[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: acl entry causes segfault



Zitat von Pierangelo Masarati <ando@sys-net.it>:

Markus Krause wrote:
Hi list!

i am using OpenLDAP 2.3.34-5.2 on a SLES10 server.
in my LDAP database i am using the attribute "description" in some cases
to store information which i do not want to be readable by everyone. to
prevent it for all users but "admin" is use the following acl entry in
slapd.conf:
---- slapd.conf
access to attrs=description
        by dn="cn=Admin,o=test" write
        by group.exact="cn=Admingroup,ou=ACL,o=test" write
        by * none
---- slapd.conf
this works but denies access to all but admin and members of group
admingroup.

the i tried to set the following acl which should only deny access to
the description field in a subtree:
---- slapd.conf
access to dn.subtree="ou=people,o=test" attrs=description
        by dn="cn=Admin,o=test" write
        by group.exact="cn=Admingroup,o=test" write
        by * none
---- slapd.conf

this leads to a segmentation fault, the last lines of the debug output is:
--- slapd -d 65535
config_build_entry: "cn={9}misc"
config_build_entry: "olcDatabase={-1}frontend"
Segmentation fault
---
so i obviously am doing something very wrong!

how can i allow or deny access to some attributes in a specific subtree?

thanks in advance for any hints!

You don't provide enough info to determine what's wrong. You should provide a stack backtrace (make sure you use a slapd compiled with debugging symbols and not stripped) and a complete (sanitized) slapd.conf.

ok, here you are: ---- cleaned slapd.conf: include /etc/openldap/schema/core.schema include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema include /etc/openldap/schema/yast.schema include /etc/openldap/schema/dhcp.schema include /etc/openldap/schema/dnszone.schema include /etc/openldap/schema/samba3.schema include /etc/openldap/schema/freeradius.schema include /etc/openldap/schema/misc.schema

pidfile		/var/run/slapd/slapd.pid
argsfile	/var/run/slapd/slapd.args

modulepath	/usr/lib/openldap/modules
moduleload	smbk5pwd.so

sizelimit unlimited

access to attrs=SambaLMPassword,SambaNTPassword
    by dn="cn=Manager,dc=biochem,dc=mpg,dc=de" write
    by group.exact="cn=LDAP Managers,ou=ACL,dc=biochem,dc=mpg,dc=de" write
    by dn="cn=Samba,ou=ACL,dc=biochem,dc=mpg,dc=de" read
    by * none

access to dn.base=""
	by dn="cn=Manager,dc=biochem,dc=mpg,dc=de" write
        by group.exact="cn=LDAP Managers,ou=ACL,dc=biochem,dc=mpg,dc=de" write
        by * read

access to dn.base="cn=Subschema"
	by dn="cn=Manager,dc=biochem,dc=mpg,dc=de" write
        by group.exact="cn=LDAP Managers,ou=ACL,dc=biochem,dc=mpg,dc=de" write
        by * read

access to attrs=userPassword,userPKCS12
	by dn="cn=Manager,dc=biochem,dc=mpg,dc=de" write
        by group.exact="cn=LDAP Managers,ou=ACL,dc=biochem,dc=mpg,dc=de" write
        by self write
        by * auth

access to attrs=shadowLastChange
	by dn="cn=Manager,dc=biochem,dc=mpg,dc=de" write
        by group.exact="cn=LDAP Managers,ou=ACL,dc=biochem,dc=mpg,dc=de" write
        by self write
        by * read

access to dn.subtree="ou=people,dc=biochem,dc=mpg,dc=de" attrs=description
        by dn="cn=Manager,dc=biochem,dc=mpg,dc=de" write
        by group.exact="cn=LDAP Managers,ou=ACL,dc=biochem,dc=mpg,dc=de" write
        by * none

access to *
	by dn="cn=Manager,dc=biochem,dc=mpg,dc=de" write
        by group.exact="cn=LDAP Managers,ou=ACL,dc=biochem,dc=mpg,dc=de" write
        by * read

loglevel 0
TLSCipherSuite HIGH:MEDIUM:+SSLv2
TLSCertificateFile /etc/ssl/servercerts/servercert.pem
TLSCertificateKeyFile /etc/ssl/servercerts/serverkey.pem
TLSCACertificateFile /etc/ssl/mpibc-w2k_root-ca.pem
database bdb
suffix "dc=biochem,dc=mpg,dc=de"
rootdn "cn=Manager,dc=biochem,dc=mpg,dc=de"
rootpw "{ssha}XXXX"
overlay smbk5pwd
smbk5pwd-enable samba
directory /var/lib/ldap/
checkpoint 1024 5
cachesize 10000
index objectClass,uidNumber,gidNumber eq
index member,mail eq,pres
index cn,displayname,uid,sn,givenname sub,eq,pres
index sambaSID,sambaPrimaryGroupSID,sambaDomainName eq
index entryCSN,entryUUID eq
index dhcpHWAddress eq,pres
index relativeDomainName eq,pres
index ipHostNumber eq,pres
index zoneName eq,pres
index radiusGroupName eq,pres
index description eq,sub,pres

overlay syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 100

---- end of slapd.conf

well, i am not sure if i understand "provide a stack backtrace" correctly, what i did and what i got is:

strace -o openldap-strace.log /usr/lib/openldap/slapd -h "ldap:/// ldaps:///" -u ldap -g ldap -o slp=on -d 65535

---- openldap-strace.log
execve("/usr/lib/openldap/slapd", ["/usr/lib/openldap/slapd", "-h", "ldap:/// ldaps:///", "-u", "ldap", "-g", "ldap", "-o", "slp=on", "-d", "65535"], [/* 68 vars */]) = 0
brk(0) = 0x801c1000
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f98000
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=61303, ...}) = 0
mmap2(NULL, 61303, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f89000
close(3) = 0
open("/usr/lib/libldap_r-2.3.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\244"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=240996, ...}) = 0
mmap2(NULL, 259304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f49000
madvise(0xb7f49000, 259304, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7f82000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39) = 0xb7f82000
mmap2(0xb7f84000, 17640, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7f84000
close(3) = 0
open("/usr/lib/liblber-2.3.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320$\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=47764, ...}) = 0
mmap2(NULL, 50224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f3c000
madvise(0xb7f3c000, 50224, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7f48000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb) = 0xb7f48000
close(3) = 0
open("/usr/lib/libltdl.so.3", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\22\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=22484, ...}) = 0
mmap2(NULL, 21108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f36000
madvise(0xb7f36000, 21108, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7f3b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5) = 0xb7f3b000
close(3) = 0
open("/usr/lib/libdb-4.3.so", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360t\1"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=931232, ...}) = 0
mmap2(NULL, 928796, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e53000
madvise(0xb7e53000, 928796, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7f33000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xdf) = 0xb7f33000
close(3) = 0
open("/usr/lib/libslp.so.1", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20C\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=85740, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7e52000
mmap2(NULL, 83356, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e3d000
madvise(0xb7e3d000, 83356, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7e51000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14) = 0xb7e51000
close(3) = 0
open("/lib/libm.so.6", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0004\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=180631, ...}) = 0
mmap2(NULL, 147584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e18000
madvise(0xb7e18000, 147584, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7e3b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22) = 0xb7e3b000
close(3) = 0
open("/lib/libnsl.so.1", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`5\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=87850, ...}) = 0
mmap2(NULL, 83712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e03000
madvise(0xb7e03000, 83712, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7e14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10) = 0xb7e14000
mmap2(0xb7e16000, 5888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7e16000
close(3) = 0
open("/usr/lib/libsasl2.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\00002\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=85772, ...}) = 0
mmap2(NULL, 88156, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7ded000
madvise(0xb7ded000, 88156, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7e02000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14) = 0xb7e02000
close(3) = 0
open("/lib/libdl.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\f\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=13814, ...}) = 0
mmap2(NULL, 12412, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7de9000
madvise(0xb7de9000, 12412, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7deb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7deb000
close(3) = 0
open("/usr/lib/libssl.so.0.9.8", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\256"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0555, st_size=246884, ...}) = 0
mmap2(NULL, 248332, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7dac000
madvise(0xb7dac000, 248332, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7de5000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x38) = 0xb7de5000
close(3) = 0
open("/usr/lib/libcrypto.so.0.9.8", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200T\3"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0555, st_size=1207152, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7dab000
mmap2(NULL, 1204184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c85000
madvise(0xb7c85000, 1204184, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7d94000, 81920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10f) = 0xb7d94000
mmap2(0xb7da8000, 12248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7da8000
close(3) = 0
open("/lib/libcrypt.so.1", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\t\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=47259, ...}) = 0
mmap2(NULL, 205372, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c52000
madvise(0xb7c52000, 205372, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7c5b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7c5b000
mmap2(0xb7c5e000, 156220, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c5e000
close(3) = 0
open("/lib/libresolv.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P&\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=74278, ...}) = 0
mmap2(NULL, 76052, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c3f000
madvise(0xb7c3f000, 76052, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7c4e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe) = 0xb7c4e000
mmap2(0xb7c50000, 6420, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c50000
close(3) = 0
open("/lib/libwrap.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000!\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=29464, ...}) = 0
mmap2(NULL, 33636, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c36000
madvise(0xb7c36000, 33636, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7c3d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb7c3d000
mmap2(0xb7c3e000, 868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c3e000
close(3) = 0
open("/lib/libpthread.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200K\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=100331, ...}) = 0
mmap2(NULL, 78304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c22000
madvise(0xb7c22000, 78304, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7c32000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf) = 0xb7c32000
mmap2(0xb7c34000, 4576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c34000
close(3) = 0
open("/lib/libc.so.6", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300Y\1"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=1404242, ...}) = 0
mmap2(NULL, 1176988, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b02000
madvise(0xb7b02000, 1176988, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7c1b000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x118) = 0xb7c1b000
mmap2(0xb7c1f000, 9628, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c1f000
close(3) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7b01000
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7b00000
set_thread_area({entry_number:-1 -> 6, base_addr:0xb7b008c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0
mprotect(0xb7c1b000, 8192, PROT_READ) = 0
munmap(0xb7f89000, 61303) = 0
set_tid_address(0xb7b00908) = 10907
rt_sigaction(SIGRTMIN, {0xb7c26760, [], SA_SIGINFO}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0xb7c26670, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
_sysctl({{CTL_KERN, KERN_VERSION}, 2, 0xbfd13c30, 34, (nil), 0}) = 0
brk(0) = 0x801c1000
brk(0x801e2000) = 0x801e2000
uname({sys="Linux", node="ldapmaster2", ...}) = 0
gettimeofday({1179144413, 825178}, NULL) = 0
open("/etc/resolv.conf", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=72, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f97000
read(3, "nameserver 192.168.20.17\nnameser"..., 4096) = 72
read(3, "", 4096) = 0
close(3) = 0
munmap(0xb7f97000, 4096) = 0
socket(PF_FILE, SOCK_STREAM, 0) = 3
fcntl64(3, F_GETFL) = 0x2 (flags O_RDWR)
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
poll([{fd=3, events=POLLOUT|POLLERR|POLLHUP, revents=POLLOUT}], 1, 5000) = 1
send(3, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0\321\277", 20, MSG_NOSIGNAL) = 20
poll([{fd=3, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN}], 1, 5000) = 1
recvmsg(3, {msg_name(0)=NULL, msg_iov(1)=[{"hosts\0", 6}], msg_controllen=16, {cmsg_len=16, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, {4}}, msg_flags=0}, 0) = 6
fstat64(4, {st_mode=S_IFREG|0600, st_size=217016, ...}) = 0
pread64(4, "\1\0\0\0h\0\0\0<\1\0\0\1\0\0\0\v\v2F\0\0\0\0\323\0\0\0"..., 104, 0) = 104
mmap2(NULL, 217016, PROT_READ, MAP_SHARED, 4, 0) = 0xb7acb000
close(4) = 0
close(3) = 0
open("/etc/openldap/ldap.conf", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=294, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f97000
read(3, "#\n# LDAP Defaults\n#\n\n# See ldap."..., 4096) = 294
read(3, "", 4096) = 0
close(3) = 0
munmap(0xb7f97000, 4096) = 0
getuid32() = 0
geteuid32() = 0
open("/root/ldaprc", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/root/.ldaprc", O_RDONLY) = -1 ENOENT (No such file or directory)
open("ldaprc", O_RDONLY) = -1 ENOENT (No such file or directory)
socket(PF_FILE, SOCK_DGRAM, 0) = 3
fcntl64(3, F_SETFD, FD_CLOEXEC) = 0
connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
write(2, "@(#) $OpenLDAP: slapd 2.3.34 (Ap"..., 126) = 126
time(NULL) = 1179144413
open("/etc/localtime", O_RDONLY) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f97000
read(4, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10"..., 4096) = 837
close(4) = 0
munmap(0xb7f97000, 4096) = 0
stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
send(3, "<167>May 14 14:06:53 slapd[10907"..., 161, MSG_NOSIGNAL) = 161
write(2, "daemon_init: ldap:/// ldaps:///\n", 32) = 32
getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
pipe([4, 5]) = 0
epoll_create(1024) = 6
write(2, "daemon_init: listen on ldap:///\n";, 32) = 32
write(2, "daemon_init: listen on ldaps:///"..., 33) = 33
write(2, "daemon_init: 2 listeners to open"..., 36) = 36
write(2, "ldap_url_parse_ext(ldap:///)\n", 29) = 29
socket(PF_INET6, SOCK_DGRAM, IPPROTO_IP) = 7
connect(7, {sa_family=AF_INET6, sin6_port=htons(389), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
getsockname(7, {sa_family=AF_INET6, sin6_port=htons(1079), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [28]) = 0
close(7) = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 7
connect(7, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
getsockname(7, {sa_family=AF_INET, sin_port=htons(1079), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0
close(7) = 0
socket(PF_INET6, SOCK_STREAM, IPPROTO_IP) = 7
setsockopt(7, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
setsockopt(7, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
bind(7, {sa_family=AF_INET6, sin6_port=htons(389), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 8
setsockopt(8, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
bind(8, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
write(2, "daemon: listener initialized lda"..., 38) = 38
write(2, "ldap_url_parse_ext(ldaps:///)\n", 30) = 30
socket(PF_INET6, SOCK_DGRAM, IPPROTO_IP) = 9
connect(9, {sa_family=AF_INET6, sin6_port=htons(636), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
getsockname(9, {sa_family=AF_INET6, sin6_port=htons(1079), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [28]) = 0
close(9) = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 9
connect(9, {sa_family=AF_INET, sin_port=htons(636), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
getsockname(9, {sa_family=AF_INET, sin_port=htons(1079), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0
close(9) = 0
socket(PF_INET6, SOCK_STREAM, IPPROTO_IP) = 9
setsockopt(9, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
setsockopt(9, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
bind(9, {sa_family=AF_INET6, sin6_port=htons(636), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 10
setsockopt(10, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
bind(10, {sa_family=AF_INET, sin_port=htons(636), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
write(2, "daemon: listener initialized lda"..., 39) = 39
write(2, "daemon_init: 4 listeners opened\n", 32) = 32
uname({sys="Linux", node="ldapmaster2", ...}) = 0
time(NULL) = 1179144413
stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=72, ...}) = 0
open("/etc/resolv.conf", O_RDONLY) = 11
fstat64(11, {st_mode=S_IFREG|0644, st_size=72, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f97000
read(11, "nameserver 192.168.20.17\nnameser"..., 4096) = 72
read(11, "", 4096) = 0
close(11) = 0
munmap(0xb7f97000, 4096) = 0
write(2, "ldap_pvt_gethostbyname_a: host=l"..., 48) = 48
uname({sys="Linux", node="ldapmaster2", ...}) = 0
time(NULL) = 1179144413
write(2, "ldap_pvt_gethostbyname_a: host=l"..., 48) = 48
open("/etc/slp.spi", O_RDONLY) = 11
fstat64(11, {st_mode=S_IFREG|0644, st_size=2707, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f97000
read(11, "################################"..., 4096) = 2707
read(11, "", 4096) = 0
close(11) = 0
munmap(0xb7f97000, 4096) = 0
open("/etc/slp.conf", O_RDONLY) = 11
fstat64(11, {st_mode=S_IFREG|0644, st_size=9034, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f97000
_llseek(11, 0, [0], SEEK_SET) = 0
read(11, "################################"..., 4096) = 4096
read(11, "nts will\n# send a send active DA"..., 4096) = 4096
read(11, " a SLP message is dropped for \n#"..., 4096) = 842
read(11, "", 4096) = 0
close(11) = 0
munmap(0xb7f97000, 4096) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 11
connect(11, {sa_family=AF_INET, sin_port=htons(427), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
setsockopt(11, SOL_SOCKET, SO_RCVLOWAT, [18], 4) = 0
setsockopt(11, SOL_SOCKET, SO_SNDLOWAT, [18], 4) = -1 ENOPROTOOPT (Protocol not available)
getsockopt(11, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
poll([{fd=11, events=POLLOUT, revents=POLLOUT}], 1, 5000) = 1
send(11, "\2\3\0\0b@\0\0\0Y)\\\0\2en\0\377\377\0)service:lda";..., 98, MSG_NOSIGNAL) = 98
poll([{fd=11, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
recv(11, "\2\5\0\0\22\0\0\0\0\0)\\\0\2en", 16, MSG_PEEK) = 16
poll([{fd=11, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
recv(11, "\2\5\0\0\22\0\0\0\0\0)\\\0\2en\0\0", 18, 0) = 18
getsockopt(11, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
poll([{fd=11, events=POLLOUT, revents=POLLOUT}], 1, 5000) = 1
send(11, "\2\3\0\0d@\0\0\0[)]\0\2en\0\377\377\0*service:lda";..., 100, MSG_NOSIGNAL) = 100
poll([{fd=11, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
recv(11, "\2\5\0\0\22\0\0\0\0\0)]\0\2en", 16, MSG_PEEK) = 16
poll([{fd=11, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
recv(11, "\2\5\0\0\22\0\0\0\0\0)]\0\2en\0\0", 18, 0) = 18
socket(PF_FILE, SOCK_STREAM, 0) = 12
fcntl64(12, F_GETFL) = 0x2 (flags O_RDWR)
fcntl64(12, F_SETFL, O_RDWR|O_NONBLOCK) = 0
connect(12, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
poll([{fd=12, events=POLLOUT|POLLERR|POLLHUP, revents=POLLOUT}], 1, 5000) = 1
send(12, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0\200", 20, MSG_NOSIGNAL) = 20
poll([{fd=12, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1
recvmsg(12, {msg_name(0)=NULL, msg_iov(1)=[{"passwd\0", 7}], msg_controllen=16, {cmsg_len=16, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, {13}}, msg_flags=0}, 0) = 7
fstat64(13, {st_mode=S_IFREG|0600, st_size=217016, ...}) = 0
pread64(13, "\1\0\0\0h\0\0\0@\5\0\0\1\0\0\0\v\v2F\0\0\0\0\323\0\0\0"..., 104, 0) = 104
mmap2(NULL, 217016, PROT_READ, MAP_SHARED, 13, 0) = 0xb7a96000
close(13) = 0
close(12) = 0
socket(PF_FILE, SOCK_STREAM, 0) = 12
fcntl64(12, F_GETFL) = 0x2 (flags O_RDWR)
fcntl64(12, F_SETFL, O_RDWR|O_NONBLOCK) = 0
connect(12, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
poll([{fd=12, events=POLLOUT|POLLERR|POLLHUP, revents=POLLOUT}], 1, 5000) = 1
send(12, "\2\0\0\0\f\0\0\0\6\0\0\0group\0\273\267", 20, MSG_NOSIGNAL) = 20
poll([{fd=12, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1
recvmsg(12, {msg_name(0)=NULL, msg_iov(1)=[{"group\0", 6}], msg_controllen=16, {cmsg_len=16, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, {13}}, msg_flags=0}, 0) = 6
fstat64(13, {st_mode=S_IFREG|0600, st_size=217016, ...}) = 0
pread64(13, "\1\0\0\0h\0\0\0&\r\0\0\1\0\0\0\v\v2F\0\0\0\0\323\0\0\0"..., 104, 0) = 104
mmap2(NULL, 217016, PROT_READ, MAP_SHARED, 13, 0) = 0xb7a61000
close(13) = 0
close(12) = 0
getuid32() = 0
open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 12
read(12, "65536\n", 31) = 6
close(12) = 0
socket(PF_FILE, SOCK_STREAM, 0) = 12
fcntl64(12, F_GETFL) = 0x2 (flags O_RDWR)
fcntl64(12, F_SETFL, O_RDWR|O_NONBLOCK) = 0
connect(12, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
poll([{fd=12, events=POLLOUT|POLLERR|POLLHUP, revents=POLLOUT}], 1, 5000) = 1
writev(12, [{"\2\0\0\0\17\0\0\0\5\0\0\0", 12}, {"ldap\0", 5}], 2) = 17
poll([{fd=12, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN}], 1, 5000) = 1
read(12, "\2\0\0\0\0\0\0\0\0\0\0\0", 12) = 12
close(12) = 0
setgroups32(1, [70]) = 0
setgid32(70) = 0
setresgid32(-1, 70, -1) = 0
setuid32(76) = 0
setresuid32(-1, 76, -1) = 0
write(2, "slapd init: initiated server.\n", 30) = 30
getuid32() = 76
geteuid32() = 76
getgid32() = 70
getegid32() = 70
open("/usr/lib/sasl2/slapd.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
getuid32() = 76
geteuid32() = 76
getgid32() = 70
getegid32() = 70
open("/usr/lib/sasl2", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 12
fstat64(12, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
fcntl64(12, F_SETFD, FD_CLOEXEC) = 0
getdents64(12, /* 12 entries */, 4096) = 432
open("/usr/lib/sasl2/libanonymous.la", O_RDONLY) = -1 ENOENT (No such file or directory)
futex(0xb7dec070, FUTEX_WAKE, 2147483647) = 0
open("/usr/lib/sasl2/libanonymous.so", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\f\0\000"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=13216, ...}) = 0
mmap2(NULL, 15868, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb7a5d000
madvise(0xb7a5d000, 15868, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7a60000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x2) = 0xb7a60000
close(13) = 0
open("/usr/lib/sasl2/liblogin.la", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/lib/sasl2/liblogin.so", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\f\0\000"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=13724, ...}) = 0
mmap2(NULL, 16380, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb7f94000
madvise(0xb7f94000, 16380, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7f97000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x2) = 0xb7f97000
close(13) = 0
open("/usr/lib/sasl2/libsasldb.la", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/lib/sasl2/libsasldb.so", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\17\0\000"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=18316, ...}) = 0
mmap2(NULL, 16820, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb7f8f000
madvise(0xb7f8f000, 16820, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7f93000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x4) = 0xb7f93000
close(13) = 0
getdents64(12, /* 0 entries */, 4096) = 0
close(12) = 0
write(2, "slap_sasl_init: initialized!\n", 29) = 29
brk(0x80203000) = 0x80203000
write(2, "bdb_back_initialize: initialize "..., 44) = 44
write(2, "bdb_back_initialize: Sleepycat S"..., 77) = 77
write(2, "hdb_back_initialize: initialize "..., 44) = 44
write(2, "hdb_back_initialize: Sleepycat S"..., 77) = 77
stat64("/etc/openldap/slapd.d", 0xbfd127cc) = -1 ENOENT (No such file or directory)
stat64("/etc/openldap/slapd.conf", {st_mode=S_IFREG|0640, st_size=5607, ...}) = 0
open("/etc/openldap/slapd.conf", O_RDONLY) = 12
write(2, "reading config file /etc/openlda"..., 45) = 45
fstat64(12, {st_mode=S_IFREG|0640, st_size=5607, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8e000
read(12, "#\n# See slapd.conf(5) for detail"..., 4096) = 4096
write(2, "line 5 (include\t\t/etc/openldap/s"..., 51) = 51
stat64("/etc/openldap/schema/core.schema", {st_mode=S_IFREG|0444, st_size=19762, ...}) = 0
open("/etc/openldap/schema/core.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 53) = 53
fstat64(13, {st_mode=S_IFREG|0444, st_size=19762, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "# OpenLDAP Core schema\n# $OpenLD"..., 4096) = 4096
write(2, "line 77 (attributetype ( 2.5.4.2"..., 171) = 171
write(2, "line 86 (attributetype ( 2.5.4.4"..., 140) = 140
write(2, "line 92 (attributetype ( 2.5.4.5"..., 199) = 199
write(2, "line 96 (attributetype ( 2.5.4.6"..., 132) = 132
write(2, "line 100 (attributetype ( 2.5.4."..., 128) = 128
write(2, "line 104 (attributetype ( 2.5.4."..., 145) = 145
read(13, "1.3.6.1.4.1.1466.115.121.1.15{12"..., 4096) = 4096
write(2, "line 110 (attributetype ( 2.5.4."..., 217) = 217
write(2, "line 114 (attributetype ( 2.5.4."..., 131) = 131
write(2, "line 118 (attributetype ( 2.5.4."..., 145) = 145
write(2, "line 122 (attributetype ( 2.5.4."..., 109) = 109
write(2, "line 134 (attributetype ( 2.5.4."..., 158) = 158
write(2, "line 140 (attributetype ( 2.5.4."..., 196) = 196
write(2, "line 146 (attributetype ( 2.5.4."..., 193) = 193
write(2, "line 152 (attributetype ( 2.5.4."..., 183) = 183
write(2, "line 158 (attributetype ( 2.5.4."..., 190) = 190
write(2, "line 164 (attributetype ( 2.5.4."..., 218) = 218
write(2, "line 170 (attributetype ( 2.5.4."..., 203) = 203
write(2, "line 174 (attributetype ( 2.5.4."..., 123) = 123
write(2, "line 178 (attributetype ( 2.5.4."..., 152) = 152
write(2, "line 182 (attributetype ( 2.5.4."..., 166) = 166
brk(0x80224000) = 0x80224000
write(2, "line 188 (attributetype ( 2.5.4."..., 192) = 192
write(2, "line 194 (attributetype ( 2.5.4."..., 216) = 216
write(2, "line 199 (attributetype ( 2.5.4."..., 160) = 160
write(2, "line 205 (attributetype ( 2.5.4."..., 204) = 204
write(2, "line 210 (attributetype ( 2.5.4."..., 161) = 161
write(2, "line 216 (attributetype ( 2.5.4."..., 186) = 186
write(2, "line 221 (attributetype ( 2.5.4."..., 187) = 187
write(2, "line 225 (attributetype ( 2.5.4."..., 108) = 108
write(2, "line 229 (attributetype ( 2.5.4."..., 111) = 111
write(2, "line 233 (attributetype ( 2.5.4."..., 113) = 113
read(13, "NAME \'userPassword\'\n#\tDESC \'RFC2"..., 4096) = 4096
write(2, "line 251 (attributetype ( 2.5.4."..., 180) = 180
write(2, "line 258 (attributetype ( 2.5.4."..., 176) = 176
write(2, "line 263 (attributetype ( 2.5.4."..., 166) = 166
write(2, "line 268 (attributetype ( 2.5.4."..., 170) = 170
write(2, "line 273 (attributetype ( 2.5.4."..., 161) = 161
write(2, "line 283 (attributetype ( 2.5.4."..., 136) = 136
write(2, "line 287 (attributetype ( 2.5.4."..., 137) = 137
write(2, "line 291 (attributetype ( 2.5.4."..., 129) = 129
write(2, "line 296 (attributetype ( 2.5.4."..., 166) = 166
write(2, "line 303 (attributetype ( 2.5.4."..., 214) = 214
write(2, "line 307 (attributetype ( 2.5.4."..., 140) = 140
write(2, "line 312 (attributetype ( 2.5.4."..., 173) = 173
write(2, "line 322 (attributetype ( 2.5.4."..., 163) = 163
write(2, "line 328 (attributetype ( 2.5.4."..., 196) = 196
write(2, "line 333 (attributetype ( 2.5.4."..., 139) = 139
write(2, "line 338 (attributetype ( 2.5.4."..., 152) = 152
write(2, "line 342 (attributetype ( 2.5.4."..., 90) = 90
write(2, "line 346 (attributetype ( 2.5.4."..., 108) = 108
write(2, "line 366 (objectclass ( 2.5.6.2 "..., 136) = 136
write(2, "line 371 (objectclass ( 2.5.6.3 "..., 159) = 159
read(13, "56: an organization\'\n\tSUP top ST"..., 4096) = 4096
write(2, "line 382 (objectclass ( 2.5.6.4 "..., 485) = 485
write(2, "line 393 (objectclass ( 2.5.6.5 "..., 498) = 498
write(2, "line 399 (objectclass ( 2.5.6.6 "..., 173) = 173
write(2, "line 408 (objectclass ( 2.5.6.7 "..., 438) = 438
write(2, "line 419 (objectclass ( 2.5.6.8 "..., 496) = 496
write(2, "line 425 (objectclass ( 2.5.6.9 "..., 200) = 200
write(2, "line 436 (objectclass ( 2.5.6.10"..., 472) = 472
write(2, "line 442 (objectclass ( 2.5.6.11"..., 167) = 167
write(2, "line 449 (objectclass ( 2.5.6.12"..., 225) = 225
write(2, "line 454 (objectclass ( 2.5.6.13"..., 157) = 157
write(2, "line 460 (objectclass ( 2.5.6.14"..., 168) = 168
write(2, "line 465 (objectclass ( 2.5.6.15"..., 152) = 152
write(2, "line 471 (objectclass ( 2.5.6.16"..., 227) = 227
write(2, "line 477 (objectclass ( 2.5.6.17"..., 241) = 241
read(13, "IARY\n\tMAY ( supportedAlgorithms "..., 4096) = 3378
write(2, "line 482 (objectclass ( 2.5.6.18"..., 157) = 157
write(2, "line 486 (objectclass ( 2.5.6.16"..., 136) = 136
write(2, "line 492 (objectclass ( 2.5.6.19"..., 178) = 178
write(2, "line 502 (objectclass ( 2.5.6.20"..., 454) = 454
write(2, "line 510 (objectclass ( 2.5.6.21"..., 116) = 116
write(2, "line 516 (objectclass ( 2.5.6.22"..., 209) = 209
write(2, "line 521 (objectclass ( 2.5.6.23"..., 119) = 119
write(2, "line 534 (objectclass ( 1.3.6.1."..., 169) = 169
write(2, "line 551 (attributetype ( 0.9.23"..., 233) = 233
write(2, "line 556 (objectclass ( 0.9.2342"..., 157) = 157
write(2, "line 564 (attributetype ( 0.9.23"..., 240) = 240
write(2, "line 569 (objectclass ( 1.3.6.1."..., 130) = 130
write(2, "line 574 (objectclass ( 1.3.6.1."..., 112) = 112
write(2, "line 582 (attributetype ( 0.9.23"..., 227) = 227
write(2, "line 590 (attributetype ( 1.2.84"..., 261) = 261
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 6 (include\t\t/etc/openldap/s"..., 53) = 53
stat64("/etc/openldap/schema/cosine.schema", {st_mode=S_IFREG|0444, st_size=74080, ...}) = 0
open("/etc/openldap/schema/cosine.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 55) = 55
fstat64(13, {st_mode=S_IFREG|0444, st_size=74080, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "# RFC1274: Cosine and Internet X"..., 4096) = 4096
read(13, "t Encoded O/R Address attribute "..., 4096) = 4096
write(2, "line 130 (attributetype ( 0.9.23"..., 183) = 183
write(2, "line 168 (attributetype ( 0.9.23"..., 204) = 204
write(2, "line 187 (attributetype ( 0.9.23"..., 220) = 220
write(2, "line 205 (attributetype ( 0.9.23"..., 201) = 201
write(2, "line 227 (attributetype ( 0.9.23"..., 143) = 143
read(13, "es\n# no distinction between com"..., 4096) = 4096
write(2, "line 248 (attributetype ( 0.9.23"..., 205) = 205
write(2, "line 264 (attributetype ( 0.9.23"..., 197) = 197
write(2, "line 279 (attributetype ( 0.9.23"..., 170) = 170
write(2, "line 296 (attributetype ( 0.9.23"..., 228) = 228
write(2, "line 312 (attributetype ( 0.9.23"..., 211) = 211
write(2, "line 329 (attributetype ( 0.9.23"..., 215) = 215
write(2, "line 344 (attributetype ( 0.9.23"..., 188) = 188
write(2, "line 361 (attributetype ( 0.9.23"..., 226) = 226
read(13, "mberSyntax\n# ::= {pilotAttrib"..., 4096) = 4096
write(2, "line 380 (attributetype ( 0.9.23"..., 242) = 242
write(2, "line 395 (attributetype ( 0.9.23"..., 174) = 174
write(2, "line 411 (attributetype ( 0.9.23"..., 113) = 113
write(2, "line 480 (attributetype ( 0.9.23"..., 136) = 136
write(2, "line 486 (attributetype ( 0.9.23"..., 137) = 137
write(2, "line 501 (attributetype ( 0.9.23"..., 137) = 137
read(13, " DNSRecordSyntax\n# ::"..., 4096) = 4096
write(2, "line 516 (attributetype ( 0.9.23"..., 137) = 137
write(2, "line 531 (attributetype ( 0.9.23"..., 138) = 138
write(2, "line 546 (attributetype ( 0.9.23"..., 140) = 140
write(2, "line 581 (attributetype ( 0.9.23"..., 198) = 198
write(2, "line 599 (attributetype ( 0.9.23"..., 220) = 220
write(2, "line 616 (attributetype ( 0.9.23"..., 208) = 208
write(2, "line 635 (attributetype ( 0.9.23"..., 243) = 243
read(13, "# The Pager Telephone Number at"..., 4096) = 4096
write(2, "line 653 (attributetype ( 0.9.23"..., 240) = 240
write(2, "line 671 (attributetype ( 0.9.23"..., 225) = 225
write(2, "line 691 (attributetype ( 0.9.23"..., 180) = 180
write(2, "line 713 (attributetype ( 0.9.23"..., 222) = 222
write(2, "line 734 (attributetype ( 0.9.23"..., 212) = 212
read(13, "inclusion(1), -- may be added t"..., 4096) = 4096
write(2, "line 764 (attributetype ( 0.9.23"..., 160) = 160
write(2, "line 781 (attributetype ( 0.9.23"..., 209) = 209
write(2, "line 796 (attributetype ( 0.9.23"..., 152) = 152
write(2, "line 811 (attributetype ( 0.9.23"..., 169) = 169
write(2, "line 827 (attributetype ( 0.9.23"..., 175) = 175
write(2, "line 843 (attributetype ( 0.9.23"..., 175) = 175
read(13, " }\n# (SIZE (1 .. ub-p"..., 4096) = 4096
write(2, "line 865 (attributetype ( 0.9.23"..., 162) = 162
write(2, "line 884 (attributetype ( 0.9.23"..., 173) = 173
write(2, "line 900 (attributetype ( 0.9.23"..., 142) = 142
write(2, "line 916 (attributetype ( 0.9.23"..., 214) = 214
read(13, "eproduced for completeness in\n# "..., 4096) = 4096
write(2, "line 1084 (objectclass ( 0.9.234"..., 476) = 476
write(2, "line 1110 (objectclass ( 0.9.234"..., 197) = 197
read(13, "\tdocumentTitle $ documentVersion"..., 4096) = 4096
write(2, "line 1142 (objectclass ( 0.9.234"..., 308) = 308
write(2, "line 1165 (objectclass ( 0.9.234"..., 162) = 162
write(2, "line 1191 (objectclass ( 0.9.234"..., 219) = 219
write(2, "line 1222 (objectclass ( 0.9.234"..., 570) = 570
write(2, "line 1252 (objectclass ( 0.9.234"..., 463) = 463
read(13, "omain STRUCTURAL\n\tMAY ( ARecord "..., 4096) = 4096
write(2, "line 1275 (objectclass ( 0.9.234"..., 170) = 170
write(2, "line 1293 (objectclass ( 0.9.234"..., 169) = 169
write(2, "line 1311 (objectclass ( 0.9.234"..., 126) = 126
write(2, "line 1345 (objectclass ( 0.9.234"..., 150) = 150
write(2, "line 1361 (objectclass ( 0.9.234"..., 105) = 105
write(2, "line 1382 (objectclass ( 0.9.234"..., 170) = 170
read(13, "e Pilot\n# Project, pp. 3"..., 4096) = 4096
read(13, " applicationProcess OBJECT-CLAS"..., 4096) = 4096
read(13, " person\n# MAY CONTAIN {\n#"..., 4096) = 4096
read(13, "tClass ObjectClass\n# ::= "..., 4096) = 4096
read(13, " preferredDeliveryMethod ATTRIB"..., 4096) = 4096
read(13, "imileBodyPart\n# }"..., 4096) = 4096
read(13, "StringSyntax\n# (SIZE "..., 4096) = 4096
read(13, " ub-text-or-address INTEGER ::"..., 4096) = 352
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 7 (include\t\t/etc/openldap/s"..., 60) = 60
stat64("/etc/openldap/schema/inetorgperson.schema", {st_mode=S_IFREG|0444, st_size=6360, ...}) = 0
open("/etc/openldap/schema/inetorgperson.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 62) = 62
fstat64(13, {st_mode=S_IFREG|0444, st_size=6360, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "# inetorgperson.schema -- InetOr"..., 4096) = 4096
write(2, "line 36 (attributetype ( 2.16.84"..., 219) = 219
write(2, "line 46 (attributetype ( 2.16.84"..., 234) = 234
write(2, "line 59 (attributetype ( 2.16.84"..., 247) = 247
write(2, "line 70 (attributetype ( 2.16.84"..., 256) = 256
write(2, "line 81 (attributetype ( 2.16.84"..., 215) = 215
write(2, "line 92 (attributetype ( 0.9.234"..., 138) = 138
read(13, "4.1.1466.115.121.1.15\n\tSINGLE-VA"..., 4096) = 2264
write(2, "line 107 (attributetype ( 2.16.8"..., 253) = 253
write(2, "line 123 (attributetype ( 2.16.8"..., 175) = 175
write(2, "line 135 (attributetype ( 2.16.8"..., 171) = 171
read(13, "", 4096) = 0
write(2, "line 155 (objectclass\t( 2.16.840"..., 536) = 536
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 8 (include\t\t/etc/openldap/s"..., 50) = 50
stat64("/etc/openldap/schema/nis.schema", {st_mode=S_IFREG|0444, st_size=7723, ...}) = 0
open("/etc/openldap/schema/nis.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 52) = 52
fstat64(13, {st_mode=S_IFREG|0444, st_size=7723, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "# $OpenLDAP: pkg/ldap/servers/sl"..., 4096) = 4096
write(2, "line 53 (attributetype ( 1.3.6.1"..., 211) = 211
write(2, "line 58 (attributetype ( 1.3.6.1"..., 189) = 189
write(2, "line 63 (attributetype ( 1.3.6.1"..., 174) = 174
write(2, "line 67 (attributetype ( 1.3.6.1"..., 140) = 140
write(2, "line 71 (attributetype ( 1.3.6.1"..., 133) = 133
write(2, "line 75 (attributetype ( 1.3.6.1"..., 133) = 133
write(2, "line 79 (attributetype ( 1.3.6.1"..., 137) = 137
write(2, "line 83 (attributetype ( 1.3.6.1"..., 138) = 138
write(2, "line 87 (attributetype ( 1.3.6.1"..., 137) = 137
write(2, "line 91 (attributetype ( 1.3.6.1"..., 135) = 135
write(2, "line 96 (attributetype ( 1.3.6.1"..., 161) = 161
write(2, "line 101 (attributetype ( 1.3.6."..., 170) = 170
write(2, "line 105 (attributetype ( 1.3.6."..., 117) = 117
write(2, "line 109 (attributetype ( 1.3.6."..., 139) = 139
write(2, "line 112 (attributetype ( 1.3.6."..., 80) = 80
write(2, "line 116 (attributetype ( 1.3.6."..., 142) = 142
read(13, "etype ( 1.3.6.1.1.1.1.18 NAME \'o"..., 4096) = 3627
write(2, "line 120 (attributetype ( 1.3.6."..., 138) = 138
write(2, "line 125 (attributetype ( 1.3.6."..., 154) = 154
write(2, "line 130 (attributetype ( 1.3.6."..., 170) = 170
write(2, "line 135 (attributetype ( 1.3.6."..., 170) = 170
write(2, "line 140 (attributetype ( 1.3.6."..., 153) = 153
write(2, "line 144 (attributetype ( 1.3.6."..., 122) = 122
write(2, "line 149 (attributetype ( 1.3.6."..., 149) = 149
write(2, "line 152 (attributetype ( 1.3.6."..., 73) = 73
write(2, "line 157 (attributetype ( 1.3.6."..., 183) = 183
write(2, "line 165 (objectclass ( 1.3.6.1."..., 250) = 250
write(2, "line 173 (objectclass ( 1.3.6.1."..., 292) = 292
write(2, "line 179 (objectclass ( 1.3.6.1."..., 193) = 193
write(2, "line 185 (objectclass ( 1.3.6.1."..., 195) = 195
write(2, "line 191 (objectclass ( 1.3.6.1."..., 178) = 178
write(2, "line 197 (objectclass ( 1.3.6.1."..., 174) = 174
write(2, "line 203 (objectclass ( 1.3.6.1."..., 179) = 179
write(2, "line 209 (objectclass ( 1.3.6.1."..., 197) = 197
write(2, "line 215 (objectclass ( 1.3.6.1."..., 182) = 182
write(2, "line 221 (objectclass ( 1.3.6.1."..., 150) = 150
write(2, "line 227 (objectclass ( 1.3.6.1."..., 164) = 164
write(2, "line 232 (objectclass ( 1.3.6.1."..., 133) = 133
read(13, "", 4096) = 0
write(2, "line 237 (objectclass ( 1.3.6.1."..., 154) = 154
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 9 (include\t\t/etc/openldap/s"..., 51) = 51
stat64("/etc/openldap/schema/yast.schema", {st_mode=S_IFREG|0644, st_size=7157, ...}) = 0
open("/etc/openldap/schema/yast.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 53) = 53
fstat64(13, {st_mode=S_IFREG|0644, st_size=7157, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "## Some macros\nobjectidentifier "..., 4096) = 4096
write(2, "line 2 (objectidentifier SUSE 1."..., 48) = 48
write(2, "line 3 (objectidentifier SUSE.Ya"..., 46) = 46
write(2, "line 4 (objectidentifier SUSE.Ya"..., 61) = 61
write(2, "line 5 (objectidentifier SUSE.Ya"..., 77) = 77
write(2, "line 6 (objectidentifier SUSE.Ya"..., 79) = 79
write(2, "line 21 (attributetype ( SUSE.Ya"..., 236) = 236
write(2, "line 29 (attributetype ( SUSE.Ya"..., 268) = 268
write(2, "line 35 (attributetype ( SUSE.Ya"..., 222) = 222
write(2, "line 42 (attributetype ( SUSE.Ya"..., 222) = 222
write(2, "line 48 (attributetype ( SUSE.Ya"..., 238) = 238
write(2, "line 53 (attributetype ( SUSE.Ya"..., 184) = 184
write(2, "line 75 (attributetype ( SUSE.Ya"..., 229) = 229
write(2, "line 81 (attributetype ( SUSE.Ya"..., 227) = 227
write(2, "line 86 (attributetype ( SUSE.Ya"..., 183) = 183
write(2, "line 93 (attributetype ( SUSE.Ya"..., 239) = 239
write(2, "line 100 (attributetype ( SUSE.Y"..., 240) = 240
write(2, "line 106 (attributetype ( SUSE.Y"..., 213) = 213
write(2, "line 111 (attributetype ( SUSE.Y"..., 155) = 155
write(2, "line 116 (attributetype ( SUSE.Y"..., 191) = 191
read(13, "bute\' )\n\tDESC \'\'\n\tEQUALITY caseI"..., 4096) = 3061
write(2, "line 121 (attributetype ( SUSE.Y"..., 158) = 158
write(2, "line 127 (attributetype ( SUSE.Y"..., 176) = 176
write(2, "line 133 (attributetype ( SUSE.Y"..., 175) = 175
write(2, "line 139 (attributetype ( SUSE.Y"..., 180) = 180
write(2, "line 145 (attributetype ( SUSE.Y"..., 186) = 186
write(2, "line 152 (objectClass ( SUSE.YaS"..., 200) = 200
write(2, "line 160 (objectClass ( SUSE.YaS"..., 419) = 419
write(2, "line 166 (objectClass ( SUSE.YaS"..., 218) = 218
write(2, "line 172 (objectClass ( SUSE.YaS"..., 187) = 187
write(2, "line 177 (objectClass ( SUSE.YaS"..., 162) = 162
write(2, "line 183 (objectClass ( SUSE.YaS"..., 319) = 319
write(2, "line 187 (objectClass ( SUSE.YaS"..., 171) = 171
write(2, "line 192 (objectClass ( SUSE.YaS"..., 190) = 190
write(2, "line 195 (objectClass ( SUSE.YaS"..., 184) = 184
write(2, "line 201 (objectClass ( SUSE.YaS"..., 283) = 283
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 10 (include\t\t/etc/openldap/"..., 52) = 52
stat64("/etc/openldap/schema/dhcp.schema", {st_mode=S_IFREG|0644, st_size=15178, ...}) = 0
open("/etc/openldap/schema/dhcp.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 53) = 53
fstat64(13, {st_mode=S_IFREG|0644, st_size=15178, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "attributetype ( 2.16.840.1.11371"..., 4096) = 4096
write(2, "line 5 (attributetype ( 2.16.840"..., 244) = 244
write(2, "line 11 (attributetype ( 2.16.84"..., 233) = 233
write(2, "line 17 (attributetype ( 2.16.84"..., 355) = 355
write(2, "line 23 (attributetype ( 2.16.84"..., 370) = 370
write(2, "line 29 (attributetype ( 2.16.84"..., 267) = 267
write(2, "line 35 (attributetype ( 2.16.84"..., 247) = 247
write(2, "line 41 (attributetype ( 2.16.84"..., 315) = 315
write(2, "line 47 (attributetype ( 2.16.84"..., 391) = 391
write(2, "line 53 (attributetype ( 2.16.84"..., 269) = 269
write(2, "line 59 (attributetype ( 2.16.84"..., 206) = 206
write(2, "line 65 (attributetype ( 2.16.84"..., 190) = 190
write(2, "line 71 (attributetype ( 2.16.84"..., 198) = 198
write(2, "line 77 (attributetype ( 2.16.84"..., 198) = 198
write(2, "line 83 (attributetype ( 2.16.84"..., 211) = 211
write(2, "line 88 (attributetype ( 2.16.84"..., 199) = 199
write(2, "line 94 (attributetype ( 2.16.84"..., 213) = 213
read(13, " \n\tEQUALITY distinguishedNameMat"..., 4096) = 4096
write(2, "line 100 (attributetype ( 2.16.8"..., 204) = 204
write(2, "line 106 (attributetype ( 2.16.8"..., 209) = 209
write(2, "line 112 (attributetype ( 2.16.8"..., 350) = 350
write(2, "line 117 (attributetype ( 2.16.8"..., 202) = 202
write(2, "line 123 (attributetype ( 2.16.8"..., 244) = 244
write(2, "line 129 (attributetype ( 2.16.8"..., 721) = 721
write(2, "line 135 (attributetype ( 2.16.8"..., 234) = 234
write(2, "line 141 (attributetype ( 2.16.8"..., 241) = 241
write(2, "line 147 (attributetype ( 2.16.8"..., 251) = 251
write(2, "line 153 (attributetype ( 2.16.8"..., 220) = 220
write(2, "line 159 (attributetype ( 2.16.8"..., 483) = 483
write(2, "line 165 (attributetype ( 2.16.8"..., 312) = 312
write(2, "line 171 (attributetype ( 2.16.8"..., 230) = 230
read(13, " to this name.\' \n\tSYNTAX 1.3.6.1"..., 4096) = 4096
write(2, "line 177 (attributetype ( 2.16.8"..., 421) = 421
write(2, "line 183 (attributetype ( 2.16.8"..., 396) = 396
write(2, "line 189 (attributetype ( 2.16.8"..., 342) = 342
write(2, "line 195 (attributetype ( 2.16.8"..., 351) = 351
write(2, "line 201 (attributetype ( 2.16.8"..., 226) = 226
write(2, "line 207 (attributetype ( 2.16.8"..., 281) = 281
write(2, "line 213 (attributetype ( 2.16.8"..., 306) = 306
write(2, "line 219 (attributetype ( 2.16.8"..., 267) = 267
write(2, "line 225 (attributetype ( 2.16.8"..., 260) = 260
write(2, "line 231 (attributetype ( 2.16.8"..., 310) = 310
write(2, "line 242 (objectclass ( 2.16.840"..., 360) = 360
write(2, "line 250 (objectclass ( 2.16.840"..., 270) = 270
write(2, "line 259 (objectclass ( 2.16.840"..., 354) = 354
write(2, "line 268 (objectclass ( 2.16.840"..., 308) = 308
read(13, "dhcpGroup\' \n\tDESC \'Group object "..., 4096) = 2890
write(2, "line 276 (objectclass ( 2.16.840"..., 278) = 278
write(2, "line 284 (objectclass ( 2.16.840"..., 281) = 281
write(2, "line 292 (objectclass ( 2.16.840"..., 267) = 267
write(2, "line 300 (objectclass ( 2.16.840"..., 250) = 250
write(2, "line 309 (objectclass ( 2.16.840"..., 311) = 311
write(2, "line 321 (objectclass ( 2.16.840"..., 525) = 525
write(2, "line 334 (objectclass ( 2.16.840"..., 712) = 712
write(2, "line 342 (objectclass ( 2.16.840"..., 338) = 338
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 11 (include\t\t/etc/openldap/"..., 55) = 55
stat64("/etc/openldap/schema/dnszone.schema", {st_mode=S_IFREG|0444, st_size=4322, ...}) = 0
open("/etc/openldap/schema/dnszone.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 56) = 56
fstat64(13, {st_mode=S_IFREG|0444, st_size=4322, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "# A schema for storing DNS zones"..., 4096) = 4096
write(2, "line 6 (attributetype ( 1.3.6.1."..., 165) = 165
write(2, "line 11 (attributetype ( 1.3.6.1"..., 171) = 171
write(2, "line 17 (attributetype ( 1.3.6.1"..., 242) = 242
write(2, "line 23 (attributetype ( 1.3.6.1"..., 223) = 223
write(2, "line 29 (attributetype ( 1.3.6.1"..., 208) = 208
write(2, "line 35 (attributetype ( 1.3.6.1"..., 207) = 207
write(2, "line 41 (attributetype ( 1.3.6.1"..., 223) = 223
write(2, "line 47 (attributetype ( 1.3.6.1"..., 200) = 200
write(2, "line 53 (attributetype ( 1.3.6.1"..., 198) = 198
write(2, "line 59 (attributetype ( 1.3.6.1"..., 192) = 192
write(2, "line 65 (attributetype ( 1.3.6.1"..., 202) = 202
write(2, "line 71 (attributetype ( 1.3.6.1"..., 197) = 197
write(2, "line 77 (attributetype ( 1.3.6.1"..., 201) = 201
write(2, "line 83 (attributetype ( 1.3.6.1"..., 205) = 205
write(2, "line 89 (attributetype ( 1.3.6.1"..., 215) = 215
write(2, "line 95 (attributetype ( 1.3.6.1"..., 211) = 211
write(2, "line 101 (attributetype ( 1.3.6."..., 202) = 202
write(2, "line 107 (attributetype ( 1.3.6."..., 203) = 203
write(2, "line 113 (attributetype ( 1.3.6."..., 225) = 225
read(13, "ord $\n MINFORecord "..., 4096) = 226
read(13, "", 4096) = 0
write(2, "line 124 (objectclass ( 1.3.6.1."..., 490) = 490
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 12 (include\t\t/etc/openldap/"..., 54) = 54
stat64("/etc/openldap/schema/samba3.schema", {st_mode=S_IFREG|0444, st_size=19058, ...}) = 0
open("/etc/openldap/schema/samba3.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 55) = 55
fstat64(13, {st_mode=S_IFREG|0444, st_size=19058, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "##\n## schema file for OpenLDAP 2"..., 4096) = 4096
read(13, "ttributetype ( 1.3.6.1.4.1.7165."..., 4096) = 4096
write(2, "line 185 (attributetype ( 1.3.6."..., 185) = 185
write(2, "line 190 (attributetype ( 1.3.6."..., 198) = 198
write(2, "line 198 (attributetype ( 1.3.6."..., 178) = 178
write(2, "line 206 (attributetype ( 1.3.6."..., 193) = 193
write(2, "line 211 (attributetype ( 1.3.6."..., 218) = 218
write(2, "line 216 (attributetype ( 1.3.6."..., 201) = 201
write(2, "line 221 (attributetype ( 1.3.6."..., 178) = 178
write(2, "line 226 (attributetype ( 1.3.6."..., 180) = 180
write(2, "line 231 (attributetype ( 1.3.6."..., 216) = 216
read(13, ".1.1466.115.121.1.27 SINGLE-VALU"..., 4096) = 4096
write(2, "line 236 (attributetype ( 1.3.6."..., 188) = 188
write(2, "line 241 (attributetype ( 1.3.6."..., 198) = 198
write(2, "line 246 (attributetype ( 1.3.6."..., 177) = 177
write(2, "line 254 (attributetype ( 1.3.6."..., 203) = 203
write(2, "line 259 (attributetype ( 1.3.6."..., 182) = 182
write(2, "line 264 (attributetype ( 1.3.6."..., 185) = 185
write(2, "line 269 (attributetype ( 1.3.6."..., 227) = 227
write(2, "line 274 (attributetype ( 1.3.6."..., 172) = 172
write(2, "line 279 (attributetype ( 1.3.6."..., 194) = 194
write(2, "line 284 (attributetype ( 1.3.6."..., 187) = 187
write(2, "line 289 (attributetype ( 1.3.6."..., 227) = 227
write(2, "line 298 (attributetype ( 1.3.6."..., 170) = 170
write(2, "line 308 (attributetype ( 1.3.6."..., 196) = 196
write(2, "line 313 (attributetype ( 1.3.6."..., 166) = 166
brk(0x80245000) = 0x80245000
write(2, "line 321 (attributetype ( 1.3.6."..., 168) = 168
write(2, "line 330 (attributetype ( 1.3.6."..., 190) = 190
write(2, "line 335 (attributetype ( 1.3.6."..., 192) = 192
write(2, "line 340 (attributetype ( 1.3.6."..., 189) = 189
write(2, "line 345 (attributetype ( 1.3.6."..., 227) = 227
write(2, "line 350 (attributetype ( 1.3.6."..., 168) = 168
write(2, "line 356 (attributetype ( 1.3.6."..., 195) = 195
write(2, "line 361 (attributetype ( 1.3.6."..., 171) = 171
read(13, "mbaIntegerOption\'\n\tDESC \'An inte"..., 4096) = 4096
write(2, "line 366 (attributetype ( 1.3.6."..., 176) = 176
write(2, "line 371 (attributetype ( 1.3.6."..., 178) = 178
write(2, "line 376 (attributetype ( 1.3.6."..., 172) = 172
write(2, "line 390 (attributetype ( 1.3.6."..., 169) = 169
write(2, "line 396 (attributetype ( 1.3.6."..., 194) = 194
write(2, "line 402 (attributetype ( 1.3.6."..., 216) = 216
write(2, "line 408 (attributetype ( 1.3.6."..., 228) = 228
write(2, "line 414 (attributetype ( 1.3.6."..., 227) = 227
write(2, "line 420 (attributetype ( 1.3.6."..., 235) = 235
write(2, "line 426 (attributetype ( 1.3.6."..., 217) = 217
write(2, "line 432 (attributetype ( 1.3.6."..., 219) = 219
write(2, "line 438 (attributetype ( 1.3.6."..., 220) = 220
write(2, "line 444 (attributetype ( 1.3.6."..., 223) = 223
write(2, "line 450 (attributetype ( 1.3.6."..., 218) = 218
read(13, "nChange $ sambaPwdMustChange $ s"..., 4096) = 2674
write(2, "line 477 (objectclass ( 1.3.6.1."..., 655) = 655
write(2, "line 485 (objectclass ( 1.3.6.1."..., 216) = 216
write(2, "line 493 (objectclass ( 1.3.6.1."..., 219) = 219
write(2, "line 507 (objectclass ( 1.3.6.1."..., 508) = 508
write(2, "line 514 (objectclass ( 1.3.6.1."..., 178) = 178
write(2, "line 520 (objectclass ( 1.3.6.1."..., 188) = 188
write(2, "line 524 (objectclass ( 1.3.6.1."..., 142) = 142
write(2, "line 528 (objectclass ( 1.3.6.1."..., 143) = 143
write(2, "line 533 (objectclass ( 1.3.6.1."..., 159) = 159
write(2, "line 539 (objectclass ( 1.3.6.1."..., 264) = 264
read(13, "", 4096) = 0
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 14 (include\t\t/etc/openldap/"..., 58) = 58
stat64("/etc/openldap/schema/freeradius.schema", {st_mode=S_IFREG|0644, st_size=13814, ...}) = 0
open("/etc/openldap/schema/freeradius.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 59) = 59
fstat64(13, {st_mode=S_IFREG|0644, st_size=13814, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "# This is a LDAPv3 schema for RA"..., 4096) = 4096
write(2, "line 15 (attributetype ( 1.3.6"..., 194) = 194
write(2, "line 24 (attributetype ( 1.3.6"..., 194) = 194
write(2, "line 33 (attributetype ( 1.3.6"..., 196) = 196
write(2, "line 42 (attributetype ( 1.3.6"..., 186) = 186
write(2, "line 51 (attributetype ( 1.3.6"..., 192) = 192
write(2, "line 60 (attributetype ( 1.3.6"..., 196) = 196
write(2, "line 69 (attributetype ( 1.3.6"..., 197) = 197
write(2, "line 78 (attributetype ( 1.3.6"..., 198) = 198
write(2, "line 86 (attributetype ( 1.3.6"..., 169) = 169
write(2, "line 95 (attributetype ( 1.3.6"..., 193) = 193
write(2, "line 103 (attributetype ( 1.3."..., 173) = 173
write(2, "line 112 (attributetype ( 1.3."..., 203) = 203
write(2, "line 120 (attributetype ( 1.3."..., 188) = 188
write(2, "line 129 (attributetype ( 1.3."..., 203) = 203
write(2, "line 137 (attributetype ( 1.3."..., 183) = 183
write(2, "line 146 (attributetype ( 1.3."..., 199) = 199
write(2, "line 155 (attributetype ( 1.3."..., 199) = 199
write(2, "line 164 (attributetype ( 1.3."..., 200) = 200
write(2, "line 173 (attributetype ( 1.3."..., 193) = 193
write(2, "line 182 (attributetype ( 1.3."..., 198) = 198
read(13, "3317.4.3.1.19\n NAME \'radius"..., 4096) = 4096
write(2, "line 190 (attributetype ( 1.3."..., 177) = 177
write(2, "line 199 (attributetype ( 1.3."..., 197) = 197
write(2, "line 207 (attributetype ( 1.3."..., 175) = 175
write(2, "line 216 (attributetype ( 1.3."..., 188) = 188
write(2, "line 224 (attributetype ( 1.3."..., 179) = 179
write(2, "line 233 (attributetype ( 1.3."..., 195) = 195
write(2, "line 241 (attributetype ( 1.3."..., 177) = 177
write(2, "line 250 (attributetype ( 1.3."..., 197) = 197
write(2, "line 259 (attributetype ( 1.3."..., 196) = 196
write(2, "line 268 (attributetype ( 1.3."..., 196) = 196
write(2, "line 277 (attributetype ( 1.3."..., 199) = 199
write(2, "line 286 (attributetype ( 1.3."..., 196) = 196
write(2, "line 295 (attributetype ( 1.3."..., 196) = 196
write(2, "line 304 (attributetype ( 1.3."..., 197) = 197
write(2, "line 313 (attributetype ( 1.3."..., 193) = 193
write(2, "line 322 (attributetype ( 1.3."..., 197) = 197
write(2, "line 331 (attributetype ( 1.3."..., 190) = 190
write(2, "line 340 (attributetype ( 1.3."..., 196) = 196
write(2, "line 349 (attributetype ( 1.3."..., 200) = 200
write(2, "line 358 (attributetype ( 1.3."..., 189) = 189
write(2, "line 367 (attributetype ( 1.3."..., 195) = 195
read(13, "\n SINGLE-VALUE\n )\n\nattrib"..., 4096) = 4096
write(2, "line 376 (attributetype ( 1.3."..., 198) = 198
write(2, "line 385 (attributetype ( 1.3."..., 201) = 201
write(2, "line 393 (attributetype ( 1.3."..., 184) = 184
write(2, "line 401 (attributetype ( 1.3."..., 182) = 182
write(2, "line 410 (attributetype ( 1.3."..., 198) = 198
write(2, "line 418 (attributetype ( 1.3."..., 182) = 182
write(2, "line 426 (attributetype ( 1.3."..., 186) = 186
write(2, "line 434 (attributetype ( 1.3."..., 186) = 186
write(2, "line 442 (attributetype ( 1.3."..., 176) = 176
write(2, "line 450 (attributetype ( 1.3."..., 169) = 169
write(2, "line 458 (attributetype ( 1.3."..., 186) = 186
write(2, "line 468 (attributetype ( 1.3."..., 166) = 166
write(2, "line 477 (attributetype ( 1.3."..., 193) = 193
write(2, "line 486 (attributetype ( 1.3."..., 196) = 196
write(2, "line 494 (attributetype ( 1.3."..., 163) = 163
write(2, "line 503 (attributetype ( 1.3."..., 190) = 190
write(2, "line 512 (attributetype ( 1.3."..., 194) = 194
write(2, "line 520 (attributetype ( 1.3."..., 175) = 175
write(2, "line 528 (attributetype ( 1.3."..., 175) = 175
write(2, "line 537 (attributetype ( 1.3."..., 196) = 196
write(2, "line 545 (attributetype ( 1.3."..., 178) = 178
read(13, "usFramedAppleTalkNetwork $ radiu"..., 4096) = 1526
write(2, "line 578 (objectclass ( 1.3.6."..., 1725) = 1725
read(13, "", 4096) = 0
write(2, "line 587 (objectclass ( 1.3.6.1"..., 226) = 226
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 15 (include\t\t/etc/openldap/"..., 52) = 52
stat64("/etc/openldap/schema/misc.schema", {st_mode=S_IFREG|0444, st_size=2471, ...}) = 0
open("/etc/openldap/schema/misc.schema", O_RDONLY) = 13
write(2, "reading config file /etc/openlda"..., 53) = 53
fstat64(13, {st_mode=S_IFREG|0444, st_size=2471, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8d000
read(13, "# misc.schema -- assorted schema"..., 4096) = 2471
write(2, "line 31 (attributetype ( 2.16.84"..., 193) = 193
write(2, "line 38 (attributetype ( 2.16.84"..., 198) = 198
write(2, "line 45 (attributetype ( 2.16.84"..., 210) = 210
write(2, "line 54 (objectclass ( 2.16.840."..., 194) = 194
write(2, "line 64 (attributetype ( 1.3.6.1"..., 190) = 190
read(13, "", 4096) = 0
write(2, "line 75 (objectclass ( 1.3.6.1.4"..., 142) = 142
read(13, "", 4096) = 0
close(13) = 0
munmap(0xb7f8d000, 4096) = 0
write(2, "line 19 (pidfile\t\t/var/run/slapd"..., 44) = 44
write(2, "line 20 (argsfile\t/var/run/slapd"..., 45) = 45
write(2, "line 23 (modulepath\t/usr/lib/ope"..., 47) = 47
write(2, "line 28 (moduleload\tsmbk5pwd.so)"..., 33) = 33
access("/usr/lib/openldap/modules/smbk5pwd.so", R_OK) = 0
open("/usr/lib/openldap/modules/smbk5pwd.so", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\f\0"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=48687, ...}) = 0
mmap2(NULL, 9260, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb7f8b000
madvise(0xb7f8b000, 9260, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7f8d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x2) = 0xb7f8d000
close(13) = 0
open("/etc/ld.so.cache", O_RDONLY) = 13
fstat64(13, {st_mode=S_IFREG|0644, st_size=61303, ...}) = 0
mmap2(NULL, 61303, PROT_READ, MAP_PRIVATE, 13, 0) = 0xb7a4e000
close(13) = 0
open("/usr/lib/libkrb5.so.3", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\365"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=440292, ...}) = 0
mmap2(NULL, 433436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb79e4000
madvise(0xb79e4000, 433436, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7a4c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x68) = 0xb7a4c000
close(13) = 0
open("/usr/lib/libkadm5srv.so.5", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360S\0"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=94476, ...}) = 0
mmap2(NULL, 133924, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb79c3000
madvise(0xb79c3000, 133924, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb79d9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x16) = 0xb79d9000
mmap2(0xb79da000, 39716, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb79da000
close(13) = 0
open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\3405\0"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=145588, ...}) = 0
mmap2(NULL, 142560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb79a0000
madvise(0xb79a0000, 142560, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb79c2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x22) = 0xb79c2000
close(13) = 0
open("/lib/libcom_err.so.2", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\t\0"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=6272, ...}) = 0
mmap2(NULL, 8912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb799d000
madvise(0xb799d000, 8912, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb799f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x1) = 0xb799f000
close(13) = 0
open("/usr/lib/libgssrpc.so.4", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p=\0\000"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=94816, ...}) = 0
mmap2(NULL, 92260, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb7986000
madvise(0xb7986000, 92260, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb799c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x16) = 0xb799c000
close(13) = 0
open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20A\0\000"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=92300, ...}) = 0
mmap2(NULL, 93136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb796f000
madvise(0xb796f000, 93136, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7985000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x15) = 0xb7985000
close(13) = 0
open("/usr/lib/libkdb5.so.4", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0)\0\000"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=86336, ...}) = 0
mmap2(NULL, 87732, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb7959000
madvise(0xb7959000, 87732, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb796e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x14) = 0xb796e000
close(13) = 0
open("/usr/lib/libkrb5support.so.0", O_RDONLY) = 13
read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\n\0\000"..., 512) = 512
fstat64(13, {st_mode=S_IFREG|0755, st_size=10256, ...}) = 0
mmap2(NULL, 8832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0xb7956000
madvise(0xb7956000, 8832, MADV_SEQUENTIAL|0x1) = 0
mmap2(0xb7958000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x2) = 0xb7958000
close(13) = 0
munmap(0xb7a4e000, 61303) = 0
write(2, "loaded module smbk5pwd.so\n", 26) = 26
write(2, "module smbk5pwd.so: null module "..., 43) = 43
write(2, "line 30 (sizelimit unlimited)\n", 30) = 30
write(2, "line 63 (access to attrs=SambaLM"..., 258) = 258
write(2, ">>> dnNormalize: <cn=Admin,dc=bi"..., 52) = 52
write(2, "=> ldap_bv2dn(cn=Admin,dc=bioche"..., 50) = 50
write(2, "<= ldap_bv2dn(cn=Admin,dc=bioche"..., 51) = 51
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=admin,dc=bioche"..., 51) = 51
write(2, "<<< dnNormalize: <cn=admin,dc=bi"..., 52) = 52
write(2, ">>> dnNormalize: <cn=LDAP Admins"..., 65) = 65
write(2, "=> ldap_bv2dn(cn=LDAP Admins,ou="..., 63) = 63
write(2, "<= ldap_bv2dn(cn=LDAP Admins,ou="..., 64) = 64
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=ldap admins,ou="..., 64) = 64
write(2, "<<< dnNormalize: <cn=ldap admins"..., 65) = 65
write(2, "oc_check_allowed type \"member\"\n", 31) = 31
write(2, ">>> dnNormalize: <cn=SambaPasswo"..., 68) = 68
write(2, "=> ldap_bv2dn(cn=SambaPasswords,"..., 66) = 66
write(2, "<= ldap_bv2dn(cn=SambaPasswords,"..., 67) = 67
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=sambapasswords,"..., 67) = 67
write(2, "<<< dnNormalize: <cn=sambapasswo"..., 68) = 68
write(2, "Backend ACL: access to attrs=Sam"..., 284) = 284
write(2, "line 68 (access to dn.base=\"\" by"..., 171) = 171
write(2, ">>> dnNormalize: <>\n", 20) = 20
write(2, "<<< dnNormalize: <>\n", 20) = 20
write(2, ">>> dnNormalize: <cn=Admin,dc=bi"..., 52) = 52
write(2, "=> ldap_bv2dn(cn=Admin,dc=bioche"..., 50) = 50
write(2, "<= ldap_bv2dn(cn=Admin,dc=bioche"..., 51) = 51
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=admin,dc=bioche"..., 51) = 51
write(2, "<<< dnNormalize: <cn=admin,dc=bi"..., 52) = 52
write(2, ">>> dnNormalize: <cn=LDAP Admins"..., 65) = 65
write(2, "=> ldap_bv2dn(cn=LDAP Admins,ou="..., 63) = 63
write(2, "<= ldap_bv2dn(cn=LDAP Admins,ou="..., 64) = 64
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=ldap admins,ou="..., 64) = 64
write(2, "<<< dnNormalize: <cn=ldap admins"..., 65) = 65
write(2, "oc_check_allowed type \"member\"\n", 31) = 31
write(2, "Backend ACL: access to dn.base=\""..., 189) = 189
write(2, "line 73 (access to dn.base=\"cn=S"..., 183) = 183
write(2, ">>> dnNormalize: <cn=Subschema>\n", 32) = 32
write(2, "=> ldap_bv2dn(cn=Subschema,0)\n", 30) = 30
write(2, "<= ldap_bv2dn(cn=Subschema)=0 \n", 31) = 31
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=subschema)=0 \n", 31) = 31
write(2, "<<< dnNormalize: <cn=subschema>\n", 32) = 32
write(2, ">>> dnNormalize: <cn=Admin,dc=bi"..., 52) = 52
write(2, "=> ldap_bv2dn(cn=Admin,dc=bioche"..., 50) = 50
write(2, "<= ldap_bv2dn(cn=Admin,dc=bioche"..., 51) = 51
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=admin,dc=bioche"..., 51) = 51
write(2, "<<< dnNormalize: <cn=admin,dc=bi"..., 52) = 52
write(2, ">>> dnNormalize: <cn=LDAP Admins"..., 65) = 65
write(2, "=> ldap_bv2dn(cn=LDAP Admins,ou="..., 63) = 63
write(2, "<= ldap_bv2dn(cn=LDAP Admins,ou="..., 64) = 64
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=ldap admins,ou="..., 64) = 64
write(2, "<<< dnNormalize: <cn=ldap admins"..., 65) = 65
write(2, "oc_check_allowed type \"member\"\n", 31) = 31
write(2, "Backend ACL: access to dn.base=\""..., 201) = 201
write(2, "line 79 (access to attrs=userPas"..., 211) = 211
write(2, ">>> dnNormalize: <cn=Admin,dc=bi"..., 52) = 52
write(2, "=> ldap_bv2dn(cn=Admin,dc=bioche"..., 50) = 50
write(2, "<= ldap_bv2dn(cn=Admin,dc=bioche"..., 51) = 51
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=admin,dc=bioche"..., 51) = 51
write(2, "<<< dnNormalize: <cn=admin,dc=bi"..., 52) = 52
write(2, ">>> dnNormalize: <cn=LDAP Admins"..., 65) = 65
write(2, "=> ldap_bv2dn(cn=LDAP Admins,ou="..., 63) = 63
write(2, "<= ldap_bv2dn(cn=LDAP Admins,ou="..., 64) = 64
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=ldap admins,ou="..., 64) = 64
write(2, "<<< dnNormalize: <cn=ldap admins"..., 65) = 65
write(2, "oc_check_allowed type \"member\"\n", 31) = 31
write(2, "Backend ACL: access to attrs=use"..., 223) = 223
write(2, "line 85 (access to attrs=shadowL"..., 204) = 204
write(2, ">>> dnNormalize: <cn=Admin,dc=bi"..., 52) = 52
write(2, "=> ldap_bv2dn(cn=Admin,dc=bioche"..., 50) = 50
write(2, "<= ldap_bv2dn(cn=Admin,dc=bioche"..., 51) = 51
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=admin,dc=bioche"..., 51) = 51
write(2, "<<< dnNormalize: <cn=admin,dc=bi"..., 52) = 52
write(2, ">>> dnNormalize: <cn=LDAP Admins"..., 65) = 65
write(2, "=> ldap_bv2dn(cn=LDAP Admins,ou="..., 63) = 63
write(2, "<= ldap_bv2dn(cn=LDAP Admins,ou="..., 64) = 64
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=ldap admins,ou="..., 64) = 64
write(2, "<<< dnNormalize: <cn=ldap admins"..., 65) = 65
write(2, "oc_check_allowed type \"member\"\n", 31) = 31
write(2, "Backend ACL: access to attrs=sha"..., 216) = 216
write(2, "line 96 (access to dn.subtree=\"o"..., 232) = 232
write(2, ">>> dnNormalize: <ou=people,dc=b"..., 53) = 53
write(2, "=> ldap_bv2dn(ou=people,dc=bioch"..., 51) = 51
write(2, "<= ldap_bv2dn(ou=people,dc=bioch"..., 52) = 52
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(ou=people,dc=bioch"..., 52) = 52
write(2, "<<< dnNormalize: <ou=people,dc=b"..., 53) = 53
write(2, ">>> dnNormalize: <cn=Admin,dc=bi"..., 52) = 52
write(2, "=> ldap_bv2dn(cn=Admin,dc=bioche"..., 50) = 50
write(2, "<= ldap_bv2dn(cn=Admin,dc=bioche"..., 51) = 51
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=admin,dc=bioche"..., 51) = 51
write(2, "<<< dnNormalize: <cn=admin,dc=bi"..., 52) = 52
write(2, ">>> dnNormalize: <cn=LDAP Admins"..., 65) = 65
write(2, "=> ldap_bv2dn(cn=LDAP Admins,ou="..., 63) = 63
write(2, "<= ldap_bv2dn(cn=LDAP Admins,ou="..., 64) = 64
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=ldap admins,ou="..., 64) = 64
write(2, "<<< dnNormalize: <cn=ldap admins"..., 65) = 65
write(2, "oc_check_allowed type \"member\"\n", 31) = 31
write(2, "Backend ACL: access to dn.subtre"..., 244) = 244
write(2, "line 106 (access to * by dn=\"cn="..., 163) = 163
write(2, ">>> dnNormalize: <cn=Admin,dc=bi"..., 52) = 52
write(2, "=> ldap_bv2dn(cn=Admin,dc=bioche"..., 50) = 50
write(2, "<= ldap_bv2dn(cn=Admin,dc=bioche"..., 51) = 51
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=admin,dc=bioche"..., 51) = 51
write(2, "<<< dnNormalize: <cn=admin,dc=bi"..., 52) = 52
write(2, ">>> dnNormalize: <cn=LDAP Admins"..., 65) = 65
write(2, "=> ldap_bv2dn(cn=LDAP Admins,ou="..., 63) = 63
write(2, "<= ldap_bv2dn(cn=LDAP Admins,ou="..., 64) = 64
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=ldap admins,ou="..., 64) = 64
write(2, "<<< dnNormalize: <cn=ldap admins"..., 65) = 65
write(2, "oc_check_allowed type \"member\"\n", 31) = 31
write(2, "Backend ACL: access to *\n\tby dn."..., 180) = 180
read(12, "##########################\n# BDB"..., 4096) = 1511
write(2, "line 118 (loglevel 0)\n", 22) = 22
write(2, "line 119 (TLSCipherSuite HIGH:ME"..., 45) = 45
write(2, "line 120 (TLSCertificateFile /et"..., 66) = 66
write(2, "line 121 (TLSCertificateKeyFile "..., 68) = 68
write(2, "line 122 (TLSCACertificateFile /"..., 63) = 63
write(2, "line 123 (database bdb)\n", 24) = 24
write(2, "bdb_db_init: Initializing BDB da"..., 39) = 39
write(2, "line 124 (suffix \"dc=biochem,dc="..., 44) = 44
write(2, ">>> dnPrettyNormal: <dc=biochem,"..., 46) = 46
write(2, "=> ldap_bv2dn(dc=biochem,dc=mpg,"..., 41) = 41
write(2, "<= ldap_bv2dn(dc=biochem,dc=mpg,"..., 42) = 42
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(dc=biochem,dc=mpg,"..., 42) = 42
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(dc=biochem,dc=mpg,"..., 42) = 42
write(2, "<<< dnPrettyNormal: <dc=biochem,"..., 73) = 73
write(2, "line 125 (rootdn \"cn=Admin,dc=bi"..., 53) = 53
write(2, ">>> dnPrettyNormal: <cn=Admin,dc"..., 55) = 55
write(2, "=> ldap_bv2dn(cn=Admin,dc=bioche"..., 50) = 50
write(2, "<= ldap_bv2dn(cn=Admin,dc=bioche"..., 51) = 51
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=Admin,dc=bioche"..., 51) = 51
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=admin,dc=bioche"..., 51) = 51
write(2, "<<< dnPrettyNormal: <cn=Admin,dc"..., 91) = 91
write(2, "line 126 (rootpw ***)\n", 22) = 22
write(2, "line 127 (overlay smbk5pwd)\n", 28) = 28
write(2, "line 128 (smbk5pwd-enable samba)"..., 33) = 33
write(2, "line 129 (directory /var/lib/lda"..., 36) = 36
open("/var/lib/ldap//DB_CONFIG", O_RDONLY) = 13
close(13) = 0
write(2, "line 130 (checkpoint 1024 5)\n", 29) = 29
time(NULL) = 1179144414
write(2, "line 131 (cachesize 10000)\n", 27) = 27
write(2, "line 132 (index objectClass,uidN"..., 52) = 52
write(2, "index objectClass 0x0004\n", 25) = 25
write(2, "index uidNumber 0x0004\n", 23) = 23
write(2, "index gidNumber 0x0004\n", 23) = 23
write(2, "line 133 (index member,mail eq,p"..., 37) = 37
write(2, "index member 0x0006\n", 20) = 20
write(2, "index mail 0x0006\n", 18) = 18
write(2, "line 134 (index cn,displayname,u"..., 61) = 61
write(2, "index cn 0x0716\n", 16) = 16
write(2, "index displayName 0x0716\n", 25) = 25
write(2, "index uid 0x0716\n", 17) = 17
write(2, "index sn 0x0716\n", 16) = 16
write(2, "index givenName 0x0716\n", 23) = 23
write(2, "line 135 (index sambaSID,sambaPr"..., 66) = 66
write(2, "index sambaSID 0x0004\n", 22) = 22
write(2, "index sambaPrimaryGroupSID 0x000"..., 34) = 34
write(2, "index sambaDomainName 0x0004\n", 29) = 29
write(2, "line 136 (index entryCSN,entryUU"..., 39) = 39
write(2, "index entryCSN 0x0004\n", 22) = 22
write(2, "index entryUUID 0x0004\n", 23) = 23
write(2, "line 137 (index dhcpHWAddress eq"..., 39) = 39
write(2, "index dhcpHWAddress 0x0006\n", 27) = 27
write(2, "line 138 (index relativeDomainNa"..., 44) = 44
write(2, "index relativeDomainName 0x0006\n", 32) = 32
write(2, "line 139 (index ipHostNumber eq,"..., 38) = 38
write(2, "index ipHostNumber 0x0006\n", 26) = 26
write(2, "line 140 (index zoneName eq,pres"..., 34) = 34
write(2, "index zoneName 0x0006\n", 22) = 22
write(2, "line 141 (index radiusGroupName "..., 41) = 41
write(2, "index radiusGroupName 0x0006\n", 29) = 29
write(2, "line 142 (index description eq,s"..., 41) = 41
write(2, "index description 0x0716\n", 25) = 25
write(2, "line 145 (overlay syncprov)\n", 28) = 28
write(2, "line 146 (syncprov-checkpoint 10"..., 38) = 38
write(2, "line 147 (syncprov-sessionlog 10"..., 35) = 35
read(12, "", 4096) = 0
read(12, "", 4096) = 0
close(12) = 0
munmap(0xb7f8e000, 4096) = 0
write(2, ">>> dnNormalize: <cn=Subschema>\n", 32) = 32
write(2, "=> ldap_bv2dn(cn=Subschema,0)\n", 30) = 30
write(2, "<= ldap_bv2dn(cn=Subschema)=0 \n", 31) = 31
write(2, "=> ldap_dn2bv(272)\n", 19) = 19
write(2, "<= ldap_dn2bv(cn=subschema)=0 \n", 31) = 31
write(2, "<<< dnNormalize: <cn=subschema>\n", 32) = 32
write(2, "matching_rule_use_init\n", 23) = 23
write(2, " 1.2.840.113556.1.4.804 (inte"..., 48) = 48
write(2, "matchingRuleUse: ( 1.2.840.11355"..., 1706) = 1706
write(2, " 1.2.840.113556.1.4.803 (inte"..., 49) = 49
write(2, "matchingRuleUse: ( 1.2.840.11355"..., 1707) = 1707
write(2, " 1.3.6.1.4.1.1466.109.114.2 ("..., 53) = 53
write(2, "matchingRuleUse: ( 1.3.6.1.4.1.1"..., 2440) = 2440
write(2, " 1.3.6.1.4.1.1466.109.114.1 ("..., 52) = 52
write(2, "matchingRuleUse: ( 1.3.6.1.4.1.1"..., 2439) = 2439
write(2, " 2.5.13.35 (certificateMatch)"..., 34) = 34
write(2, "matchingRuleUse: ( 2.5.13.35 NAM"..., 99) = 99
write(2, " 2.5.13.34 (certificateExactM"..., 39) = 39
write(2, "matchingRuleUse: ( 2.5.13.34 NAM"..., 104) = 104
write(2, " 2.5.13.30 (objectIdentifierF"..., 53) = 53
write(2, "matchingRuleUse: ( 2.5.13.30 NAM"..., 189) = 189
write(2, " 2.5.13.29 (integerFirstCompo"..., 44) = 44
write(2, "matchingRuleUse: ( 2.5.13.29 NAM"..., 1702) = 1702
write(2, " 2.5.13.27 (generalizedTimeMa"..., 38) = 38
write(2, "matchingRuleUse: ( 2.5.13.27 NAM"..., 270) = 270
write(2, " 2.5.13.24 (protocolInformati"..., 42) = 42
write(2, "matchingRuleUse: ( 2.5.13.24 NAM"..., 91) = 91
write(2, " 2.5.13.23 (uniqueMemberMatch"..., 35) = 35
write(2, "matchingRuleUse: ( 2.5.13.23 NAM"..., 77) = 77
write(2, " 2.5.13.22 (presentationAddre"..., 42) = 42
write(2, "matchingRuleUse: ( 2.5.13.22 NAM"..., 91) = 91
write(2, " 2.5.13.20 (telephoneNumberMa"..., 38) = 38
write(2, "matchingRuleUse: ( 2.5.13.20 NAM"..., 116) = 116
write(2, " 2.5.13.17 (octetStringMatch)"..., 34) = 34
write(2, "matchingRuleUse: ( 2.5.13.17 NAM"..., 227) = 227
write(2, " 2.5.13.16 (bitStringMatch): ", 32) = 32
write(2, "matchingRuleUse: ( 2.5.13.16 NAM"..., 82) = 82
write(2, " 2.5.13.14 (integerMatch): ", 30) = 30
write(2, "matchingRuleUse: ( 2.5.13.14 NAM"..., 1688) = 1688
write(2, " 2.5.13.13 (booleanMatch): ", 30) = 30
write(2, "matchingRuleUse: ( 2.5.13.13 NAM"..., 557) = 557
write(2, " 2.5.13.11 (caseIgnoreListMat"..., 37) = 37
write(2, "matchingRuleUse: ( 2.5.13.11 NAM"..., 124) = 124
write(2, " 2.5.13.8 (numericStringMatch"..., 35) = 35
write(2, "matchingRuleUse: ( 2.5.13.8 NAME"..., 106) = 106
write(2, " 2.5.13.7 (caseExactSubstring"..., 41) = 41
write(2, "matchingRuleUse: ( 2.5.13.7 NAME"..., 124) = 124
write(2, " 2.5.13.6 (caseExactOrderingM"..., 39) = 39
write(2, "matchingRuleUse: ( 2.5.13.6 NAME"..., 122) = 122
write(2, " 2.5.13.5 (caseExactMatch): ", 31) = 31
write(2, "matchingRuleUse: ( 2.5.13.5 NAME"..., 2748) = 2748
write(2, " 2.5.13.4 (caseIgnoreSubstrin"..., 42) = 42
write(2, "matchingRuleUse: ( 2.5.13.4 NAME"..., 125) = 125
write(2, " 2.5.13.3 (caseIgnoreOrdering"..., 40) = 40
write(2, "matchingRuleUse: ( 2.5.13.3 NAME"..., 123) = 123
write(2, " 2.5.13.2 (caseIgnoreMatch): ", 32) = 32
write(2, "matchingRuleUse: ( 2.5.13.2 NAME"..., 2749) = 2749
write(2, " 1.2.36.79672281.1.13.3 (rdnM"..., 39) = 39
write(2, " 2.5.13.1 (distinguishedNameM"..., 39) = 39
write(2, "matchingRuleUse: ( 2.5.13.1 NAME"..., 861) = 861
write(2, " 2.5.13.0 (objectIdentifierMa"..., 38) = 38
write(2, "matchingRuleUse: ( 2.5.13.0 NAME"..., 159) = 159
open("/etc/ssl/mpibc-w2k_root-ca.pem", O_RDONLY|O_LARGEFILE) = 12
fstat64(12, {st_mode=S_IFREG|0644, st_size=2058, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8e000
read(12, "-----BEGIN CERTIFICATE-----\r\nMII"..., 4096) = 2058
read(12, "", 4096) = 0
close(12) = 0
munmap(0xb7f8e000, 4096) = 0
open("/etc/ssl/cert.pem", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
open("/etc/ssl/mpibc-w2k_root-ca.pem", O_RDONLY|O_LARGEFILE) = 12
fstat64(12, {st_mode=S_IFREG|0644, st_size=2058, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8e000
read(12, "-----BEGIN CERTIFICATE-----\r\nMII"..., 4096) = 2058
read(12, "", 4096) = 0
close(12) = 0
munmap(0xb7f8e000, 4096) = 0
open("/etc/ssl/servercerts/serverkey.pem", O_RDONLY|O_LARGEFILE) = 12
fstat64(12, {st_mode=S_IFREG|0644, st_size=1135, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8e000
read(12, "Bag Attributes\n localKeyID: 0"..., 4096) = 1135
brk(0x80266000) = 0x80266000
brk(0x80265000) = 0x80265000
close(12) = 0
munmap(0xb7f8e000, 4096) = 0
open("/etc/ssl/servercerts/servercert.pem", O_RDONLY|O_LARGEFILE) = 12
fstat64(12, {st_mode=S_IFREG|0644, st_size=2987, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8e000
read(12, "Bag Attributes\n localKeyID: 0"..., 4096) = 2987
close(12) = 0
munmap(0xb7f8e000, 4096) = 0
uname({sys="Linux", node="ldapmaster2", ...}) = 0
time(NULL) = 1179144414
stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=72, ...}) = 0
write(2, "ldap_pvt_gethostbyname_a: host=l"..., 48) = 48
rt_sigaction(SIGUSR1, {0x80027550, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGUSR2, {0x80027590, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGHUP, {0x80027590, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGINT, {0x80027590, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGTERM, {0x80027590, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGTRAP, {0x80027590, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGCHLD, {0x800175f0, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_IGN}, 8) = 0
open("/var/run/slapd/slapd.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 12
fstat64(12, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8e000
write(12, "10907\n", 6) = 6
close(12) = 0
munmap(0xb7f8e000, 4096) = 0
open("/var/run/slapd/slapd.args", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 12
fstat64(12, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f8e000
write(12, "/usr/lib/openldap/slapd -h ldap:"..., 82) = 82
close(12) = 0
munmap(0xb7f8e000, 4096) = 0
time(NULL) = 1179144414
write(2, "slapd startup: initiated.\n", 26) = 26
write(2, "backend_startup_one: starting \"c"..., 42) = 42
write(2, "config_back_db_open\n", 20) = 20
write(2, "config_build_entry: \"cn=config\"\n", 32) = 32
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=include{"..., 36) = 36
write(2, "config_build_entry: \"cn=module{0"..., 35) = 35
write(2, "config_build_entry: \"cn=schema\"\n", 32) = 32
brk(0x80286000) = 0x80286000
write(2, "config_build_entry: \"cn={0}core\""..., 33) = 33
write(2, "config_build_entry: \"cn={1}cosin"..., 35) = 35
write(2, "config_build_entry: \"cn={2}ineto"..., 42) = 42
write(2, "config_build_entry: \"cn={3}nis\"\n", 32) = 32
write(2, "config_build_entry: \"cn={4}yast\""..., 33) = 33
write(2, "config_build_entry: \"cn={5}dhcp\""..., 33) = 33
write(2, "config_build_entry: \"cn={6}dnszo"..., 36) = 36
write(2, "config_build_entry: \"cn={7}samba"..., 35) = 35
brk(0x802a7000) = 0x802a7000
write(2, "config_build_entry: \"cn={8}freer"..., 39) = 39
write(2, "config_build_entry: \"cn={9}misc\""..., 33) = 33
write(2, "config_build_entry: \"olcDatabase"..., 47) = 47
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
+++ killed by SIGSEGV +++
---- end of strace


Thanks in advance for your help and patiance!

regards
   markus



p.



Ing. Pierangelo Masarati
OpenLDAP Core Team

SysNet s.r.l.
via Dossi, 8 - 27100 Pavia - ITALIA
http://www.sys-net.it
---------------------------------------
Office:  +39 02 23998309
Mobile:  +39 333 4963172
Email:   pierangelo.masarati@sys-net.it
---------------------------------------





+-----------------------------------------------------------------+ | Markus Krause, Mogli-Soft | | Support for Mac OS X, Webmail/Horde, LDAP, RADIUS, MySQL | | by order of the | | Computing Center of the Max-Planck-Institute of Biochemistry | +--------------------------------+--------------------------------+ | E-Mail: krause@biochem.mpg.de | Tel.: 089 - 89 40 85 99 | | markus.krause@mac.com | Fax.: 089 - 89 40 85 98 | | Skype: markus.krause | iChat: markus.krause@mac.com | +--------------------------------+--------------------------------+

----------------------------------------------------------------------
     This message was sent using https://webmail2.biochem.mpg.de
If you encounter any problems please report to rz-linux@biochem.mpg.de