[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#3392) test028-idassert fails



Full_Name: Dieter Kluenter
Version: HEAD
OS: Linux
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (217.81.87.139)


Hi,
test-028-idassert fails with error 53 following excerpt from slapd.1.log

.--.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-..-.-.-.-.-
conn=12 op=2 SRCH base="o=example,c=us" scope=2 deref=0
filter="(objectClass=*)"
==> limits_get: conn=12 op=2 dn="uid=jaj,ou=people,dc=example,dc=it"
[rw] searchDN: "o=example,c=us" -> "o=example,c=us"
[rw] searchFilterAttrDN: "(objectClass=*)" -> "(objectClass=*)"
put_filter: "(objectClass=*)"
put_filter: simple
put_simple_filter: "objectClass=*"
ber_scanf fmt (m) ber:
=>ldap_back_getconn: conn 0x821bd08 fetched
send_ldap_result: conn=12 op=2 p=3
send_ldap_result: err=53 matched="" text="proxyAuthz not allowed within
namingContext"
send_ldap_response: msgid=3 tag=101 err=53
ber_flush: 57 bytes to sd 24
conn=12 op=2 SEARCH RESULT tag=101 err=53 nentries=0 text=proxyAuthz not allowed
within namingContext
ldap_result msgid 3
ldap_chkResponseList for msgid=3, all=0
ldap_chkResponseList returns NULL
wait4msg (timeout 0 sec, 100000 usec), msgid 3
wait4msg continue, msgid 3, all 0
** Connections:
* host: localhost  port: 9011  (default)
  refcnt: 2  status: Connected
  last used: Sat Nov 13 19:58:49 2004

** Outstanding Requests:
 * msgid 3,  origid 3, status InProgress
   outstanding referrals 0, parent count 0
** Response Queue:
   Empty
ldap_chkResponseList for msgid=3, all=0
ldap_chkResponseList returns NULL
ldap_int_select
read1msg: msgid 3, all 0
ber_get_next
ber_get_next: tag 0x30 len 55 contents:
ldap_read: message type search-result msgid 3, original id 3
ber_scanf fmt ({iaa) ber:
ber_scanf fmt ({iaa}) ber:
ldap_chase_referrals
read1msg:  V2 referral chased, mark request completed, id = 3
new result:  res_errno: 53, res_error: <proxyAuthz not allowed within
namingContext>, res_matched: <>
read1msg:  0 new referrals
read1msg:  mark request completed, id = 3
request 3 done
res_errno: 53, res_error: <proxyAuthz not allowed within namingContext>,
res_matched: <>
ldap_free_request (origid 3, msgid 3)
ldap_free_connection
ldap_free_connection: refcnt 1
ldap_parse_result
ber_scanf fmt ({iaa) ber:
ber_scanf fmt (}) ber:
ldap_msgfree
send_ldap_result: conn=11 op=1 p=3
send_ldap_result: err=53 matched="" text="proxyAuthz not allowed within
namingContext"
send_ldap_response: msgid=2 tag=101 err=53
ber_flush: 57 bytes to sd 21
conn=11 op=1 SEARCH RESULT tag=101 err=53 nentries=0 text=proxyAuthz not allowed
within namingContext
connection_get(21)
connection_get(21): got connid=11
connection_read(21): checking for input on id=11
ber_get_next
ber_get_next: tag 0x30 len 5 contents:
ber_get_next
ber_get_next on fd 21 failed errno=11 (Resource temporarily unavailable)
daemon: shutdown requested and initiated.
connection_closing: readying conn=11 sd=21 for close
connection_close: deferring conn=11 sd=21
connection_closing: readying conn=12 sd=24 for close
connection_close: conn=12 sd=24
=>ldap_back_conn_destroy: fetching conn 12
=>ldap_back_conn_destroy: fetching conn 12
conn=12 fd=24 closed
slapd shutdown: waiting for 1 threads to terminate
do_unbind
conn=11 op=2 UNBIND
connection_resched: attempting closing conn=11 sd=21
connection_close: conn=11 sd=21
=>ldap_back_conn_destroy: fetching conn 11
=>ldap_back_conn_destroy: fetching conn 11
conn=11 fd=21 closed
slapd shutdown: initiated
====> bdb_cache_release_all
====> bdb_cache_release_all
slapd destroy: freeing system resources.
ldap_free_connection
ldap_send_unbind
ber_flush: 7 bytes to sd 23
ldap_free_connection: actually freed
slapd stopped.
-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.--.-.-.-.-.-.-.-.

-Dieter