01 00 00 26 93 6f 0b   ....+.m.....&.o.  
  0030:  76 a4 04 a6 d5 42 19 a8                            v....B..          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 3f 16 78  55 d7 0d e1 c7 11 d1 d2   .... ?.xU.......  
  0010:  ce 91 8f 8f 34 84 fd 41  db 96 b7 73 f9 61 7b 46   ....4..A...s.a{F  
  0020:  e4 07 5e 89 99 17 03 01  00 50 ff 48 1c db a4 4b   ..^......P.H...K  
  0030:  d3 cc ed 48 fb d2 ab e3  25 94 01 89 95 0a 68 56   ...H....%.....hV  
  0040:  69 ce 35 a2 a0 f5 3a 31  00 7f 88 a6 bb f1 30 9b   i.5...:1......0.  
  0050:  81 22 12 d3 94 82 e0 f5  c6 e2 20 72 7b 43 c5 13   ."........ r{C..  
  0060:  f2 72 c7 1f 23 c8 a4 3f  26 ba ed a8 a4 67 79 a4   .r..#..?&....gy.  
  0070:  1c 4b 1b f6 02 b0 53 03  bf 71                     .K....S..q        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 2b df 6d 1c  04 01 00 00 26 93 6f 0b   ....+.m.....&.o.  
  0030:  76 a4 04 a6 d5 42 19 a8                            v....B..          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:10 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  9a 30 30 ab cb a0 90 2b  2f b4 0e 0a ba 9c 86 a9   .00....+/.......  
  0010:  0c b3 25 5e af 40 ff 8c  61 09 17 4e 64 7e fe 44   ..%^.@..a..Nd~.D  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  0f 12 8d 38 6a d3 9a 0f  f5 2f ca 05 ae e4 26 9f   ...8j..../....&.  
  0010:  80 41 0f 19 e6 ca 5d d2  8d f7 55 a6 95 e6 46 e7   .A....]...U...F.  
  0020:  aa ed 54 56 50 8c 96 a1  b4 40 fb 2c 71 e8 84 2e   ..TVP....@.,q...  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x092953d8 ptr=0x092953d8 end=0x092953e4 len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092953d8 ptr=0x092953db end=0x092953e4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092953d8 ptr=0x092953db end=0x092953e4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092953d8 ptr=0x092953db end=0x092953e4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092953d8 ptr=0x092953db end=0x092953e4 len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x092953d8 ptr=0x092953e4 end=0x092953e4 len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 fa 5d 08  44 a4 b0 7e 70 3a 94 c2   .... .].D..~p:..  
  0010:  8a 43 e1 95 2b 49 e5 fc  0f 0a e9 76 5b f2 e7 80   .C..+I.....v[...  
  0020:  dd 00 79 34 d2 17 03 01  01 10 bd a8 6f 4d 12 b5   ..y4........oM..  
  0030:  c0 54 16 b6 a5 72 10 8e  f2 b1 56 c6 c6 ff 92 0c   .T...r....V.....  
  0040:  3e 70 03 82 07 26 de 6c  f7 72 7e 41 99 5b d4 b8   >p...&.l.r~A.[..  
  0050:  ec b6 1d ca 7e a2 4b 58  75 3d 83 c0 d6 82 a7 d7   ....~.KXu=......  
  0060:  cf 24 5f 33 56 de f1 60  e5 01 8e 55 b4 d9 28 c2   .$_3V..`...U..(.  
  0070:  2f e6 ee 45 d6 a7 11 b1  5f c9 cb 83 77 ee 0d 59   /..E...._...w..Y  
  0080:  fb a8 58 39 4c 91 2d 8a  05 2a c8 5a 31 10 ff de   ..X9L.-..*.Z1...  
  0090:  2e dd 7e 6d 7c e0 9a 2e  9b 95 24 97 23 97 d9 b0   ..~m|.....$.#...  
  00a0:  d9 6a 4f ce 45 d2 9d e8  19 fa 47 a3 1c 35 12 64   .jO.E.....G..5.d  
  00b0:  dc e1 6a 7a 28 f8 d1 9b  cf 8e d5 8d dc 1b 16 6f   ..jz(..........o  
  00c0:  5f 2b 12 e7 5d 52 04 36  75 f9 06 a5 32 b6 32 59   _+..]R.6u...2.2Y  
  00d0:  bf b9 4c e6 0c 2f 6f 71  50 40 8c 10 ec cc 71 3b   ..L../oqP@....q;  
  00e0:  81 85 b5 d7 10 cf 49 c6  8b 17 e6 8b db cb 81 38   ......I........8  
  00f0:  ba 2c 4a 46 34 38 b7 4f  fe c7 70 64 9a 4a ae c6   .,JF48.O..pd.J..  
  0100:  9c 62 1e 8d 66 1f 2f 60  01 c2 06 8f 06 40 fa 6e   .b..f./`.....@.n  
  0110:  ae ba 3a 50 af 2f 18 70  8f 79 b3 3f 4e 21 45 af   ..:P./.p.y.?N!E.  
  0120:  42 7d e4 b4 98 f7 09 d4  08 4a a1 87 9f 82 cb e4   B}.......J......  
  0130:  1a ef 33 08 8b 85 ec e1  03 1a                     ..3.......        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  2b df 6d 1d 77 10 b7 3f  94 8c 3b c8 45 4a 70 41   +.m.w..?..;.EJpA  
  0020:  96 fa 07 e3 da a2 c0 20  a4 e9 38 3c f3 71 47 f6   ....... ..8<.qG.  
  0030:  65 87 58 b8 45 e3 fe ce  b2 88 ca dc 4c d7 a1 49   e.X.E.......L..I  
  0040:  a9 15 21 26 45 75 14 b1  63 f2 b8 88 a2 69 5f c3   ..!&Eu..c....i_.  
  0050:  7b dc 89 64 f1 67 75 97  fb 5f a8 b1 0c f4 4b a5   {..d.gu.._....K.  
  0060:  82 e3 f7 6b 5e d9 16 a6  2d a4 aa de c5 d1 56 17   ...k^...-.....V.  
  0070:  76 8b 0a 0c 9b d2 b5 1a  7f 8c 13 d9 cb 04 6c e1   v.............l.  
  0080:  82 0c 34 86 91 39 a0 17  8c 19 c4 f0 d9 ec 27 ff   ..4..9........'.  
  0090:  bf ba de ff 56 48 13 32  ec 68 94 12 6d d3 e6 5f   ....VH.2.h..m.._  
  00a0:  44 8f 3a d6 d6 3d 43 5c  7b a6 26 65 a8 db 73 71   D.:..=C\{.&e..sq  
  00b0:  f4 fb bc b9 fc 4d 6c e5  a7 3d 99 00 80 cf b9 6c   .....Ml..=.....l  
  00c0:  60 08 62 8e 11 1a 7a 8e  ad 72 3c e0 96 d8 29 da   `.b...z..r<...).  
  00d0:  ee c4 9d 6f 87 2e 51 0f  ba 9c 25 5c d6 0b 98 ef   ...o..Q...%\....  
  00e0:  0e 82 d8 b9 de 38 4c 80  78 59 6d 05 31            .....8L.xYm.1     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:10 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:10 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  0c d6 d0 9c a7 3a 59 53  17 c7 87 3f 4b 6e 1e 29   .....:YS...?Kn.)  
  0010:  25 33 b7 5b 6e 63 c3 70  e1 01 b8 e3 0f 27 ce 68   %3.[nc.p.....'.h  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  0c be 46 8c 7e da 33 87  af b2 38 6f 14 a5 a8 b4   ..F.~.3...8o....  
  0010:  9e d3 a0 a7 ff 21 c5 db  1f c1 ed cc dd c4 3c 60   .....!........<`  
  0020:  2e 54 4b f9 94 51 ff ca  57 db 36 1b bd 6c bc ab   .TK..Q..W.6..l..  
  0030:  ed 0f 0c 12 5e 41 23 4b  d4 c4 86 a7 39 a2 47 b3   ....^A#K....9.G.  
  0040:  41 43 3c d3 59 69 52 ea  7c 32 21 9e a7 d9 9c b6   AC<.YiR.|2!.....  
  0050:  d2 91 e5 4e 8f 2a f6 48  7d 97 2a c9 a1 51 dd a2   ...N.*.H}.*..Q..  
  0060:  88 b3 a1 d1 d9 ae 21 b3  36 1e 54 d8 d4 ca d0 40   ......!.6.T....@  
  0070:  d4 6b d4 8b 51 88 13 39  42 21 5f 53 f0 f8 8a 8f   .k..Q..9B!_S....  
  0080:  3b 57 4b e5 15 56 9c c9  c1 5e 43 47 85 01 79 cf   ;WK..V...^CG..y.  
  0090:  f5 f4 05 7c eb 94 2e cd  b8 0b 6b c7 87 2d e6 31   ...|......k..-.1  
  00a0:  87 1c b9 a7 49 6f 29 a4  e0 61 0d 10 ba 21 f0 db   ....Io)..a...!..  
  00b0:  63 5f 6a cd e0 f3 54 31  51 8e 39 81 b5 75 d3 7c   c_j...T1Q.9..u.|  
  00c0:  b3 14 9b 94 ee b3 c7 67  b3 90 6a d0 a7 27 b4 5b   .......g..j..'.[  
  00d0:  e5 df 0b 70 1c 24 d3 00  d7 3c ec f6 35 ee c7 35   ...p.$...<..5..5  
  00e0:  18 89 40 a1 95 28 49 ec  97 56 19 63 ea eb 56 fe   ..@..(I..V.c..V.  
  00f0:  5e 5f 33 15 05 39 68 d8  3f 49 a7 e9 1d 1e 8b ca   ^_3..9h.?I......  
  0100:  6f 60 d9 6d a1 9d bd 7c  dd 3d 7c 27 5d 5d 17 31   o`.m...|.=|']].1  
  0110:  ab 96 b5 a7 46 c1 c5 14  54 58 56 f0 81 70 14 27   ....F...TXV..p.'  
  0120:  2f 32 d8 e2 fe fc 26 bc  a7 ab 7f 00 05 1a 0c 4c   /2....&........L  
  0130:  51 8d 19 16 aa 08 e8 e6  e3 d1 26 26 3e a5 2c c0   Q.........&&>.,.  
  0140:  ec a6 9b b6 b7 37 b8 ff  bb ee 70 8d d1 4a e5 00   .....7....p..J..  
  0150:  69 64 a4 11 c6 25 ea 8a  14 1c a5 4a 88 f5 f5 d0   id...%.....J....  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 39 dc bc 79   ............9..y  
  0010:  6e 42 8c 1a 29 2a 0e be  7b 0d 75 4a 99 91 5e d0   nB..)*..{.uJ..^.  
  0020:  6b 60 31 42 82 7b 8d f6  a0 3f a4 a2 ef 1b 58 89   k`1B.{...?....X.  
  0030:  88 e7 a2 d7 d4 27 6c cf  83 37 3d 58 41 a6 2d 42   .....'l..7=XA.-B  
  0040:  d8 ed 3a c2 b4 60 1a 22  60 a4 3e 6c f9 6f 29 e9   ..:..`."`.>l.o).  
  0050:  62 60 3f 75 86 6b 3a 52  00 ff a2 3a ec 87 7c 8c   b`?u.k:R...:..|.  
  0060:  84 2b 30 27 37 da 5b da  d1 60 d6 85 f3 2e 83 60   .+0'7.[..`.....`  
  0070:  72 a3 49 08 1f ca e8 41  13 f4 3e 05 21 ef bc 3c   r.I....A..>.!..<  
  0080:  9c b3 65 10 8d 16 98 b3  e8 2b 8d 46 22 5e 38 7a   ..e......+.F"^8z  
  0090:  bb c9 19 93 cd e3 66 7f  06 c5 3c 9b 92 0c 67 ec   ......f...<...g.  
  00a0:  36 63 23 2e 21 26 90 72  73 44 bb 9f 45 6b 7f 2c   6c#.!&.rsD..Ek.,  
  00b0:  43 93 29 63 9e a6 53 b6  bb ef f5 f7 3d 18 e8 fe   C.)c..S.....=...  
  00c0:  e5 e6 ce 23 a1 35 06 d2  89 56 06 56 bf 03 c4 a2   ...#.5...V.V....  
  00d0:  a0 3c fe 20 ff a4 80 fb  25 98 46 ea b2 25 34 ed   .<. ....%.F..%4.  
  00e0:  61 2e 97 34 72 14 83 1b  ed 6f 4f be 04 4c 9a 5b   a..4r....oO..L.[  
  00f0:  c2 d0 08 73 d3 84 e9 fd  c6 e2 15 48 31 3f 16 72   ...s.......H1?.r  
  0100:  98 97 f7 d2 26 2d cb df  ef d0 81 b0 73 1f 98 42   ....&-......s..B  
  0110:  a9 8c 74 20 ca 2c 86 8d  b6 af 84 c4 ff dd 04 69   ..t .,.........i  
  0120:  1b 16 54 98 d9 b4 98 f7  8f 4b 69 a1 fc a6 c0 39   ..T......Ki....9  
  0130:  d1 2f d4 d3 c2 3d 60 e0  5f da 6e 70 f2 6d 9c 27   ./...=`._.np.m.'  
  0140:  08 78 8f                                           .x.               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09289760 ptr=0x09289760 end=0x09289863 len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09289760 ptr=0x09289763 end=0x09289863 len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 44 fe ab  6e 91 80 79 e0 42 42 8a   .... D..n..y.BB.  
  0010:  06 ed 71 8e 96 3b 08 7a  e3 61 28 9b 88 58 bf 43   ..q..;.z.a(..X.C  
  0020:  74 2a 92 fa 5b 17 03 01  00 60 ab ac b3 35 e7 c8   t*..[....`...5..  
  0030:  c0 e4 b0 11 20 45 b3 4e  12 8c e8 cf 71 75 54 3d   .... E.N....quT=  
  0040:  01 11 ca 9f 9f bd f9 6b  d8 e6 9f 72 6c d4 8c d6   .......k...rl...  
  0050:  35 29 8b 91 62 5f 18 8d  1c ca 84 fc 49 c2 92 59   5)..b_......I..Y  
  0060:  52 86 bf 42 dd d4 79 65  cd bc 05 7c 13 3d 73 a1   R..B..ye...|.=s.  
  0070:  4a 4d 97 23 55 e5 0e 4f  1b 5c fa 64 4e e7 49 58   JM.#U..O.\.dN.IX  
  0080:  c8 a2 e0 2e 5c fe f7 0f  d4 d5                     ....\.....        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  2b df 6d 1e 97 33 3b 65  b1 60 93 fa c2 b3 a6 85   +.m..3;e.`......  
  0020:  c5 1d f3 84 1e 3d 92 78  c3 b3 09 77 fe e2 76 5b   .....=.x...w..v[  
  0030:  b9 98 ee aa 10 dc 41 e1  7a 11 e6 0e 2b f7 0e 37   ......A.z...+..7  
  0040:  37 24 88 5a d9 0b ea                               7$.Z...           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 aa f8 66  2f 9e b0 fd 0a b7 95 c3   .... ..f/.......  
  0010:  79 f5 1a a0 d9 12 ee 39  ba d4 9f 79 0a ff 0d 18   y......9...y....  
  0020:  98 d0 9b dd 8f                                     .....             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
ldap_create
ldap_url_parse_ext(ldaps://wassup.svl.ibm.com)
ldap_sasl_interactive_bind_s: user selected: gssapi
ldap_int_sasl_bind: gssapi
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP wassup.svl.ibm.com:636
ldap_new_socket: 14
ldap_prepare_socket: 14
ldap_connect_to_host: Trying 9.30.155.120:636
ldap_connect_timeout: fd: 14 tm: -1 async: 0
ldap_ndelay_on: 14
ldap_is_sock_ready: 14
ldap_ndelay_off: 14
TLS trace: SSL_connect:before/connect initialization
tls_write: want=142, written=142
  0000:  80 8c 01 03 01 00 63 00  00 00 20 00 00 39 00 00   ......c... ..9..  
  0010:  38 00 00 35 00 00 16 00  00 13 00 00 0a 07 00 c0   8..5............  
  0020:  00 00 33 00 00 32 00 00  2f 03 00 80 00 00 66 00   ..3..2../.....f.  
  0030:  00 05 00 00 04 01 00 80  08 00 80 00 00 63 00 00   .............c..  
  0040:  62 00 00 61 00 00 15 00  00 12 00 00 09 06 00 40   b..a...........@  
  0050:  00 00 65 00 00 64 00 00  60 00 00 14 00 00 11 00   ..e..d..`.......  
  0060:  00 08 00 00 06 04 00 80  00 00 03 02 00 80 6b 6c   ..............kl  
  0070:  d1 4e d2 3d 84 a1 4b d9  27 08 8c 19 58 1e 07 36   .N.=..K.'...X..6  
  0080:  68 7d f4 96 b8 99 48 26  b1 f5 7d 2d 20 c9         h}....H&..}- .    
TLS trace: SSL_connect:SSLv2/v3 write client hello A
tls_read: want=7, got=7
  0000:  16 03 01 00 4a 02 00                               ....J..           
tls_read: want=72, got=72
  0000:  00 46 03 01 43 18 7c ab  6e 2d ea 14 c6 36 7e 24   .F..C.|.n-...6~$  
  0010:  39 7c 4a 46 5c 33 4c b5  87 0d 66 4d 01 32 c8 37   9|JF\3L...fM.2.7  
  0020:  ba 43 6f 2b 20 c3 76 99  07 34 55 5b 0e 55 8e b2   .Co+ .v..4U[.U..  
  0030:  77 5e c5 75 04 a8 85 90  7e d9 18 c0 ce c6 f4 7f   w^.u....~.......  
  0040:  87 54 82 88 b0 00 35 00                            .T....5.          
TLS trace: SSL_connect:SSLv3 read server hello A
tls_read: want=5, got=5
  0000:  16 03 01 08 91                                     .....             
tls_read: want=2193, got=2193
  0000:  0b 00 08 8d 00 08 8a 00  04 56 30 82 04 52 30 82   .........V0..R0.  
  0010:  03 bb a0 03 02 01 02 02  01 01 30 0d 06 09 2a 86   ..........0...*.  
  0020:  48 86 f7 0d 01 01 04 05  00 30 81 c5 31 0b 30 09   H........0..1.0.  
  0030:  06 03 55 04 06 13 02 55  53 31 13 30 11 06 03 55   ..U....US1.0...U  
  0040:  04 08 13 0a 43 61 6c 69  66 6f 72 6e 69 61 31 11   ....California1.  
  0050:  30 0f 06 03 55 04 07 13  08 53 61 6e 20 4a 6f 73   0...U....San Jos  
  0060:  65 31 0c 30 0a 06 03 55  04 0a 13 03 49 42 4d 31   e1.0...U....IBM1  
  0070:  3c 30 3a 06 03 55 04 0b  13 33 45 6e 74 65 72 70   <0:..U...3Enterp  
  0080:  72 69 73 65 20 43 6f 6e  74 65 6e 74 20 4d 61 6e   rise Content Man  
  0090:  61 67 65 6d 65 6e 74 20  42 75 69 6c 64 20 61 6e   agement Build an  
  00a0:  64 20 49 6e 74 65 67 72  61 74 69 6f 6e 31 1e 30   d Integration1.0  
  00b0:  1c 06 03 55 04 03 13 15  43 65 72 74 69 66 69 63   ...U....Certific  
  00c0:  61 74 65 20 41 75 74 68  6f 72 69 74 79 31 22 30   ate Authority1"0  
  00d0:  20 06 09 2a 86 48 86 f7  0d 01 09 01 16 13 70 66    ..*.H........pf  
  00e0:  6e 67 75 79 65 6e 40 75  73 2e 69 62 6d 2e 63 6f   nguyen@us.ibm.co  
  00f0:  6d 30 1e 17 0d 30 35 30  38 32 36 31 39 33 33 33   m0...05082619333  
  0100:  36 5a 17 0d 30 37 30 38  32 36 31 39 33 33 33 36   6Z..070826193336  
  0110:  5a 30 81 c2 31 0b 30 09  06 03 55 04 06 13 02 55   Z0..1.0...U....U  
  0120:  53 31 13 30 11 06 03 55  04 08 13 0a 43 61 6c 69   S1.0...U....Cali  
  0130:  66 6f 72 6e 69 61 31 11  30 0f 06 03 55 04 07 13   fornia1.0...U...  
  0140:  08 53 61 6e 20 4a 6f 73  65 31 0c 30 0a 06 03 55   .San Jose1.0...U  
  0150:  04 0a 13 03 49 42 4d 31  3c 30 3a 06 03 55 04 0b   ....IBM1<0:..U..  
  0160:  13 33 45 6e 74 65 72 70  72 69 73 65 20 43 6f 6e   .3Enterprise Con  
  0170:  74 65 6e 74 20 4d 61 6e  61 67 65 6d 65 6e 74 20   tent Management   
  0180:  42 75 69 6c 64 20 61 6e  64 20 49 6e 74 65 67 72   Build and Integr  
  0190:  61 74 69 6f 6e 31 1b 30  19 06 03 55 04 03 13 12   ation1.0...U....  
  01a0:  77 61 73 73 75 70 2e 73  76 6c 2e 69 62 6d 2e 63   wassup.svl.ibm.c  
  01b0:  6f 6d 31 22 30 20 06 09  2a 86 48 86 f7 0d 01 09   om1"0 ..*.H.....  
  01c0:  01 16 13 70 66 6e 67 75  79 65 6e 40 75 73 2e 69   ...pfnguyen@us.i  
  01d0:  62 6d 2e 63 6f 6d 30 81  9f 30 0d 06 09 2a 86 48   bm.com0..0...*.H  
  01e0:  86 f7 0d 01 01 01 05 00  03 81 8d 00 30 81 89 02   ............0...  
  01f0:  81 81 00 d1 6e c1 77 fd  25 36 72 82 51 09 82 37   ....n.w.%6r.Q..7  
  0200:  5c a1 6e 10 96 be 93 28  4c 48 2e 88 71 14 a4 db   \.n....(LH..q...  
  0210:  25 16 d5 37 fe 4b 46 f8  e3 14 9b 34 a5 c0 7f 0c   %..7.KF....4....  
  0220:  37 80 ec ee d3 44 6e 7d  3e a6 74 48 15 fe 9d ba   7....Dn}>.tH....  
  0230:  ab 47 8e 11 ea 6e f3 27  67 0b c5 78 c9 58 e6 4b   .G...n.'g..x.X.K  
  0240:  73 0f a3 34 58 66 22 1d  43 b2 fd 43 6a 40 e7 7f   s..4Xf".C..Cj@..  
  0250:  da c5 96 6f d5 f1 92 3f  04 d8 0d 82 ff 58 5e 49   ...o...?.....X^I  
  0260:  bf ac 7a fa d8 8d a9 c0  cc d8 57 ad 59 23 dd bf   ..z.......W.Y#..  
  0270:  53 0c 4d 02 03 01 00 01  a3 82 01 51 30 82 01 4d   S.M........Q0..M  
  0280:  30 09 06 03 55 1d 13 04  02 30 00 30 2c 06 09 60   0...U....0.0,..`  
  0290:  86 48 01 86 f8 42 01 0d  04 1f 16 1d 4f 70 65 6e   .H...B......Open  
  02a0:  53 53 4c 20 47 65 6e 65  72 61 74 65 64 20 43 65   SSL Generated Ce  
  02b0:  72 74 69 66 69 63 61 74  65 30 1d 06 03 55 1d 0e   rtificate0...U..  
  02c0:  04 16 04 14 a6 d7 50 7d  32 ee aa 68 1b 06 31 79   ......P}2..h..1y  
  02d0:  12 83 74 de 04 b3 53 4c  30 81 f2 06 03 55 1d 23   ..t...SL0....U.#  
  02e0:  04 81 ea 30 81 e7 80 14  a2 b6 d2 f7 63 ab bd d0   ...0........c...  
  02f0:  38 ae 6f 67 a0 52 32 43  56 de 4e 09 a1 81 cb a4   8.og.R2CV.N.....  
  0300:  81 c8 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0310:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  0320:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  0330:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  0340:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  0350:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  0360:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  0370:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0380:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0390:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  03a0:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  03b0:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  03c0:  75 73 2e 69 62 6d 2e 63  6f 6d 82 01 00 30 0d 06   us.ibm.com...0..  
  03d0:  09 2a 86 48 86 f7 0d 01  01 04 05 00 03 81 81 00   .*.H............  
  03e0:  b0 90 33 4b 75 3e b6 d8  74 f5 46 33 e4 63 a3 a1   ..3Ku>..t.F3.c..  
  03f0:  2d 83 c2 48 83 30 9a 3a  31 30 36 bc 20 f0 ad dd   -..H.0.:106. ...  
  0400:  d5 d5 f9 b6 81 5d b9 1e  34 4a f3 5d d0 3b 03 97   .....]..4J.].;..  
  0410:  f2 a3 d1 7a a7 5a ea 1d  76 b8 c6 6f 57 be d0 3e   ...z.Z..v..oW..>  
  0420:  b4 64 43 35 3f 90 39 75  4d ec 6c 15 b5 8e 01 38   .dC5?.9uM.l....8  
  0430:  bc 5b da f7 40 ad 66 97  07 c0 7a 40 3e 9d b3 46   .[..@.f...z@>..F  
  0440:  1c 16 e3 35 bc ae f8 85  f7 de e0 d6 ce 8e 0e f4   ...5............  
  0450:  30 77 b2 15 e2 fa 1b 65  d8 5c 20 b5 20 09 ef 8b   0w.....e.\ . ...  
  0460:  00 04 2e 30 82 04 2a 30  82 03 93 a0 03 02 01 02   ...0..*0........  
  0470:  02 01 00 30 0d 06 09 2a  86 48 86 f7 0d 01 01 04   ...0...*.H......  
  0480:  05 00 30 81 c5 31 0b 30  09 06 03 55 04 06 13 02   ..0..1.0...U....  
  0490:  55 53 31 13 30 11 06 03  55 04 08 13 0a 43 61 6c   US1.0...U....Cal  
  04a0:  69 66 6f 72 6e 69 61 31  11 30 0f 06 03 55 04 07   ifornia1.0...U..  
  04b0:  13 08 53 61 6e 20 4a 6f  73 65 31 0c 30 0a 06 03   ..San Jose1.0...  
  04c0:  55 04 0a 13 03 49 42 4d  31 3c 30 3a 06 03 55 04   U....IBM1<0:..U.  
  04d0:  0b 13 33 45 6e 74 65 72  70 72 69 73 65 20 43 6f   ..3Enterprise Co  
  04e0:  6e 74 65 6e 74 20 4d 61  6e 61 67 65 6d 65 6e 74   ntent Management  
  04f0:  20 42 75 69 6c 64 20 61  6e 64 20 49 6e 74 65 67    Build and Integ  
  0500:  72 61 74 69 6f 6e 31 1e  30 1c 06 03 55 04 03 13   ration1.0...U...  
  0510:  15 43 65 72 74 69 66 69  63 61 74 65 20 41 75 74   .Certificate Aut  
  0520:  68 6f 72 69 74 79 31 22  30 20 06 09 2a 86 48 86   hority1"0 ..*.H.  
  0530:  f7 0d 01 09 01 16 13 70  66 6e 67 75 79 65 6e 40   .......pfnguyen@  
  0540:  75 73 2e 69 62 6d 2e 63  6f 6d 30 1e 17 0d 30 35   us.ibm.com0...05  
  0550:  30 38 31 35 32 31 32 32  31 30 5a 17 0d 31 35 30   0815212210Z..150  
  0560:  38 31 33 32 31 32 32 31  30 5a 30 81 c5 31 0b 30   813212210Z0..1.0  
  0570:  09 06 03 55 04 06 13 02  55 53 31 13 30 11 06 03   ...U....US1.0...  
  0580:  55 04 08 13 0a 43 61 6c  69 66 6f 72 6e 69 61 31   U....California1  
  0590:  11 30 0f 06 03 55 04 07  13 08 53 61 6e 20 4a 6f   .0...U....San Jo  
  05a0:  73 65 31 0c 30 0a 06 03  55 04 0a 13 03 49 42 4d   se1.0...U....IBM  
  05b0:  31 3c 30 3a 06 03 55 04  0b 13 33 45 6e 74 65 72   1<0:..U...3Enter  
  05c0:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  05d0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  05e0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 31 1e   nd Integration1.  
  05f0:  30 1c 06 03 55 04 03 13  15 43 65 72 74 69 66 69   0...U....Certifi  
  0600:  63 61 74 65 20 41 75 74  68 6f 72 69 74 79 31 22   cate Authority1"  
  0610:  30 20 06 09 2a 86 48 86  f7 0d 01 09 01 16 13 70   0 ..*.H........p  
  0620:  66 6e 67 75 79 65 6e 40  75 73 2e 69 62 6d 2e 63   fnguyen@us.ibm.c  
  0630:  6f 6d 30 81 9f 30 0d 06  09 2a 86 48 86 f7 0d 01   om0..0...*.H....  
  0640:  01 01 05 00 03 81 8d 00  30 81 89 02 81 81 00 d1   ........0.......  
  0650:  4f c4 ef c5 bb e2 71 6c  a7 8a 7b 20 17 ac 77 2f   O.....ql..{ ..w/  
  0660:  f0 72 0d 9d 05 43 eb 86  c7 be a7 d9 78 e4 48 96   .r...C......x.H.  
  0670:  dd d0 9a 45 fa 3c a1 79  5c 27 ce f7 d8 db 80 80   ...E.<.y\'......  
  0680:  e9 92 74 8e e8 d2 08 74  54 36 f3 d6 cc c6 5e 7d   ..t....tT6....^}  
  0690:  7c f0 ca f3 3d b1 a3 be  58 db 52 e0 fa 56 45 22   |...=...X.R..VE"  
  06a0:  42 09 d4 58 d9 ef b2 74  b2 4a 63 20 9a 63 7b fc   B..X...t.Jc .c{.  
  06b0:  c2 6f cc ba b9 3b 1f 3d  94 fb 7a 3b bf fa 95 a0   .o...;.=..z;....  
  06c0:  e0 66 64 9d 0e e7 ac 0b  7c 14 22 1a 56 78 37 02   .fd.....|.".Vx7.  
  06d0:  03 01 00 01 a3 82 01 26  30 82 01 22 30 1d 06 03   .......&0.."0...  
  06e0:  55 1d 0e 04 16 04 14 a2  b6 d2 f7 63 ab bd d0 38   U..........c...8  
  06f0:  ae 6f 67 a0 52 32 43 56  de 4e 09 30 81 f2 06 03   .og.R2CV.N.0....  
  0700:  55 1d 23 04 81 ea 30 81  e7 80 14 a2 b6 d2 f7 63   U.#...0........c  
  0710:  ab bd d0 38 ae 6f 67 a0  52 32 43 56 de 4e 09 a1   ...8.og.R2CV.N..  
  0720:  81 cb a4 81 c8 30 81 c5  31 0b 30 09 06 03 55 04   .....0..1.0...U.  
  0730:  06 13 02 55 53 31 13 30  11 06 03 55 04 08 13 0a   ...US1.0...U....  
  0740:  43 61 6c 69 66 6f 72 6e  69 61 31 11 30 0f 06 03   California1.0...  
  0750:  55 04 07 13 08 53 61 6e  20 4a 6f 73 65 31 0c 30   U....San Jose1.0  
  0760:  0a 06 03 55 04 0a 13 03  49 42 4d 31 3c 30 3a 06   ...U....IBM1<0:.  
  0770:  03 55 04 0b 13 33 45 6e  74 65 72 70 72 69 73 65   .U...3Enterprise  
  0780:  20 43 6f 6e 74 65 6e 74  20 4d 61 6e 61 67 65 6d    Content Managem  
  0790:  65 6e 74 20 42 75 69 6c  64 20 61 6e 64 20 49 6e   ent Build and In  
  07a0:  74 65 67 72 61 74 69 6f  6e 31 1e 30 1c 06 03 55   tegration1.0...U  
  07b0:  04 03 13 15 43 65 72 74  69 66 69 63 61 74 65 20   ....Certificate   
  07c0:  41 75 74 68 6f 72 69 74  79 31 22 30 20 06 09 2a   Authority1"0 ..*  
  07d0:  86 48 86 f7 0d 01 09 01  16 13 70 66 6e 67 75 79   .H........pfnguy  
  07e0:  65 6e 40 75 73 2e 69 62  6d 2e 63 6f 6d 82 01 00   en@us.ibm.com...  
  07f0:  30 0c 06 03 55 1d 13 04  05 30 03 01 01 ff 30 0d   0...U....0....0.  
  0800:  06 09 2a 86 48 86 f7 0d  01 01 04 05 00 03 81 81   ..*.H...........  
  0810:  00 5f a3 d4 49 bf a4 d2  67 6f 85 ac 13 80 1d 15   ._..I...go......  
  0820:  fa b6 d2 74 b5 d9 90 c8  56 c6 72 30 c5 ed d9 30   ...t....V.r0...0  
  0830:  8b 0a 32 ec ab 86 bf 73  e4 f3 4d fe ff b8 79 8c   ..2....s..M...y.  
  0840:  02 4b 44 c0 5a 86 f4 77  76 9c 04 f9 8c 0b 39 fe   .KD.Z..wv.....9.  
  0850:  ce 77 5e a0 64 9d 7a 93  36 0c ba 36 2e 70 ba 95   .w^.d.z.6..6.p..  
  0860:  3a 2b 69 69 db 7e 07 20  9c d8 7b 92 07 79 79 6e   :+ii.~. ..{..yyn  
  0870:  6a 83 3a ed b0 f3 05 96  93 05 be c1 a5 62 b7 4c   j.:..........b.L  
  0880:  5b 1a 6d a2 00 ac 25 62  29 2f 87 45 d3 e5 b2 ea   [.m...%b)/.E....  
  0890:  ba                                                 .                 
TLS certificate verification: depth: 1, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS certificate verification: depth: 0, err: 0, subject:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=wassup.svl.ibm.com/emailAddress=pfnguyen@us.ibm.com, issuer:
/C=US/ST=California/L=San Jose/O=IBM/OU=Enterprise Content Management Build and
Integration/CN=Certificate Authority/emailAddress=pfnguyen@us.ibm.com
TLS trace: SSL_connect:SSLv3 read server certificate A
tls_read: want=5, got=5
  0000:  16 03 01 00 04                                     .....             
tls_read: want=4, got=4
  0000:  0e 00 00 00                                        ....              
TLS trace: SSL_connect:SSLv3 read server done A
TLS trace: SSL_connect:SSLv3 write client key exchange A
TLS trace: SSL_connect:SSLv3 write change cipher spec A
TLS trace: SSL_connect:SSLv3 write finished A
tls_write: want=198, written=198
  0000:  16 03 01 00 86 10 00 00  82 00 80 0b 12 99 74 9b   ..............t.  
  0010:  d5 f7 fd b5 70 76 bc 7d  3b 60 42 93 5e 67 ca a6   ....pv.};`B.^g..  
  0020:  9f 0a 78 6b 19 a9 dc 51  9b 1e 0d ca ab 8c 91 11   ..xk...Q........  
  0030:  41 44 68 0b d6 7f 1a 04  6f 12 ca 31 a3 99 02 32   ADh.....o..1...2  
  0040:  0e 1f 5d 05 61 33 ab 2e  68 94 47 d3 83 22 4a fd   ..].a3..h.G.."J.  
  0050:  a7 a6 cd 41 2a be 10 92  ed 34 3e 75 96 18 8e a8   ...A*....4>u....  
  0060:  20 3d 8c 33 45 14 dd 08  e5 f9 a4 8a 0f a6 29 2b    =.3E.........)+  
  0070:  af 9b 1b 30 dd 16 40 e9  83 fe 8e 8d 58 c0 10 3f   ...0..@.....X..?  
  0080:  ac e7 8a 7a 42 07 50 39  09 ff d3 14 03 01 00 01   ...zB.P9........  
  0090:  01 16 03 01 00 30 29 e3  9d 4d 6a a7 be 24 51 fb   .....0)..Mj..$Q.  
  00a0:  f3 dc 76 97 03 26 e8 5c  81 b3 ef be b8 ae 38 29   ..v..&.\......8)  
  00b0:  c1 d8 42 c0 9c 41 aa 8d  c5 37 4a e5 8c b1 08 fa   ..B..A...7J.....  
  00c0:  00 f2 88 14 50 ee                                  ....P.            
TLS trace: SSL_connect:SSLv3 flush data
tls_read: want=5, got=5
  0000:  14 03 01 00 01                                     .....             
tls_read: want=1, got=1
  0000:  01                                                 .                 
tls_read: want=5, got=5
  0000:  16 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  3e 55 f6 59 56 75 81 9b  8e 73 1b 02 b7 a5 c6 e3   >U.YVu...s......  
  0010:  da c5 68 74 86 c8 50 68  95 a4 ac 02 78 8f 53 83   ..ht..Ph....x.S.  
  0020:  42 1b 31 31 1c bf 27 3b  27 df cb 5e 9e 1c 7e b9   B.11..';'..^..~.  
TLS trace: SSL_connect:SSLv3 read finished A
ldap_int_sasl_open: host=wassup.svl.ibm.com
=> ldap_dn2bv(16)
ldap_err2string
<= ldap_dn2bv(emailAddress=pfnguyen@us.ibm.com,CN=swapus.svl.ibm.com,OU=Enterprise
Content Management Build and Integration,O=IBM,L=San Jose,ST=California,C=US)=0
Success
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 591 bytes to sd 14
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd d2 79 74 c3 a0 8e  ae be 8e 6b a3 9f 8f 4e   ...yt......k...N  
  0190:  15 32 b4 30 d4 1a 5a 5f  cf 43 28 94 96 b6 e3 76   .2.0..Z_.C(....v  
  01a0:  66 53 3b 3f 6f 2b 85 3d  f3 b5 1d f5 8d 2b 12 c5   fS;?o+.=.....+..  
  01b0:  10 2d ef 2f 96 4c e0 93  74 17 ad 72 4f f0 df ae   .-./.L..t..rO...  
  01c0:  72 b3 56 2f 1f eb 05 64  18 8d 6a f3 c9 02 65 84   r.V/...d..j...e.  
  01d0:  6f eb 4d af 33 71 9a b7  72 c9 29 d3 3d 9c ba a5   o.M.3q..r.).=...  
  01e0:  8a 00 15 8c 48 ee 57 1c  53 f1 9f 22 cb 2d e5 88   ....H.W.S..".-..  
  01f0:  67 c3 ec 8e 77 dc 64 a1  28 21 08 07 54 b2 cb 97   g...w.d.(!..T...  
  0200:  ed 9a d5 a8 ce d3 0d d8  bc 1a 8f 23 ec 5a ca e2   ...........#.Z..  
  0210:  71 25 71 61 98 fe ef 6c  3b d5 b9 8b 32 d6 eb 1a   q%qa...l;...2...  
  0220:  97 2d 8f ce df 10 7d 7e  a6 1a 22 f0 6e ba a8 98   .-....}~..".n...  
  0230:  fc 2d da 3c ba c3 c5 a9  61 55 65 6d e7 e6 02 aa   .-.<....aUem....  
  0240:  34 2c c9 76 fe d0 50 89  b4 9e ee 5f 9b 91 43      4,.v..P...._..C   
tls_write: want=666, written=666
  0000:  17 03 01 00 20 03 cb e8  94 4c b9 51 06 9e eb 85   .... ....L.Q....  
  0010:  10 ed 0a 66 5f bb 5f f7  7c 1f cb 75 f5 45 94 2a   ...f_._.|..u.E.*  
  0020:  03 2a 4b 83 c5 17 03 01  02 70 0c 3f 6f ab 39 e5   .*K......p.?o.9.  
  0030:  5e 08 ae c1 1b 1c c5 4f  c2 b1 10 43 30 bb ab 4a   ^......O...C0..J  
  0040:  e7 80 69 13 9e 29 8c 50  e8 e7 ca 9b a8 7f 91 80   ..i..).P........  
  0050:  17 ae 08 5c 85 cc 29 3c  31 ca e9 8f 7b 5c ac 47   ...\..)<1...{\.G  
  0060:  ae e6 78 ea 9b c8 8f ee  ea 23 b1 5e bc 80 63 e2   ..x......#.^..c.  
  0070:  1b 3c 25 a0 2d f1 d4 07  ff cb 90 65 0c 0a ac 66   .<%.-......e...f  
  0080:  e6 ce ef 5a 0c 4a b0 af  1e 98 e1 bc df e2 20 a7   ...Z.J........ .  
  0090:  bf 0e d6 e8 0b 31 93 15  95 dc 7b 7c 08 ba 29 22   .....1....{|..)"  
  00a0:  23 72 7b de a4 25 f9 65  b6 62 26 0c f2 e4 a8 7e   #r{..%.e.b&....~  
  00b0:  18 59 d3 4e 70 80 f7 61  8a bb 9d b5 8f a5 b3 12   .Y.Np..a........  
  00c0:  5f 07 02 6b 1c 37 ca 8a  ee 0d e3 57 d7 bc 1d 8e   _..k.7.....W....  
  00d0:  cc c7 3c 51 dc 92 29 6f  d9 c4 e2 08 2b 31 de aa   ..<Q..)o....+1..  
  00e0:  12 92 6b fb 9c ff 92 62  b0 aa 2d 50 a7 05 06 ec   ..k....b..-P....  
  00f0:  6b 1c f5 18 4c 05 99 32  95 20 7a b1 8f 2c eb f5   k...L..2. z..,..  
  0100:  06 08 14 05 88 f8 73 3c  01 b5 fe 6c e6 ca 24 e4   ......s<...l..$.  
  0110:  b2 d1 68 c6 94 c6 7e a5  d2 65 f1 da ef 44 6f 2f   ..h...~..e...Do/  
  0120:  4c 7a b4 46 e4 b9 d3 38  51 7e f4 83 4b 15 18 9c   Lz.F...8Q~..K...  
  0130:  eb db 02 48 55 58 f5 c7  97 63 7b 45 d3 06 59 bc   ...HUX...c{E..Y.  
  0140:  69 0f 3d fc 3c 81 b3 9b  4b 95 9e 3b 23 da e3 0b   i.=.<...K..;#...  
  0150:  8e 16 e1 34 40 98 ce 60  96 f8 a3 5f cb 0e bf 78   ...4@..`..._...x  
  0160:  64 ff 17 93 0c 65 b0 4d  84 62 f9 96 ae 80 8c 40   d....e.M.b.....@  
  0170:  a5 85 54 7e 3e a1 06 dd  3f c7 c2 d1 a9 24 eb 09   ..T~>...?....$..  
  0180:  d7 05 de 10 b5 ba 0a e0  5a 31 7b 96 7d e8 fa 1b   ........Z1{.}...  
  0190:  f3 e9 9c 17 0d 49 6d 99  32 0e fc 03 1e 04 4e e3   .....Im.2.....N.  
  01a0:  e6 09 3a c7 10 c7 55 61  10 58 d2 59 b6 a2 e8 4f   ..:...Ua.X.Y...O  
  01b0:  e9 0e ca 76 32 73 22 96  af 56 2f 05 6c ad 78 aa   ...v2s"..V/.l.x.  
  01c0:  fb 7f 78 7c 68 c8 23 3c  4d fb 58 df 2b 70 8f b2   ..x|h.#<M.X.+p..  
  01d0:  4e 4a 25 97 25 46 40 41  15 9f 7c b3 4d d4 5b 14   NJ%.%F@A..|.M.[.  
  01e0:  86 d7 e9 ba e7 95 e9 97  c4 d1 d6 1b ab 17 35 b6   ..............5.  
  01f0:  76 64 3b e2 7d 78 ff 1f  46 35 60 ca 66 36 9a 65   vd;.}x..F5`.f6.e  
  0200:  3f 38 39 c6 8b e9 56 be  3b 87 8f 9e 07 29 89 7b   ?89...V.;....).{  
  0210:  bc bb 45 dd 94 32 18 8d  d3 75 d1 8c f4 bc 4e 59   ..E..2...u....NY  
  0220:  dc c7 cd 56 e1 6e 2c b2  86 f1 a5 f5 f0 4d 66 28   ...V.n,......Mf(  
  0230:  83 6e 3e 76 8d 02 1d 0f  c0 0e 8f 83 42 9f b9 e7   .n>v........B...  
  0240:  ac 40 6f 78 b1 d7 a6 e3  3a 66 50 03 03 30 e8 f0   .@ox....:fP..0..  
  0250:  49 cd ba 8b 60 fb 6e 53  30 f3 2a 0e 82 5a ea c8   I...`.nS0.*..Z..  
  0260:  c6 fa 51 7a b2 2a 13 93  a6 b2 91 69 5b d2 6c 9c   ..Qz.*.....i[.l.  
  0270:  c9 93 62 03 82 15 f8 53  3b 19 87 b0 94 e8 65 0d   ..b....S;.....e.  
  0280:  87 d9 93 68 bb dc 98 52  5e 56 9c d3 a6 87 db 65   ...h...R^V.....e  
  0290:  b9 37 5e e9 f4 62 14 0e  5d 20                     .7^..b..]         
ldap_write: want=591, written=591
  0000:  30 82 02 4b 02 01 01 60  82 02 44 02 01 03 04 00   0..K...`..D.....  
  0010:  a3 82 02 3b 04 06 47 53  53 41 50 49 04 82 02 2f   ...;..GSSAPI.../  
  0020:  60 82 02 2b 06 09 2a 86  48 86 f7 12 01 02 02 01   `..+..*.H.......  
  0030:  00 6e 82 02 1a 30 82 02  16 a0 03 02 01 05 a1 03   .n...0..........  
  0040:  02 01 0e a2 07 03 05 00  20 00 00 00 a3 82 01 21   ........ ......!  
  0050:  61 82 01 1d 30 82 01 19  a0 03 02 01 05 a1 07 1b   a...0...........  
  0060:  05 45 43 4d 42 49 a2 25  30 23 a0 03 02 01 01 a1   .ECMBI.%0#......  
  0070:  1c 30 1a 1b 04 6c 64 61  70 1b 12 77 61 73 73 75   .0...ldap..wassu  
  0080:  70 2e 73 76 6c 2e 69 62  6d 2e 63 6f 6d a3 81 e1   p.svl.ibm.com...  
  0090:  30 81 de a0 03 02 01 12  a1 03 02 01 01 a2 81 d1   0...............  
  00a0:  04 81 ce 31 cd 0f 3c 2b  ab bc a4 f4 41 73 12 aa   ...1..<+....As..  
  00b0:  fa 5c 90 f4 d4 82 15 1b  5c 08 0c 4c 32 9f ee 45   .\......\..L2..E  
  00c0:  ed f4 38 a1 eb 7e 30 80  4a 81 9e c0 8c da 07 37   ..8..~0.J......7  
  00d0:  1f ae 5a 17 f4 f2 58 5a  4e c4 e4 1f 54 49 02 79   ..Z...XZN...TI.y  
  00e0:  cb 01 54 58 dc 22 70 c4  fd e0 6d af 9b 8b b1 3c   ..TX."p...m....<  
  00f0:  9f 4b d6 78 12 86 e7 41  36 66 c4 0b 2b ff e0 2f   .K.x...A6f..+../  
  0100:  3a 9f ad f9 81 ed 90 d0  13 c8 3d 8e 6c af af fb   :.........=.l...  
  0110:  63 5f b5 00 0e 9a 6e 1d  88 66 7e 86 05 64 d1 f6   c_....n..f~..d..  
  0120:  04 4d c5 fb dc 59 8b 22  e2 ca bd 57 8c 55 7f 8c   .M...Y."...W.U..  
  0130:  a8 b1 05 91 e9 ea d6 9d  ec f3 bd 34 50 b8 56 a2   ...........4P.V.  
  0140:  0c d2 2a 81 5b a6 37 ea  fa 6d 50 40 1b 4c 4c 97   ..*.[.7..mP@.LL.  
  0150:  e2 ad c0 20 df bf 81 4f  a1 d2 70 ef c2 a2 bc 1e   ... ...O..p.....  
  0160:  f9 f5 76 59 03 54 ca a8  4c 1c f0 d5 bc 3a 28 c0   ..vY.T..L....:(.  
  0170:  c1 a4 81 db 30 81 d8 a0  03 02 01 12 a2 81 d0 04   ....0...........  
  0180:  81 cd d2 79 74 c3 a0 8e  ae be 8e 6b a3 9f 8f 4e   ...yt......k...N  
  0190:  15 32 b4 30 d4 1a 5a 5f  cf 43 28 94 96 b6 e3 76   .2.0..Z_.C(....v  
  01a0:  66 53 3b 3f 6f 2b 85 3d  f3 b5 1d f5 8d 2b 12 c5   fS;?o+.=.....+..  
  01b0:  10 2d ef 2f 96 4c e0 93  74 17 ad 72 4f f0 df ae   .-./.L..t..rO...  
  01c0:  72 b3 56 2f 1f eb 05 64  18 8d 6a f3 c9 02 65 84   r.V/...d..j...e.  
  01d0:  6f eb 4d af 33 71 9a b7  72 c9 29 d3 3d 9c ba a5   o.M.3q..r.).=...  
  01e0:  8a 00 15 8c 48 ee 57 1c  53 f1 9f 22 cb 2d e5 88   ....H.W.S..".-..  
  01f0:  67 c3 ec 8e 77 dc 64 a1  28 21 08 07 54 b2 cb 97   g...w.d.(!..T...  
  0200:  ed 9a d5 a8 ce d3 0d d8  bc 1a 8f 23 ec 5a ca e2   ...........#.Z..  
  0210:  71 25 71 61 98 fe ef 6c  3b d5 b9 8b 32 d6 eb 1a   q%qa...l;...2...  
  0220:  97 2d 8f ce df 10 7d 7e  a6 1a 22 f0 6e ba a8 98   .-....}~..".n...  
  0230:  fc 2d da 3c ba c3 c5 a9  61 55 65 6d e7 e6 02 aa   .-.<....aUem....  
  0240:  34 2c c9 76 fe d0 50 89  b4 9e ee 5f 9b 91 43      4,.v..P...._..C   
ldap_result msgid 1
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 1
wait4msg continue, msgid 1, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:11 2005

** Outstanding Requests:
 * msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=1, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 1, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  f8 44 a3 15 f5 f4 cc bd  89 bf b1 57 64 41 d4 e0   .D.........WdA..  
  0010:  84 b0 46 7e 95 73 5f 0c  57 36 9e a3 39 9d 0f f9   ..F~.s_.W6..9...  
tls_read: want=5, got=5
  0000:  17 03 01 00 d0                                     .....             
tls_read: want=208, got=208
  0000:  46 8a b1 ca 31 b5 a2 ef  b2 7d df 04 c7 28 76 10   F...1....}...(v.  
  0010:  34 db bb 3f 48 14 7f 58  e7 d5 ee 29 fd 5e 4d 64   4..?H..X...).^Md  
  0020:  9e 54 48 7c dd 29 a5 d1  1d 14 c8 22 c5 fb 72 ff   .TH|.)....."..r.  
  0030:  65 5a 30 99 fe d6 07 8c  4f 9e 06 e9 e2 e7 8f 97   eZ0.....O.......  
  0040:  a1 a0 75 29 37 c1 19 81  0b c2 ee 34 56 ce af 00   ..u)7......4V...  
  0050:  b8 0e 62 6a d3 95 13 44  9d d8 c4 87 37 8f 5a f8   ..bj...D....7.Z.  
  0060:  0c 9e 69 f0 14 5b 4f 06  8b 8d 07 4c 48 77 65 11   ..i..[O....LHwe.  
  0070:  d3 c7 f8 9d 59 d2 e3 cb  e8 41 2f 86 3d b9 ec 69   ....Y....A/.=..i  
  0080:  4e 7b 61 9e 19 50 cf 5c  7d b5 11 be 68 0a 04 ed   N{a..P.\}...h...  
  0090:  59 c4 3f db e0 c4 de 25  48 29 73 d6 6d bc 94 69   Y.?....%H)s.m..i  
  00a0:  58 b0 0e f6 a6 2d df a5  6c 4c e5 bb 02 32 10 a1   X....-..lL...2..  
  00b0:  06 58 72 c4 2e 33 53 3f  3f 79 26 20 a0 e9 65 4f   .Xr..3S??y& ..eO  
  00c0:  72 f6 a7 4c 27 78 62 99  91 00 c3 92 d4 7d 69 4a   r..L'xb......}iJ  
ldap_read: want=8, got=8
  0000:  30 81 ac 02 01 01 61 81                            0.....a.          
ldap_read: want=167, got=167
  0000:  a6 0a 01 0e 04 00 04 00  87 81 9c 60 81 99 06 09   ...........`....  
  0010:  2a 86 48 86 f7 12 01 02  02 02 00 6f 81 89 30 81   *.H........o..0.  
  0020:  86 a0 03 02 01 05 a1 03  02 01 0f a2 7a 30 78 a0   ............z0x.  
  0030:  03 02 01 12 a2 71 04 6f  e5 a3 6b 24 cb 3c f7 4d   .....q.o..k$.<.M  
  0040:  23 59 7f db c3 fb df c3  09 b3 57 54 e0 ea e5 21   #Y........WT...!  
  0050:  8b 08 de 0e ae 56 a0 39  44 1a d4 13 e0 44 ee 49   .....V.9D....D.I  
  0060:  5c 7e 18 62 5a 7a 1c 1b  f7 2d 1a d4 f0 f3 20 9d   \~.bZz...-.... .  
  0070:  d7 da ed bc 72 a1 4f 2e  9e 11 cc 53 60 f2 04 1a   ....r.O....S`...  
  0080:  5b 43 d4 68 be 39 55 af  fb f2 27 5f b3 03 b4 e5   [C.h.9U...'_....  
  0090:  bb 18 0d 2e 0a 0b 14 7e  3e d2 30 60 d2 7b 38 51   .......~>.0`.{8Q  
  00a0:  f0 fc b6 1f 26 0d 5c                               ....&.\           
ber_get_next: tag 0x30 len 172 contents:
ber_dump: buf=0x09287cd0 ptr=0x09287cd0 end=0x09287d7c len=172
  0000:  02 01 01 61 81 a6 0a 01  0e 04 00 04 00 87 81 9c   ...a............  
  0010:  60 81 99 06 09 2a 86 48  86 f7 12 01 02 02 02 00   `....*.H........  
  0020:  6f 81 89 30 81 86 a0 03  02 01 05 a1 03 02 01 0f   o..0............  
  0030:  a2 7a 30 78 a0 03 02 01  12 a2 71 04 6f e5 a3 6b   .z0x......q.o..k  
  0040:  24 cb 3c f7 4d 23 59 7f  db c3 fb df c3 09 b3 57   $.<.M#Y........W  
  0050:  54 e0 ea e5 21 8b 08 de  0e ae 56 a0 39 44 1a d4   T...!.....V.9D..  
  0060:  13 e0 44 ee 49 5c 7e 18  62 5a 7a 1c 1b f7 2d 1a   ..D.I\~.bZz...-.  
  0070:  d4 f0 f3 20 9d d7 da ed  bc 72 a1 4f 2e 9e 11 cc   ... .....r.O....  
  0080:  53 60 f2 04 1a 5b 43 d4  68 be 39 55 af fb f2 27   S`...[C.h.9U...'  
  0090:  5f b3 03 b4 e5 bb 18 0d  2e 0a 0b 14 7e 3e d2 30   _...........~>.0  
  00a0:  60 d2 7b 38 51 f0 fc b6  1f 26 0d 5c               `.{8Q....&.\      
ldap_read: message type bind msgid 1, original id 1
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287cd0 ptr=0x09287cd3 end=0x09287d7c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f e5 a3 6b 24 cb 3c   x......q.o..k$.<  
  0040:  f7 4d 23 59 7f db c3 fb  df c3 09 b3 57 54 e0 ea   .M#Y........WT..  
  0050:  e5 21 8b 08 de 0e ae 56  a0 39 44 1a d4 13 e0 44   .!.....V.9D....D  
  0060:  ee 49 5c 7e 18 62 5a 7a  1c 1b f7 2d 1a d4 f0 f3   .I\~.bZz...-....  
  0070:  20 9d d7 da ed bc 72 a1  4f 2e 9e 11 cc 53 60 f2    .....r.O....S`.  
  0080:  04 1a 5b 43 d4 68 be 39  55 af fb f2 27 5f b3 03   ..[C.h.9U...'_..  
  0090:  b4 e5 bb 18 0d 2e 0a 0b  14 7e 3e d2 30 60 d2 7b   .........~>.0`.{  
  00a0:  38 51 f0 fc b6 1f 26 0d  5c                        8Q....&.\         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09287cd0 ptr=0x09287cd3 end=0x09287d7c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f e5 a3 6b 24 cb 3c   x......q.o..k$.<  
  0040:  f7 4d 23 59 7f db c3 fb  df c3 09 b3 57 54 e0 ea   .M#Y........WT..  
  0050:  e5 21 8b 08 de 0e ae 56  a0 39 44 1a d4 13 e0 44   .!.....V.9D....D  
  0060:  ee 49 5c 7e 18 62 5a 7a  1c 1b f7 2d 1a d4 f0 f3   .I\~.bZz...-....  
  0070:  20 9d d7 da ed bc 72 a1  4f 2e 9e 11 cc 53 60 f2    .....r.O....S`.  
  0080:  04 1a 5b 43 d4 68 be 39  55 af fb f2 27 5f b3 03   ..[C.h.9U...'_..  
  0090:  b4 e5 bb 18 0d 2e 0a 0b  14 7e 3e d2 30 60 d2 7b   .........~>.0`.{  
  00a0:  38 51 f0 fc b6 1f 26 0d  5c                        8Q....&.\         
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 1
request 1 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287cd0 ptr=0x09287cd3 end=0x09287d7c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f e5 a3 6b 24 cb 3c   x......q.o..k$.<  
  0040:  f7 4d 23 59 7f db c3 fb  df c3 09 b3 57 54 e0 ea   .M#Y........WT..  
  0050:  e5 21 8b 08 de 0e ae 56  a0 39 44 1a d4 13 e0 44   .!.....V.9D....D  
  0060:  ee 49 5c 7e 18 62 5a 7a  1c 1b f7 2d 1a d4 f0 f3   .I\~.bZz...-....  
  0070:  20 9d d7 da ed bc 72 a1  4f 2e 9e 11 cc 53 60 f2    .....r.O....S`.  
  0080:  04 1a 5b 43 d4 68 be 39  55 af fb f2 27 5f b3 03   ..[C.h.9U...'_..  
  0090:  b4 e5 bb 18 0d 2e 0a 0b  14 7e 3e d2 30 60 d2 7b   .........~>.0`.{  
  00a0:  38 51 f0 fc b6 1f 26 0d  5c                        8Q....&.\         
ber_scanf fmt (O) ber:
ber_dump: buf=0x09287cd0 ptr=0x09287cdd end=0x09287d7c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  e5 a3 6b 24 cb 3c f7 4d  23 59 7f db c3 fb df c3   ..k$.<.M#Y......  
  0040:  09 b3 57 54 e0 ea e5 21  8b 08 de 0e ae 56 a0 39   ..WT...!.....V.9  
  0050:  44 1a d4 13 e0 44 ee 49  5c 7e 18 62 5a 7a 1c 1b   D....D.I\~.bZz..  
  0060:  f7 2d 1a d4 f0 f3 20 9d  d7 da ed bc 72 a1 4f 2e   .-.... .....r.O.  
  0070:  9e 11 cc 53 60 f2 04 1a  5b 43 d4 68 be 39 55 af   ...S`...[C.h.9U.  
  0080:  fb f2 27 5f b3 03 b4 e5  bb 18 0d 2e 0a 0b 14 7e   ..'_...........~  
  0090:  3e d2 30 60 d2 7b 38 51  f0 fc b6 1f 26 0d 5c      >.0`.{8Q....&.\   
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09287cd0 ptr=0x09287cd3 end=0x09287d7c len=169
  0000:  61 81 a6 0a 01 0e 04 00  04 00 87 81 9c 60 81 99   a............`..  
  0010:  06 09 2a 86 48 86 f7 12  01 02 02 02 00 6f 81 89   ..*.H........o..  
  0020:  30 81 86 a0 03 02 01 05  a1 03 02 01 0f a2 7a 30   0.............z0  
  0030:  78 a0 03 02 01 12 a2 71  04 6f e5 a3 6b 24 cb 3c   x......q.o..k$.<  
  0040:  f7 4d 23 59 7f db c3 fb  df c3 09 b3 57 54 e0 ea   .M#Y........WT..  
  0050:  e5 21 8b 08 de 0e ae 56  a0 39 44 1a d4 13 e0 44   .!.....V.9D....D  
  0060:  ee 49 5c 7e 18 62 5a 7a  1c 1b f7 2d 1a d4 f0 f3   .I\~.bZz...-....  
  0070:  20 9d d7 da ed bc 72 a1  4f 2e 9e 11 cc 53 60 f2    .....r.O....S`.  
  0080:  04 1a 5b 43 d4 68 be 39  55 af fb f2 27 5f b3 03   ..[C.h.9U...'_..  
  0090:  b4 e5 bb 18 0d 2e 0a 0b  14 7e 3e d2 30 60 d2 7b   .........~>.0`.{  
  00a0:  38 51 f0 fc b6 1f 26 0d  5c                        8Q....&.\         
ber_scanf fmt (x) ber:
ber_dump: buf=0x09287cd0 ptr=0x09287cdd end=0x09287d7c len=159
  0000:  87 81 9c 60 81 99 06 09  2a 86 48 86 f7 12 01 02   ...`....*.H.....  
  0010:  02 02 00 6f 81 89 30 81  86 a0 03 02 01 05 a1 03   ...o..0.........  
  0020:  02 01 0f a2 7a 30 78 a0  03 02 01 12 a2 71 04 6f   ....z0x......q.o  
  0030:  e5 a3 6b 24 cb 3c f7 4d  23 59 7f db c3 fb df c3   ..k$.<.M#Y......  
  0040:  09 b3 57 54 e0 ea e5 21  8b 08 de 0e ae 56 a0 39   ..WT...!.....V.9  
  0050:  44 1a d4 13 e0 44 ee 49  5c 7e 18 62 5a 7a 1c 1b   D....D.I\~.bZz..  
  0060:  f7 2d 1a d4 f0 f3 20 9d  d7 da ed bc 72 a1 4f 2e   .-.... .....r.O.  
  0070:  9e 11 cc 53 60 f2 04 1a  5b 43 d4 68 be 39 55 af   ...S`...[C.h.9U.  
  0080:  fb f2 27 5f b3 03 b4 e5  bb 18 0d 2e 0a 0b 14 7e   ..'_...........~  
  0090:  3e d2 30 60 d2 7b 38 51  f0 fc b6 1f 26 0d 5c      >.0`.{8Q....&.\   
ber_scanf fmt (}) ber:
ber_dump: buf=0x09287cd0 ptr=0x09287d7c end=0x09287d7c len=0

ldap_msgfree
sasl_client_step: 1
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 22 bytes to sd 14
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
tls_write: want=90, written=90
  0000:  17 03 01 00 20 f6 cf 44  2b 43 35 db c2 74 11 40   .... ..D+C5..t.@  
  0010:  dd df 60 90 37 d7 cd 7c  86 f6 aa 73 8f 77 34 b1   ..`.7..|...s.w4.  
  0020:  42 e3 c6 ab 8b 17 03 01  00 30 e9 70 b5 dd 43 83   B........0.p..C.  
  0030:  db 9d 44 e7 5f d7 a6 a2  49 ad c8 d7 d0 4b df e2   ..D._...I....K..  
  0040:  db 8e 2c a3 48 27 e0 d3  e7 d4 cf 10 6d 0d 1f 3e   ..,.H'......m..>  
  0050:  ae 30 0d 2a 2b 29 19 88  9b 36                     .0.*+)...6        
ldap_write: want=22, written=22
  0000:  30 14 02 01 02 60 0f 02  01 03 04 00 a3 08 04 06   0....`..........  
  0010:  47 53 53 41 50 49                                  GSSAPI            
ldap_result msgid 2
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 2
wait4msg continue, msgid 2, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:11 2005

** Outstanding Requests:
 * msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=2, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 2, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  dd 17 47 5d 5a 33 3e 7d  8a 6d 26 00 07 8b cb 23   ..G]Z3>}.m&....#  
  0010:  ff 38 92 9a 02 49 01 bf  f7 90 29 53 b2 67 1c ec   .8...I....)S.g..  
tls_read: want=5, got=5
  0000:  17 03 01 00 50                                     ....P             
tls_read: want=80, got=80
  0000:  76 37 67 0a 92 e7 4f 51  ce 1d 78 c5 0c 85 62 f2   v7g...OQ..x...b.  
  0010:  e3 4a 4f 20 b6 37 9c d1  f7 a2 eb 0d 8a 74 d2 82   .JO .7.......t..  
  0020:  67 db b8 97 b9 bc ce 2c  34 6f e1 e3 81 35 b0 1f   g......,4o...5..  
  0030:  c9 f9 83 2c 75 91 dd 71  1d 82 36 f6 7a 56 23 ac   ...,u..q..6.zV#.  
  0040:  29 cb d2 9c 55 e0 18 ae  44 87 15 12 ae 8a 3b cf   )...U...D.....;.  
ldap_read: want=8, got=8
  0000:  30 2e 02 01 02 61 29 0a                            0....a).          
ldap_read: want=40, got=40
  0000:  01 0e 04 00 04 00 87 20  05 04 05 ff 00 0c 00 00   ....... ........  
  0010:  00 00 00 00 12 1c 2c 81  07 01 00 00 f9 22 0f 50   ......,......".P  
  0020:  23 80 2a 19 e4 9c 0f 74                            #.*....t          
ber_get_next: tag 0x30 len 46 contents:
ber_dump: buf=0x092884b0 ptr=0x092884b0 end=0x092884de len=46
  0000:  02 01 02 61 29 0a 01 0e  04 00 04 00 87 20 05 04   ...a)........ ..  
  0010:  05 ff 00 0c 00 00 00 00  00 00 12 1c 2c 81 07 01   ............,...  
  0020:  00 00 f9 22 0f 50 23 80  2a 19 e4 9c 0f 74         ...".P#.*....t    
ldap_read: message type bind msgid 2, original id 2
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092884b0 ptr=0x092884b3 end=0x092884de len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 12  1c 2c 81 07 01 00 00 f9   .........,......  
  0020:  22 0f 50 23 80 2a 19 e4  9c 0f 74                  ".P#.*....t       
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x092884b0 ptr=0x092884b3 end=0x092884de len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 12  1c 2c 81 07 01 00 00 f9   .........,......  
  0020:  22 0f 50 23 80 2a 19 e4  9c 0f 74                  ".P#.*....t       
new result:  res_errno: 14, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 2
request 2 done
res_errno: 14, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x092884b0 ptr=0x092884b3 end=0x092884de len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 12  1c 2c 81 07 01 00 00 f9   .........,......  
  0020:  22 0f 50 23 80 2a 19 e4  9c 0f 74                  ".P#.*....t       
ber_scanf fmt (O) ber:
ber_dump: buf=0x092884b0 ptr=0x092884bc end=0x092884de len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 12 1c   . ..............  
  0010:  2c 81 07 01 00 00 f9 22  0f 50 23 80 2a 19 e4 9c   ,......".P#.*...  
  0020:  0f 74                                              .t                
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x092884b0 ptr=0x092884b3 end=0x092884de len=43
  0000:  61 29 0a 01 0e 04 00 04  00 87 20 05 04 05 ff 00   a)........ .....  
  0010:  0c 00 00 00 00 00 00 12  1c 2c 81 07 01 00 00 f9   .........,......  
  0020:  22 0f 50 23 80 2a 19 e4  9c 0f 74                  ".P#.*....t       
ber_scanf fmt (x) ber:
ber_dump: buf=0x092884b0 ptr=0x092884bc end=0x092884de len=34
  0000:  87 20 05 04 05 ff 00 0c  00 00 00 00 00 00 12 1c   . ..............  
  0010:  2c 81 07 01 00 00 f9 22  0f 50 23 80 2a 19 e4 9c   ,......".P#.*...  
  0020:  0f 74                                              .t                
ber_scanf fmt (}) ber:
ber_dump: buf=0x092884b0 ptr=0x092884de end=0x092884de len=0

ldap_msgfree
sasl_client_step: 0
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_send_server_request
ber_flush: 56 bytes to sd 14
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 3a 2d c0 b1  04 01 00 00 70 7b 11 6d   ....:-......p{.m  
  0030:  cb d9 d6 aa ae 8f 2b 7d                            ......+}          
tls_write: want=122, written=122
  0000:  17 03 01 00 20 81 31 1a  87 a3 ab ef 49 34 87 0c   .... .1.....I4..  
  0010:  7e 61 47 fe 12 10 e0 37  c9 df 9a ef 1e 37 f9 bd   ~aG....7.....7..  
  0020:  b2 1d af ec 64 17 03 01  00 50 3b f5 1f 42 c3 d7   ....d....P;..B..  
  0030:  37 f4 c5 0c 30 57 4d 72  0e cb 73 54 57 2e 90 ce   7...0WMr..sTW...  
  0040:  1e 37 fb 98 7b 3c a1 13  cb ba a8 46 f1 14 69 09   .7..{<.....F..i.  
  0050:  65 28 f6 1c b5 ca da dd  45 25 cb f8 b9 89 bf 45   e(......E%.....E  
  0060:  7d 57 21 82 19 46 fa 4f  cf 6c 83 85 48 d4 e7 98   }W!..F.O.l..H...  
  0070:  55 78 9f f8 fa cf 39 6a  96 84                     Ux....9j..        
ldap_write: want=56, written=56
  0000:  30 36 02 01 03 60 31 02  01 03 04 00 a3 2a 04 06   06...`1......*..  
  0010:  47 53 53 41 50 49 04 20  05 04 04 ff 00 0c 00 00   GSSAPI. ........  
  0020:  00 00 00 00 3a 2d c0 b1  04 01 00 00 70 7b 11 6d   ....:-......p{.m  
  0030:  cb d9 d6 aa ae 8f 2b 7d                            ......+}          
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
wait4msg (infinite timeout), msgid 3
wait4msg continue, msgid 3, all 1
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:11 2005

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=1
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 1
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  31 d6 6e 9a ba e4 f6 92  25 8f 51 cc c9 88 39 25   1.n.....%.Q...9%  
  0010:  f9 8c e4 e0 d3 7c 31 a3  fc 5c d3 11 3e ae 05 24   .....|1..\..>..$  
tls_read: want=5, got=5
  0000:  17 03 01 00 30                                     ....0             
tls_read: want=48, got=48
  0000:  85 f9 50 bf 73 2c 40 ce  08 65 5c 2d 12 7c a2 c6   ..P.s,@..e\-.|..  
  0010:  d6 95 13 d0 89 30 02 eb  a0 71 a5 06 ac a7 33 e6   .....0...q....3.  
  0020:  f1 de fc 55 e0 40 78 3a  cc 80 20 f7 34 fa 87 f3   ...U.@x:.. .4...  
ldap_read: want=8, got=8
  0000:  30 0c 02 01 03 61 07 0a                            0....a..          
ldap_read: want=6, got=6
  0000:  01 00 04 00 04 00                                  ......            
ber_get_next: tag 0x30 len 12 contents:
ber_dump: buf=0x09287ff0 ptr=0x09287ff0 end=0x09287ffc len=12
  0000:  02 01 03 61 07 0a 01 00  04 00 04 00               ...a........      
ldap_read: message type bind msgid 3, original id 3
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287ff0 ptr=0x09287ff3 end=0x09287ffc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt ({eaa}) ber:
ber_dump: buf=0x09287ff0 ptr=0x09287ff3 end=0x09287ffc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
new result:  res_errno: 0, res_error: <>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection 0 1
ldap_free_connection: refcnt 1
ldap_parse_sasl_bind_result
ber_scanf fmt ({eaa) ber:
ber_dump: buf=0x09287ff0 ptr=0x09287ff3 end=0x09287ffc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_dump: buf=0x09287ff0 ptr=0x09287ff3 end=0x09287ffc len=9
  0000:  61 07 0a 01 00 04 00 04  00                        a........         
ber_scanf fmt (}) ber:
ber_dump: buf=0x09287ff0 ptr=0x09287ffc end=0x09287ffc len=0

ldap_msgfree
ldap_pvt_sasl_install
ldap_search_ext
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ldap_send_initial_request
ldap_send_server_request
ber_flush: 173 bytes to sd 14
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
tls_write: want=314, written=314
  0000:  17 03 01 00 20 53 01 49  96 2a 36 e5 4f 08 c3 4c   .... S.I.*6.O..L  
  0010:  94 09 b2 26 8f 04 f0 c0  1a a8 e4 8a a2 60 2c 77   ...&.........`,w  
  0020:  cc a8 10 1d 6d 17 03 01  01 10 7b 8d c7 02 2f fd   ....m.....{.../.  
  0030:  ea bb 8c 8f 14 41 ab 43  8c 9b 7c 1e 57 eb 37 b4   .....A.C..|.W.7.  
  0040:  0d f1 e2 ec bd 49 27 97  f2 31 a9 31 48 f4 32 1a   .....I'..1.1H.2.  
  0050:  c5 af 40 78 1e 68 09 e6  b5 02 0a ec c9 80 38 3d   ..@x.h........8=  
  0060:  ea 91 04 e0 36 06 02 9c  ac e7 43 33 31 f2 f4 c3   ....6.....C31...  
  0070:  30 c4 df 25 88 fa a7 80  6a 1f e9 e1 bf 12 7e d9   0..%....j.....~.  
  0080:  48 1c 61 44 dd 17 52 95  de 40 be e5 33 0c 6f b2   H.aD..R..@..3.o.  
  0090:  63 87 09 75 c4 c2 41 30  f9 db dd d6 28 75 13 a5   c..u..A0....(u..  
  00a0:  3e aa 2a 35 19 6f 4f 3d  82 ea b0 07 a1 1c fb d9   >.*5.oO=........  
  00b0:  27 a2 1b bf 76 ab 6f 09  79 ec 1e 5e bd e8 c4 82   '...v.o.y..^....  
  00c0:  1f 83 9d 59 46 99 01 c9  aa fb 19 31 49 35 9b f4   ...YF......1I5..  
  00d0:  5b 50 b0 60 b1 6f d6 03  c7 6b 59 fd f3 6b 24 fa   [P.`.o...kY..k$.  
  00e0:  72 00 db 05 14 13 3c 76  22 3d 27 9b 04 8f 36 ef   r.....<v"='...6.  
  00f0:  b5 3c e2 75 38 21 2b 0a  11 34 c7 1e 20 32 ca bd   .<.u8!+..4.. 2..  
  0100:  5e 04 ec 2a 5a 31 c4 29  c1 1f d7 4e e6 00 83 8e   ^..*Z1.)...N....  
  0110:  35 37 40 03 9f a4 e2 41  0f d6 f8 f2 18 ed 05 1e   57@....A........  
  0120:  bb 00 b4 35 fb b4 d5 05  ad 3f a3 56 99 0c ff dc   ...5.....?.V....  
  0130:  8b ac 8e 3e c9 15 eb 7f  40 82                     ...>....@.        
sasl_write: want=237, written=237
  0000:  00 00 00 e9 05 04 06 ff  00 00 00 00 00 00 00 00   ................  
  0010:  3a 2d c0 b2 d9 c5 12 ea  f6 dd e2 30 5d 37 50 22   :-.........0]7P"  
  0020:  6b d1 84 00 84 2d bc b7  0a 47 1b 50 1c 23 2f 69   k....-...G.P.#/i  
  0030:  c1 d6 2f ef 6f d4 1f af  61 bb 7d b0 20 c7 3f 07   ../.o...a.}. .?.  
  0040:  74 7d af 49 d4 c3 19 5f  c9 c2 de 84 8e c6 ea f1   t}.I..._........  
  0050:  2c b1 33 61 a5 c6 68 fb  95 47 31 cf 1a a7 23 aa   ,.3a..h..G1...#.  
  0060:  73 ea f1 62 aa 57 6e 26  2c 44 22 2e 30 d2 95 e0   s..b.Wn&,D".0...  
  0070:  be 2c 65 8b ea 0c 40 bf  33 6f 63 43 46 21 87 4f   .,e...@.3ocCF!.O  
  0080:  c9 21 6f d1 cd de 68 ba  0d 2a ab 91 b5 58 5e 21   .!o...h..*...X^!  
  0090:  2f fa 6b a7 8f 02 8e bf  ea f3 42 21 c4 d6 2e 5a   /.k.......B!...Z  
  00a0:  b1 88 66 ab 8e e2 8f f4  d7 fb ef 63 57 0a e2 38   ..f........cW..8  
  00b0:  f5 09 5d 88 cf 55 c5 d6  b5 bd a2 62 f6 fa db 7c   ..]..U.....b...|  
  00c0:  e0 33 13 87 fa 23 5c 67  33 62 a1 4f 23 f5 32 2a   .3...#\g3b.O#.2*  
  00d0:  50 cf 48 6e d8 66 97 05  2b e6 43 45 b7 f4 be be   P.Hn.f..+.CE....  
  00e0:  1d 92 9e 6e 9d a7 65 1e  96 2d c7 47 2a            ...n..e..-.G*     
ldap_write: want=173, written=173
  0000:  30 81 aa 02 01 04 63 52  04 0e 6f 75 3d 65 63 6d   0.....cR..ou=ecm  
  0010:  62 69 2c 6f 3d 69 62 6d  0a 01 02 0a 01 00 02 01   bi,o=ibm........  
  0020:  00 02 01 0f 01 01 00 87  0b 6f 62 6a 65 63 74 43   .........objectC  
  0030:  6c 61 73 73 30 24 04 01  2a 04 15 73 74 72 75 63   lass0$..*..struc  
  0040:  74 75 72 61 6c 4f 62 6a  65 63 74 43 6c 61 73 73   turalObjectClass  
  0050:  04 08 65 6e 74 72 79 43  53 4e a0 51 30 4f 04 18   ..entryCSN.Q0O..  
  0060:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 34 32 30 33   1.3.6.1.4.1.4203  
  0070:  2e 31 2e 39 2e 31 2e 31  04 33 30 31 0a 01 03 04   .1.9.1.1.301....  
  0080:  2c 63 73 6e 3d 32 30 30  35 30 39 30 32 30 30 34   ,csn=20050902004  
  0090:  33 33 37 5a 23 30 30 30  30 30 31 23 30 30 23 30   337Z#000001#00#0  
  00a0:  30 30 30 30 30 2c 72 69  64 3d 30 30 32            00000,rid=002     
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:11 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
connection_get(14)
connection_get(14): got connid=0
daemon: added 14r
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: activity on 1 descriptors
daemon: activity on: 14r
daemon: read activity on 14
connection_get(14)
connection_get(14): got connid=0
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
=>do_syncrepl
=>do_syncrep2
ldap_result msgid -1
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 0 usec), msgid -1
wait4msg continue, msgid -1, all 0
** Connections:
* host: wassup.svl.ibm.com  port: 636  (default)
  refcnt: 2  status: Connected
  last used: Fri Sep  2 09:24:11 2005

** Outstanding Requests:
 * msgid 4,  origid 4, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=-1, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid -1, all 0
ber_get_next
tls_read: want=5, got=5
  0000:  17 03 01 00 20                                     ....              
tls_read: want=32, got=32
  0000:  9b db 73 a1 0a ed e0 86  16 2f 3d f8 09 69 a6 80   ..s....../=..i..  
  0010:  18 17 ef fa 21 0e bc 01  8e 23 9d 5d ea 8f c4 ff   ....!....#.]....  
tls_read: want=5, got=5
  0000:  17 03 01 01 60                                     ....`             
tls_read: want=352, got=352
  0000:  d4 57 15 98 36 72 1b a7  20 d1 9e 9e c5 dd 80 30   .W..6r.. ......0  
  0010:  64 c1 3c 41 f0 17 c8 3c  a3 2a c5 9c 44 d6 f7 c6   d.<A...<.*..D...  
  0020:  fb f2 c3 95 67 fd bd ae  2b 91 c4 0e 39 df 83 92   ....g...+...9...  
  0030:  6a ed 10 44 52 9c 1b c6  6e c6 93 a5 7a 8c dd f3   j..DR...n...z...  
  0040:  25 41 4b ca b1 7b 5f 0b  fd 50 1a 20 18 30 6c bc   %AK..{_..P. .0l.  
  0050:  67 7d 46 66 1e 18 68 d5  37 dc 90 ad 4b 45 4e 9b   g}Ff..h.7...KEN.  
  0060:  58 0a 4c 84 9d c6 b7 eb  1b e4 98 04 21 f7 ca e3   X.L.........!...  
  0070:  de 46 18 c4 8a 59 f2 37  c6 08 8b 24 33 e8 7b d1   .F...Y.7...$3.{.  
  0080:  bd 36 a5 f2 ca 20 77 9f  4c b9 a2 94 54 28 f6 7c   .6... w.L...T(.|  
  0090:  6d 4e 8c 58 d1 0c bf 68  2b ae 8f d9 8b b3 2f d3   mN.X...h+...../.  
  00a0:  f9 77 f9 2d 53 76 cc ea  57 cd 0e 87 e4 fd 25 8d   .w.-Sv..W.....%.  
  00b0:  32 71 07 42 87 e5 a1 52  56 bc e4 aa 8c 20 01 ac   2q.B...RV.... ..  
  00c0:  a5 bd 96 99 8b 31 f4 df  03 52 f1 69 30 76 a0 d8   .....1...R.i0v..  
  00d0:  fc e7 12 66 e4 88 fe b9  84 f2 40 eb a6 fd ee 35   ...f......@....5  
  00e0:  70 cf e6 57 dc 2e 66 8b  de a0 27 68 bd 19 84 90   p..W..f...'h....  
  00f0:  27 c0 19 20 6c 3c 6e 48  b4 aa 86 0b 25 9a 99 72   '.. l<nH....%..r  
  0100:  51 4b f3 a6 81 c6 d0 0e  60 a4 a3 62 1a f3 13 91   QK......`..b....  
  0110:  68 5d 43 ef b6 f3 67 29  6d d8 0d 6a 4d 21 4e c7   h]C...g)m..jM!N.  
  0120:  ce bd a9 80 f3 69 ad 8f  3e 54 9d cb 20 da f4 ea   .....i..>T.. ...  
  0130:  f3 af 79 c6 b7 4f 03 3e  42 3a 83 5f 96 52 f4 eb   ..y..O.>B:._.R..  
  0140:  23 0b 3f 23 a4 70 d8 75  c5 a3 76 92 02 8d ea bc   #.?#.p.u..v.....  
  0150:  e5 55 41 30 a3 d8 af ae  4f 0b 25 dc b5 a6 e2 9a   .UA0....O.%.....  
sasl_read: want=4, got=4
  0000:  00 00 01 43                                        ...C              
sasl_read: want=323, got=323
  0000:  05 04 07 ff 00 00 00 00  00 00 00 00 12 1c 2c 82   ..............,.  
  0010:  aa 6c 37 2d 4f fb b8 89  7a ee 29 ad a9 8e d9 9f   .l7-O...z.).....  
  0020:  f6 7b f0 ad 31 7f d4 29  34 1b cb 8b 31 56 af f6   .{..1..)4...1V..  
  0030:  57 9e 37 94 c0 e3 36 14  79 09 fd 38 ca 43 ca 3a   W.7...6.y..8.C.:  
  0040:  6b f0 8f 3e 58 56 a5 bf  10 86 92 f7 89 05 62 fd   k..>XV........b.  
  0050:  9c 5e 35 27 f9 83 ef 2a  f8 4f fd eb 03 9a 81 1e   .^5'...*.O......  
  0060:  20 9d a7 4a 66 ad bc da  0d e1 2b 37 a5 95 8d da    ..Jf.....+7....  
  0070:  22 dc 2e 1a 16 c1 a3 66  38 87 5e 8f 1b 98 e0 55   "......f8.^....U  
  0080:  8f bd 67 f2 74 a4 e0 3f  f0 04 8b 59 06 b1 ca 50   ..g.t..?...Y...P  
  0090:  15 f0 0d b5 54 e3 a4 65  59 d0 03 39 b4 96 ba 9e   ....T..eY..9....  
  00a0:  6e 67 25 21 f0 3d 42 7a  23 c0 81 ba 7d c2 d6 a6   ng%!.=Bz#...}...  
  00b0:  c3 7b 31 9b 38 69 a0 d0  2c 77 ea a6 ff 08 ed b5   .{1.8i..,w......  
  00c0:  d5 9c df 84 47 db 3d 60  bd 9e 20 6c 30 fd c2 9e   ....G.=`.. l0...  
  00d0:  03 01 9f 44 87 03 bf f6  f5 14 eb a9 25 15 eb dc   ...D........%...  
  00e0:  1e fc e9 3d 4e 3c 0a 7d  87 92 78 14 47 f8 e0 45   ...=N<.}..x.G..E  
  00f0:  a1 13 e6 24 8d 9f 9d f8  99 49 50 e0 8b 72 3b 17   ...$.....IP..r;.  
  0100:  81 77 4b 3b c2 6a 0b 6e  e5 78 b8 af 9f ff d6 ef   .wK;.j.n.x......  
  0110:  c3 db 9b f0 8e d7 a5 e8  0f 58 a2 2a 5c b9 2d 09   .........X.*\.-.  
  0120:  87 a2 2a 20 85 54 46 08  b0 aa fc f4 ac a1 eb 55   ..* .TF........U  
  0130:  9e 15 28 67 9b c6 a1 f6  52 34 01 d4 01 e8 66 f0   ..(g....R4....f.  
  0140:  e3 f2 39                                           ..9               
ldap_read: want=8, got=8
  0000:  30 82 01 03 02 01 04 64                            0......d          
ldap_read: want=255, got=255
  0000:  81 fd 04 0e 6f 75 3d 65  63 6d 62 69 2c 6f 3d 69   ....ou=ecmbi,o=i  
  0010:  62 6d 30 81 ea 30 23 04  0b 6f 62 6a 65 63 74 43   bm0..0#..objectC  
  0020:  6c 61 73 73 31 14 04 12  6f 72 67 61 6e 69 7a 61   lass1...organiza  
  0030:  74 69 6f 6e 61 6c 55 6e  69 74 30 0d 04 02 6f 75   tionalUnit0...ou  
  0040:  31 07 04 05 65 63 6d 62  69 30 2d 04 15 73 74 72   1...ecmbi0-..str  
  0050:  75 63 74 75 72 61 6c 4f  62 6a 65 63 74 43 6c 61   ucturalObjectCla  
  0060:  73 73 31 14 04 12 6f 72  67 61 6e 69 7a 61 74 69   ss1...organizati  
  0070:  6f 6e 61 6c 55 6e 69 74  30 44 04 0b 64 65 73 63   onalUnit0D..desc  
  0080:  72 69 70 74 69 6f 6e 31  35 04 33 45 6e 74 65 72   ription15.3Enter  
  0090:  70 72 69 73 65 20 43 6f  6e 74 65 6e 74 20 4d 61   prise Content Ma  
  00a0:  6e 61 67 65 6d 65 6e 74  20 42 75 69 6c 64 20 61   nagement Build a  
  00b0:  6e 64 20 49 6e 74 65 67  72 61 74 69 6f 6e 30 0f   nd Integration0.  
  00c0:  04 01 6c 31 0a 04 08 53  61 6e 20 4a 6f 73 65 30   ..l1...San Jose0  
  00d0:  2e 04 08 65 6e 74 72 79  43 53 4e 31 22 04 20 32   ...entryCSN1". 2  
  00e0:  30 30 35 30 38 31 38 31  39 32 34 30 31 5a 23 30   0050818192401Z#0  
  00f0:  30 30 30 30 31 23 30 30  23 30 30 30 30 30 30      00001#00#000000   
ber_get_next: tag 0x30 len 259 contents:
ber_dump: buf=0x09289898 ptr=0x09289898 end=0x0928999b len=259
  0000:  02 01 04 64 81 fd 04 0e  6f 75 3d 65 63 6d 62 69   ...d....ou=ecmbi  
  0010:  2c 6f 3d 69 62 6d 30 81  ea 30 23 04 0b 6f 62 6a   ,o=ibm0..0#..obj  
  0020:  65 63 74 43 6c 61 73 73  31 14 04 12 6f 72 67 61   ectClass1...orga  
  0030:  6e 69 7a 61 74 69 6f 6e  61 6c 55 6e 69 74 30 0d   nizationalUnit0.  
  0040:  04 02 6f 75 31 07 04 05  65 63 6d 62 69 30 2d 04   ..ou1...ecmbi0-.  
  0050:  15 73 74 72 75 63 74 75  72 61 6c 4f 62 6a 65 63   .structuralObjec  
  0060:  74 43 6c 61 73 73 31 14  04 12 6f 72 67 61 6e 69   tClass1...organi  
  0070:  7a 61 74 69 6f 6e 61 6c  55 6e 69 74 30 44 04 0b   zationalUnit0D..  
  0080:  64 65 73 63 72 69 70 74  69 6f 6e 31 35 04 33 45   description15.3E  
  0090:  6e 74 65 72 70 72 69 73  65 20 43 6f 6e 74 65 6e   nterprise Conten  
  00a0:  74 20 4d 61 6e 61 67 65  6d 65 6e 74 20 42 75 69   t Management Bui  
  00b0:  6c 64 20 61 6e 64 20 49  6e 74 65 67 72 61 74 69   ld and Integrati  
  00c0:  6f 6e 30 0f 04 01 6c 31  0a 04 08 53 61 6e 20 4a   on0...l1...San J  
  00d0:  6f 73 65 30 2e 04 08 65  6e 74 72 79 43 53 4e 31   ose0...entryCSN1  
  00e0:  22 04 20 32 30 30 35 30  38 31 38 31 39 32 34 30   ". 2005081819240  
  00f0:  31 5a 23 30 30 30 30 30  31 23 30 30 23 30 30 30   1Z#000001#00#000  
  0100:  30 30 30                                           000               
ldap_read: message type search-entry msgid 4, original id 4
ber_scanf fmt ({xx) ber:
ber_dump: buf=0x09289898 ptr=0x0928989b end=0x0928999b len=256
  0000:  64 81 fd 04 0e 6f 75 3d  65 63 6d 62 69 2c 6f 3d   d....ou=ecmbi,o=  
  0010:  69 62 6d 30 81 ea 30 23  04 0b 6f 62 6a 65 63 74   ibm0..0#..object  
  0020:  43 6c 61 73 73 31 14 04  12 6f 72 67 61 6e 69 7a   Class1...organiz  
  0030:  61 74 69 6f 6e 61 6c 55  6e 69 74 30 0d 04 02 6f   ationalUnit0...o  
  0040:  75 31 07 04 05 65 63 6d  62 69 30 2d 04 15 73 74   u1...ecmbi0-..st  
  0050:  72 75 63 74 75 72 61 6c  4f 62 6a 65 63 74 43 6c   ructuralObjectCl  
  0060:  61 73 73 31 14 04 12 6f  72 67 61 6e 69 7a 61 74   ass1...organizat  
  0070:  69 6f 6e 61 6c 55 6e 69  74 30 44 04 0b 64 65 73   ionalUnit0D..des  
  0080:  63 72 69 70 74 69 6f 6e  31 35 04 33 45 6e 74 65   cription15.3Ente  
  0090:  72 70 72 69 73 65 20 43  6f 6e 74 65 6e 74 20 4d   rprise Content M  
  00a0:  61 6e 61 67 65 6d 65 6e  74 20 42 75 69 6c 64 20   anagement Build   
  00b0:  61 6e 64 20 49 6e 74 65  67 72 61 74 69 6f 6e 30   and Integration0  
  00c0:  0f 04 01 6c 31 0a 04 08  53 61 6e 20 4a 6f 73 65   ...l1...San Jose  
  00d0:  30 2e 04 08 65 6e 74 72  79 43 53 4e 31 22 04 20   0...entryCSN1".   
  00e0:  32 30 30 35 30 38 31 38  31 39 32 34 30 31 5a 23   20050818192401Z#  
  00f0:  30 30 30 30 30 31 23 30  30 23 30 30 30 30 30 30   000001#00#000000  
do_syncrep2: got search entry without control
ldap_msgfree
ldap_free_request (origid 4, msgid 4)
ldap_free_connection 1 1
ldap_send_unbind
ber_flush: 7 bytes to sd 14
  0000:  30 05 02 01 05 42 00                               0....B.           
tls_write: want=138, written=138
  0000:  17 03 01 00 20 0f 46 da  5d 37 7c 14 3f 08 8a e0   .... .F.]7|.?...  
  0010:  93 f5 da 71 3b 81 43 69  4d 4c 33 08 56 cf 0d e3   ...q;.CiML3.V...  
  0020:  d6 0b de 35 c8 17 03 01  00 60 bb ad 5c 86 5a f9   ...5.....`..\.Z.  
  0030:  a2 7a 33 ea 52 be 0c 94  2b e4 24 2a 5f f0 74 d0   .z3.R...+.$*_.t.  
  0040:  af 39 84 a9 a5 49 cc c8  41 b7 cb c2 aa c3 5e 09   .9...I..A.....^.  
  0050:  f0 4a c3 6a 3b bf b9 c7  5a b5 e6 57 3f 52 2b a9   .J.j;...Z..W?R+.  
  0060:  fa 30 5b 36 6b 0d 92 86  c6 c0 69 b2 5a 3a 90 15   .0[6k.....i.Z:..  
  0070:  08 84 b6 cd 03 2a cc 55  f7 73 50 6c 00 49 83 a1   .....*.U.sPl.I..  
  0080:  1f ba 95 33 37 cf 20 82  c2 b1                     ...37. ...        
sasl_write: want=71, written=71
  0000:  00 00 00 43 05 04 06 ff  00 00 00 00 00 00 00 00   ...C............  
  0010:  3a 2d c0 b3 48 a3 b1 66  e6 00 9c 91 f0 1e 56 39   :-..H..f......V9  
  0020:  ca b1 49 51 9d 8d 34 ed  35 47 5c 4b f6 b1 72 a4   ..IQ..4.5G\K..r.  
  0030:  8f 0b 35 f0 d8 e8 1f 00  02 f5 be ae e9 e7 d0 cb   ..5.............  
  0040:  f7 86 90 8f 05 54 86                               .....T.           
ldap_write: want=7, written=7
  0000:  30 05 02 01 05 42 00                               0....B.           
ldap_free_connection: actually freed
tls_write: want=37, written=37
  0000:  15 03 01 00 20 f2 ce 40  a0 28 d9 d7 a8 84 57 7f   .... ..@.(....W.  
  0010:  d7 5e 4d 47 f3 df ff 36  d9 ad f1 28 94 7f a4 71   .^MG...6...(...q  
  0020:  a2 b1 5d 02 45                                     ..].E             
TLS trace: SSL3 alert write:warning:close notify
connection_get(14)
connection_get(14): got connid=0
daemon: removing 14
daemon: activity on 1 descriptors
daemon: select: listen=6 active_threads=0 tvp=zero
daemon: select: listen=7 active_threads=0 tvp=zero
daemon: select: listen=8 active_threads=0 tvp=zero
daemon: select: listen=9 active_threads=0 tvp=zero
daemon: select: listen=10 active_threads=0 tvp=zero
daemon: shutdown requested and initiated.
daemon: closing 6
daemon: closing 7
daemon: closing 8
daemon: closing 9
daemon: closing 10
slapd shutdown: waiting for 0 threads to terminate
slapd shutdown: initiated
====> bdb_cache_release_all
slapd destroy: freeing system resources.
slapd stopped.

Comment 1 Howard Chu 2005-09-04 14:43:30 UTC
pfnguyen@best.com wrote:
> Full_Name: Perry Nguyen
> Version: 2.3.7
> OS: Linux FC3
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (66.245.252.239)
>
>
> I am using syncrepl to replicate from a master which has a bdb and a back-meta
> glued into the same namingContext.  On the master, I have an ACL set so that the
> replicator login cannot descend into the glued back-meta.  When I launch the
> consumer slapd, it connects to the master in a continual loop, something that
> /seems/ like for (;;) reconnect_to_master();
>
> (Yes, I realize the backend configurations for the producer and consumer are
> different, I am testing changes on the master which I've not yet propagated to
> the slave).
>
> The configuration of the producer and consumer slapds and a log of the consumer
> follow:
>   
The consumer log indicates that the producer is not returning a syncrepl 
control with its response, so the consumer treats it as an invalid 
response and tries again. The interesting question now is why the 
producer is misbehaving. I don't have time to dig into this at the moment.

-- 
  -- Howard Chu
  Chief Architect, Symas Corp.  http://www.symas.com
  Director, Highland Sun        http://highlandsun.com/hyc
  OpenLDAP Core Team            http://www.openldap.org/project/

Comment 2 pfnguyen@best.com 2005-09-15 00:20:44 UTC
I don't know how relevant this is, but I tried a similar ldapsearch 
query from the DN of the syncrepl consumer.  Even though the ACLs 
decline access to to the subtree in question, it seems slapd still 
chases down into the meta-backend, given the log below.

Should the server's search continue into the meta-backends even though 
the ACLs deny access?  Obviously, the client never received any entries 
that it was forbidden to access.

KRB5CCNAME=/etc/krb5.tkt.ldap ldapsearch -Y gssapi -H ldaps://wassup.svl.ibm.com/ -l 0 -z 4096 -b ou=ecmbi,o=ibm '*' +

# Deny access to replicate the SSO DIT
access to dn.sub="ou=sso,ou=ecmbi,o=ibm"
        by dn.base="uid=LDAP Replication Slave,ou=Services,ou=ecmbi,o=ibm" none
        by * read

database        meta
readonly        on
nretries        forever
suffix          "ou=sso,ou=ecmbi,o=ibm"
uri             "ldaps://bluepages.ibm.com/c=us,ou=sso,ou=ecmbi,o=ibm"
suffixmassage   "c=us,ou=sso,ou=ecmbi,o=ibm" "c=us,ou=bluepages,o=ibm.com"
uri             "ldaps://bluepages.ibm.com/c=cn,ou=sso,ou=ecmbi,o=ibm"
suffixmassage   "c=cn,ou=sso,ou=ecmbi,o=ibm" "c=cn,ou=bluepages,o=ibm.com"
uri             "ldap:///ou=sso,ou=ecmbi,o=ibm"
suffixmassage   "ou=sso,ou=ecmbi,o=ibm" "ou=SSO Stub,ou=ecmbi,o=ibm"

#uri             "ldap:///ou=sso,ou=ecmbi,o=ibm"
#suffixmassage   "ou=sso,ou=ecmbi,o=ibm" "ou=Build Accounts,ou=ecmbi,o=ibm"
subordinate

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database        bdb
suffix          "ou=ecmbi,o=ibm"

# an unusable rootdn for features that require it.
rootdn          "cn=LDAP Directory Master,ou=DSE,ou=ecmbi,o=ibm"

directory       /var/lib/ldap

cachesize       1024
checkpoint      1024 15
# Indices to maintain for this database
index entryUUID,entryCSN                eq
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub
index member,uniqueMember               eq

### Index for krb5
index krb5PrincipalName                 eq

index notesShortName                    eq

# enable this server as a syncrepl master
overlay         syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 100

Sep 14 17:07:49 wassup slapd[17843]: @(#) $OpenLDAP: slapd 2.3.7 (Sep  2 2005 10:16:32) $       pfnguyen@swapus.svl.ibm.com:/home/pfnguyen/openldap-2.3.7/servers/slapd
Sep 14 17:07:49 wassup slapd[17844]: slapd starting
Sep 14 17:07:58 wassup slapd[17844]: conn=0 fd=15 ACCEPT from IP=9.30.47.49:57906 (IP=0.0.0.0:636)
Sep 14 17:07:58 wassup slapd[17844]: conn=0 fd=15 TLS established tls_ssf=256 ssf=256
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=0 BIND dn="" method=163
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=0 RESULT tag=97 err=14 text=
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=1 BIND dn="" method=163
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=1 RESULT tag=97 err=14 text=
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=2 BIND dn="" method=163
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=2 BIND authcid="ldap/swapus.svl.ibm.com" authzid="ldap/swapus.svl.ibm.com"
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=2 RESULT tag=97 err=0 text=
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=2 BIND dn="uid=ldap replication slave,ou=services,ou=ecmbi,o=ibm" mech=GSSAPI ssf=56
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=3 SRCH base="ou=ecmbi,o=ibm" scope=2 deref=0 filter="(objectClass=*)"
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=3 SRCH attr=* +
Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=3 meta_back_single_dobind: ldap_result=0 nretries=-1
Sep 14 17:07:59 wassup last message repeated 9 times
Sep 14 17:07:59 wassup slapd[17844]: conn=1 fd=20 ACCEPT from IP=127.0.0.1:55695 (IP=0.0.0.0:389)
Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=0 BIND dn="" method=128
Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=0 RESULT tag=97 err=0 text=
Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=1 SRCH base="ou=SSO Stub,ou=ecmbi,o=ibm" scope=2 deref=0 filter="(objectClass=*)"
Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=1 SRCH attr=* +
Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text=
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "EMPLOYEECOUNTRYCODE" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "IBMSERIALNUMBER" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "PRIMARYNODE" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "PRIMARYUSERID" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "PDIF" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "ISMANAGER" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "MANAGERCOUNTRYCODE" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "CALLUPNAME" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "MIDDLEINITIAL" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "NOTESEMAIL" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "NOTESMAILDOMAIN" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "NOTESMAILFILE" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "NOTESMAILSERVER" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "DIRECTORYALIAS" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "DEPT" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "DIV" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "ALTERNATETIELINE" inserted.
Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "ALTERNATETELEPHONENUMBER" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "PREFERREDFIRSTNAME" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "ALTERNATEPOSTALCODE" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "TIELINE" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "ALTERNATEADDRESS2" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "ALTERNATEADDRESS1" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "NOTESID" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "JOBRESPONSIBILITIES" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "MANAGERSERIALNUMBER" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "PREFERREDLASTNAME" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "DIVDEPT" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "SECRETARYCOUNTRYCODE" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "SECRETARYSERIALNUMBER" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "TIMESTAMPBPGUI" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "ENTRYTYPE" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "HRORGANIZATIONCODE" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "PASSWORDISEXPIRED" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "PASSWORDISRESET" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "PASSWORDISSTRUCKOUT" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "PASSWORDMODIFYTIMESTAMP" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "FLOOR" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "IBMLOC" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "WORKLOC" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "WORKLOCATION" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "WORKPLACEINDICATOR" inserted.
Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "HRACTIVE" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRASSIGNEE" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRASSIGNMENT" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRCOMPANYCODE" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRCOUNTRYCODE" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRDEPARTMENT" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HREMPLOYEETYPE" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRFIRSTNAME" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRINITIAL" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRLASTNAME" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRMANAGERPSC" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRMANAGERSERIAL" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRPSC" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRSERIALNUMBER" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRMANAGERINDICATOR" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "TIMESTAMPFEED" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "COREDATAINTEGRITY" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "ALTERNATENODE" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "ALTERNATEUSERID" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "FACSIMILETIELINE" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "CONTRACTORRECORDEXPIRATION" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "DEPARTMENT" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "SHIFT" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "INTERNALMAILDROP" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "BACKUPCOUNTRYCODE" inserted.
Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "BACKUPSERIALNUMBER" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "ADDITIONAL" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "BACKUP" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "ALTERNATELOCALITYNAME" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "ALTERNATEST" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "INFOTELEPHONENUMBER" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "CONTRACTORCOMPANY" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "PHONEMAILNUMBER" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "TERRITORY" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "PAGERSERVICEPROVIDER" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "PAGERID" inserted.
Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "PAGERTYPE" inserted.
Sep 14 17:08:04 wassup slapd[17844]: PROXIED attributeDescription "BLUEPAGESNOTESIDERROR" inserted.
Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription "ISODMMANAGER" inserted.
Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription "HRDIVISION" inserted.
Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription "HRFAMILYNAME" inserted.
Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription "HRMIDDLENAME" inserted.
Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription "HRPREFERREDNAME" inserted.
Sep 14 17:08:14 wassup slapd[17844]: conn=0 op=3 SEARCH RESULT tag=101 err=3 nentries=38 text=
Sep 14 17:08:14 wassup slapd[17844]: conn=0 op=4 UNBIND
Sep 14 17:08:14 wassup slapd[17844]: conn=0 fd=15 closed
Sep 14 17:08:14 wassup slapd[17844]: conn=1 op=2 UNBIND
Sep 14 17:08:14 wassup slapd[17844]: conn=1 fd=20 closed


Comment 3 ando@openldap.org 2005-09-15 06:39:37 UTC
> I don't know how relevant this is, but I tried a similar ldapsearch
> query from the DN of the syncrepl consumer.  Even though the ACLs
> decline access to to the subtree in question, it seems slapd still
> chases down into the meta-backend, given the log below.
>
> Should the server's search continue into the meta-backends even though
> the ACLs deny access?  Obviously, the client never received any entries
> that it was forbidden to access.

back-meta, by design, doesn't honor ACLs, as documented in slapd-meta(5). 
The same happens for most of the backends that do not actually store data.
 The only backends that fully honor ACLs are back-bdb, hdb, ldbm and sql. 
ACLs are only honored on the data that is returned, because the frontend
takes care of this.  So, among the others, "search" permissions are not
honored; only "read" permissions are.

p.

>
> KRB5CCNAME=/etc/krb5.tkt.ldap ldapsearch -Y gssapi -H
> ldaps://wassup.svl.ibm.com/ -l 0 -z 4096 -b ou=ecmbi,o=ibm '*' +
>
> # Deny access to replicate the SSO DIT
> access to dn.sub="ou=sso,ou=ecmbi,o=ibm"
>         by dn.base="uid=LDAP Replication Slave,ou=Services,ou=ecmbi,o=ibm"
> none
>         by * read
>
> database        meta
> readonly        on
> nretries        forever
> suffix          "ou=sso,ou=ecmbi,o=ibm"
> uri             "ldaps://bluepages.ibm.com/c=us,ou=sso,ou=ecmbi,o=ibm"
> suffixmassage   "c=us,ou=sso,ou=ecmbi,o=ibm" "c=us,ou=bluepages,o=ibm.com"
> uri             "ldaps://bluepages.ibm.com/c=cn,ou=sso,ou=ecmbi,o=ibm"
> suffixmassage   "c=cn,ou=sso,ou=ecmbi,o=ibm" "c=cn,ou=bluepages,o=ibm.com"
> uri             "ldap:///ou=sso,ou=ecmbi,o=ibm"
> suffixmassage   "ou=sso,ou=ecmbi,o=ibm" "ou=SSO Stub,ou=ecmbi,o=ibm"
>
> #uri             "ldap:///ou=sso,ou=ecmbi,o=ibm"
> #suffixmassage   "ou=sso,ou=ecmbi,o=ibm" "ou=Build
> Accounts,ou=ecmbi,o=ibm"
> subordinate
>
> #######################################################################
> # ldbm and/or bdb database definitions
> #######################################################################
>
> database        bdb
> suffix          "ou=ecmbi,o=ibm"
>
> # an unusable rootdn for features that require it.
> rootdn          "cn=LDAP Directory Master,ou=DSE,ou=ecmbi,o=ibm"
>
> directory       /var/lib/ldap
>
> cachesize       1024
> checkpoint      1024 15
> # Indices to maintain for this database
> index entryUUID,entryCSN                eq
> index objectClass                       eq,pres
> index ou,cn,mail,surname,givenname      eq,pres,sub
> index uidNumber,gidNumber,loginShell    eq,pres
> index uid,memberUid                     eq,pres,sub
> index nisMapName,nisMapEntry            eq,pres,sub
> index member,uniqueMember               eq
>
> ### Index for krb5
> index krb5PrincipalName                 eq
>
> index notesShortName                    eq
>
> # enable this server as a syncrepl master
> overlay         syncprov
> syncprov-checkpoint 100 10
> syncprov-sessionlog 100
>
> Sep 14 17:07:49 wassup slapd[17843]: @(#) $OpenLDAP: slapd 2.3.7 (Sep  2
> 2005 10:16:32) $
> pfnguyen@swapus.svl.ibm.com:/home/pfnguyen/openldap-2.3.7/servers/slapd
> Sep 14 17:07:49 wassup slapd[17844]: slapd starting
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 fd=15 ACCEPT from
> IP=9.30.47.49:57906 (IP=0.0.0.0:636)
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 fd=15 TLS established
> tls_ssf=256 ssf=256
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=0 BIND dn="" method=163
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=0 RESULT tag=97 err=14
> text=
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=1 BIND dn="" method=163
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=1 RESULT tag=97 err=14
> text=
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=2 BIND dn="" method=163
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=2 BIND
> authcid="ldap/swapus.svl.ibm.com" authzid="ldap/swapus.svl.ibm.com"
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=2 RESULT tag=97 err=0 text=
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=2 BIND dn="uid=ldap
> replication slave,ou=services,ou=ecmbi,o=ibm" mech=GSSAPI ssf=56
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=3 SRCH
> base="ou=ecmbi,o=ibm" scope=2 deref=0 filter="(objectClass=*)"
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=3 SRCH attr=* +
> Sep 14 17:07:58 wassup slapd[17844]: conn=0 op=3 meta_back_single_dobind:
> ldap_result=0 nretries=-1
> Sep 14 17:07:59 wassup last message repeated 9 times
> Sep 14 17:07:59 wassup slapd[17844]: conn=1 fd=20 ACCEPT from
> IP=127.0.0.1:55695 (IP=0.0.0.0:389)
> Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=0 BIND dn="" method=128
> Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=0 RESULT tag=97 err=0 text=
> Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=1 SRCH base="ou=SSO
> Stub,ou=ecmbi,o=ibm" scope=2 deref=0 filter="(objectClass=*)"
> Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=1 SRCH attr=* +
> Sep 14 17:07:59 wassup slapd[17844]: conn=1 op=1 SEARCH RESULT tag=101
> err=0 nentries=1 text=
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "EMPLOYEECOUNTRYCODE" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "IBMSERIALNUMBER" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "PRIMARYNODE" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "PRIMARYUSERID" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "PDIF"
> inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "ISMANAGER" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "MANAGERCOUNTRYCODE" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "CALLUPNAME" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "MIDDLEINITIAL" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "NOTESEMAIL" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "NOTESMAILDOMAIN" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "NOTESMAILFILE" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "NOTESMAILSERVER" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "DIRECTORYALIAS" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "DEPT"
> inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription "DIV"
> inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "ALTERNATETIELINE" inserted.
> Sep 14 17:07:59 wassup slapd[17844]: PROXIED attributeDescription
> "ALTERNATETELEPHONENUMBER" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "PREFERREDFIRSTNAME" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "ALTERNATEPOSTALCODE" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "TIELINE" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "ALTERNATEADDRESS2" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "ALTERNATEADDRESS1" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "NOTESID" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "JOBRESPONSIBILITIES" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "MANAGERSERIALNUMBER" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "PREFERREDLASTNAME" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "DIVDEPT" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "SECRETARYCOUNTRYCODE" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "SECRETARYSERIALNUMBER" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "TIMESTAMPBPGUI" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "ENTRYTYPE" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "HRORGANIZATIONCODE" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "PASSWORDISEXPIRED" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "PASSWORDISRESET" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "PASSWORDISSTRUCKOUT" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "PASSWORDMODIFYTIMESTAMP" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "FLOOR"
> inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription "IBMLOC"
> inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "WORKLOC" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "WORKLOCATION" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "WORKPLACEINDICATOR" inserted.
> Sep 14 17:08:00 wassup slapd[17844]: PROXIED attributeDescription
> "HRACTIVE" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRASSIGNEE" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRASSIGNMENT" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRCOMPANYCODE" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRCOUNTRYCODE" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRDEPARTMENT" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HREMPLOYEETYPE" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRFIRSTNAME" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRINITIAL" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRLASTNAME" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRMANAGERPSC" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRMANAGERSERIAL" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "HRPSC"
> inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRSERIALNUMBER" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "HRMANAGERINDICATOR" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "TIMESTAMPFEED" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "COREDATAINTEGRITY" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "ALTERNATENODE" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "ALTERNATEUSERID" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "FACSIMILETIELINE" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "CONTRACTORRECORDEXPIRATION" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "DEPARTMENT" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription "SHIFT"
> inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "INTERNALMAILDROP" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "BACKUPCOUNTRYCODE" inserted.
> Sep 14 17:08:01 wassup slapd[17844]: PROXIED attributeDescription
> "BACKUPSERIALNUMBER" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "ADDITIONAL" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription "BACKUP"
> inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "ALTERNATELOCALITYNAME" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "ALTERNATEST" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "INFOTELEPHONENUMBER" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "CONTRACTORCOMPANY" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "PHONEMAILNUMBER" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "TERRITORY" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "PAGERSERVICEPROVIDER" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "PAGERID" inserted.
> Sep 14 17:08:02 wassup slapd[17844]: PROXIED attributeDescription
> "PAGERTYPE" inserted.
> Sep 14 17:08:04 wassup slapd[17844]: PROXIED attributeDescription
> "BLUEPAGESNOTESIDERROR" inserted.
> Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription
> "ISODMMANAGER" inserted.
> Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription
> "HRDIVISION" inserted.
> Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription
> "HRFAMILYNAME" inserted.
> Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription
> "HRMIDDLENAME" inserted.
> Sep 14 17:08:09 wassup slapd[17844]: PROXIED attributeDescription
> "HRPREFERREDNAME" inserted.
> Sep 14 17:08:14 wassup slapd[17844]: conn=0 op=3 SEARCH RESULT tag=101
> err=3 nentries=38 text=
> Sep 14 17:08:14 wassup slapd[17844]: conn=0 op=4 UNBIND
> Sep 14 17:08:14 wassup slapd[17844]: conn=0 fd=15 closed
> Sep 14 17:08:14 wassup slapd[17844]: conn=1 op=2 UNBIND
> Sep 14 17:08:14 wassup slapd[17844]: conn=1 fd=20 closed
>


-- 
Pierangelo Masarati
mailto:pierangelo.masarati@sys-net.it


    SysNet - via Dossi,8 27100 Pavia Tel: +390382573859 Fax: +390382476497

Comment 4 pfnguyen@best.com 2005-09-15 16:10:30 UTC
Pierangelo Masarati wrote:
> back-meta, by design, doesn't honor ACLs, as documented in slapd-meta(5). 
> The same happens for most of the backends that do not actually store data.
>  The only backends that fully honor ACLs are back-bdb, hdb, ldbm and sql. 
> ACLs are only honored on the data that is returned, because the frontend
> takes care of this.  So, among the others, "search" permissions are not
> honored; only "read" permissions are.
> 
> p.

That presents an interesting problem for syncrepl, then, doesn't it. 
How would syncrepl work if the search descended into a meta backend and 
doesn't return any appropriate data (no entryCSN?).  This also gives a 
performance issue with syncrepl, wouldn't it.  My meta backend contains 
several hundred thousand entries, if the search had to span the entire 
backend (especially when the backend doesn't index or know about 
entryCSN--err syncrepl uses entryCSN, right?), syncrepl would end up 
being quite slow, wouldn't it?

Comment 5 Howard Chu 2005-09-27 13:29:59 UTC
changed notes
changed state Open to Test
moved from Incoming to Software Bugs
Comment 6 Howard Chu 2005-09-27 13:42:57 UTC
pfnguyen@best.com wrote:
> Full_Name: Perry Nguyen
> Version: 2.3.7
> OS: Linux FC3
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (66.245.252.239)
>
>
> I am using syncrepl to replicate from a master which has a bdb and a back-meta
> glued into the same namingContext.  On the master, I have an ACL set so that the
> replicator login cannot descend into the glued back-meta.  When I launch the
> consumer slapd, it connects to the master in a continual loop, something that
> /seems/ like for (;;) reconnect_to_master();
>
> [[logs trimmed.  See http://www.openldap.org/its/?findid=3996]]
>   
The problem with the provider not giving the answer the consumer was 
looking for has been fixed in HEAD, and the slapd.conf(5) manpage has 
also been updated with notes about glue/subordinate's interaction with 
other overlays.

With the fixed code in HEAD, add an "overlay glue" directive just above 
your "overlay syncprov" on the master. See the manpage for more info; 
please follow up to this ITS with your results.

-- 
  -- Howard Chu
  Chief Architect, Symas Corp.  http://www.symas.com
  Director, Highland Sun        http://highlandsun.com/hyc
  OpenLDAP Core Team            http://www.openldap.org/project/

Comment 7 Kurt Zeilenga 2005-09-28 16:22:24 UTC
changed notes
changed state Test to Release
Comment 8 Kurt Zeilenga 2005-10-06 02:30:49 UTC
changed state Release to Closed
Comment 9 Howard Chu 2009-02-17 05:13:55 UTC
moved from Software Bugs to Archive.Software Bugs
Comment 10 OpenLDAP project 2014-08-01 21:06:39 UTC
syncprov/subordinate fixed in HEAD/re23