From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: From: "Aleksey E. Birukov" To: ALT Linux Sisyphus discussion list Date: Sun, 14 May 2006 14:47:04 +0400 User-Agent: KMail/1.9.1 References: <200605131303.23971.birukov@vladinfo.ru> <200605141358.20704.birukov@vladinfo.ru> <200605141436.13875.birukov@vladinfo.ru> In-Reply-To: <200605141436.13875.birukov@vladinfo.ru> MIME-Version: 1.0 Content-Type: Multipart/Mixed; boundary="Boundary-00=_oqwZE4F8IEVItKz" Message-Id: <200605141447.04513.birukov@vladinfo.ru> X-AV-Checked: ClamAV Subject: Re: [sisyphus] PANIC: openldap update X-BeenThere: sisyphus@lists.altlinux.org X-Mailman-Version: 2.1.7 Precedence: list Reply-To: ALT Linux Sisyphus discussion list List-Id: ALT Linux Sisyphus discussion list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 14 May 2006 10:47:20 -0000 Archived-At: List-Archive: List-Post: --Boundary-00=_oqwZE4F8IEVItKz Content-Type: text/plain; charset="koi8-r" Content-Transfer-Encoding: base64 Content-Disposition: inline 9yDTz8/C3cXOyckgz9QgMTQgzcHRIDIwMDYgMTQ6MzYgQWxla3NleSBFLiBCaXJ1a292IM7B0MnT wcwoYSk6Cj4gc2xhcGNhdCDOyd7Fx88gzsUg19nEwcXULgrhINfP1CDF08zJINMgxMXCwcfPzToK IyBzbGFwY2F0IC1kMQpzbGFwY2F0IGluaXQ6IGluaXRpYXRlZCB0b29sLgooc2tpcGVkKQpzbGFw Y2F0IHN0YXJ0dXA6IGluaXRpYXRlZC4KYmFja2VuZF9zdGFydHVwX29uZTogc3RhcnRpbmcgImRj PWV4YW1wbGUsZGM9Y29tIgpiZGJfZGJfb3BlbjogZGJlbnZfb3BlbigvdmFyL2xpYi9sZGFwL2Jh c2VzL2V4YW1wbGUuY29tKQpzbGFwY2F0IHNodXRkb3duOiBpbml0aWF0ZWQKPT09PT4gYmRiX2Nh Y2hlX3JlbGVhc2VfYWxsCnNsYXBjYXQgZGVzdHJveTogZnJlZWluZyBzeXN0ZW0gcmVzb3VyY2Vz LgoK8M/MztnKINfZ18/EINcgwdTUwd7FLgoKLS0gCiRyZXNwZWN0Cg== --Boundary-00=_oqwZE4F8IEVItKz Content-Type: text/x-log; charset="koi8-r"; name="slapcat.log" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="slapcat.log" slapcat init: initiated tool. slap_sasl_init: initialized! =3D> str2entry: "dn: vendorName: The OpenLDAP Project build for ALTLi= nux Team " >>> dnPrettyNormal: <> <<< dnPrettyNormal: <>, <> <=3D str2entry() -> 0x816d050 >>> dnNormalize: <> <<< dnNormalize: <> >>> dnNormalize: <<< dnNormalize: hdb_back_initialize: initialize HDB backend hdb_back_initialize: Sleepycat Software: Berkeley DB 4.4.20: (January 10, 2= 006) bdb_db_init: Initializing HDB database >>> dnPrettyNormal: <<< dnPrettyNormal: , >>> dnPrettyNormal: <<< dnPrettyNormal: , >>> dnNormalize: <<< dnNormalize: matching_rule_use_init 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.= 113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ ui= dNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendin= gAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ = olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDerefDep= th $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncoming= Auth $ olcThreads $ olcToolThreads $ mailPreferenceOption $ shadowLastChang= e $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $= shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ imapPort $ = sievePort $ smtpPort $ OXGroupID $ groupwareServerPort $ webmailServerPort = $ DBServerPort $ OXDayviewInterval $ olcDbCacheFree $ olcDbCacheSize $ olcD= bIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey ) ) 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840= =2E113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion = $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPe= ndingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLe= n $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDere= fDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxInco= mingAuth $ olcThreads $ olcToolThreads $ mailPreferenceOption $ shadowLastC= hange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpi= re $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ imapPor= t $ sievePort $ smtpPort $ OXGroupID $ groupwareServerPort $ webmailServerP= ort $ DBServerPort $ OXDayviewInterval $ olcDbCacheFree $ olcDbCacheSize $ = olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey ) ) 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3= =2E6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ m= ail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRec= ord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ logi= nShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ i= pNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ colocRouteAddr $ rej= ect $ OXAppointmentDays $ OXTaskDays $ vaddress $ domainName ) ) 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.= 6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ mail = $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord = $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShe= ll $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNet= maskNumber $ macAddress $ bootFile $ nisMapEntry $ colocRouteAddr $ reject = $ OXAppointmentDays $ OXTaskDays $ vaddress $ domainName ) ) 2.5.13.35 (certificateMatch): matchingRuleUse: ( 2.5.13.35 NAME 'certif= icateMatch' APPLIES ( userCertificate $ cACertificate ) ) 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'c= ertificateExactMatch' APPLIES ( userCertificate $ cACertificate ) ) 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5= =2E13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedCont= rol $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedAppl= icationContext ) ) 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NA= ME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ uidNumber = $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ = olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndex= SubstrAnyLen $ olcIndexSubstrAnyStep $ olcLocalSSF $ olcMaxDerefDepth $ olc= ReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ o= lcThreads $ olcToolThreads $ mailPreferenceOption $ shadowLastChange $ shad= owMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowF= lag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ imapPort $ sievePor= t $ smtpPort $ OXGroupID $ groupwareServerPort $ webmailServerPort $ DBServ= erPort $ OXDayviewInterval $ olcDbCacheFree $ olcDbCacheSize $ olcDbIDLcach= eSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey ) ) 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'ge= neralizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) ) 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME= 'protocolInformationMatch' APPLIES protocolInformation ) 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqu= eMemberMatch' APPLIES uniqueMember ) 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME= 'presentationAddressMatch' APPLIES presentationAddress ) 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'te= lephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager = ) ) 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetS= tringMatch' APPLIES userPassword ) 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStrin= gMatch' APPLIES x500UniqueIdentifier ) 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMat= ch' APPLIES ( supportedLDAPVersion $ uidNumber $ gidNumber $ olcConcurrency= $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSub= strIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubst= rAnyStep $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSoc= kbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $= mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWa= rning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProt= ocolNumber $ oncRpcNumber $ imapPort $ sievePort $ smtpPort $ OXGroupID $ g= roupwareServerPort $ webmailServerPort $ DBServerPort $ OXDayviewInterval $= olcDbCacheFree $ olcDbCacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSea= rchStack $ olcDbShmKey ) ) 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMat= ch' APPLIES ( hasSubordinates $ olcGentleHUP $ olcLastMod $ olcReadOnly $ o= lcReverseLookup $ resourceGroupAvailable $ resourceAvailable $ olcDbNoSync = $ olcDbDirtyRead $ olcDbLinearIndex ) ) 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'cas= eIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalA= ddress ) ) 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numeri= cStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) ) 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME '= caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ d= nQualifier ) ) 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'ca= seExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQua= lifier ) ) 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactM= atch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref = $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir= $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttribute= Types $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ o= lcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLimits $ o= lcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses = $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswo= rdHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcRepli= ca $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $= olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost $ olcSaslRealm $ olcSas= lSecProps $ olcSecurity $ olcSizeLimit $ olcSrvtab $ olcSubordinate $ olcSy= ncrepl $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $= olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olc= TLSCRLCheck $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olc= UpdateRef $ olcDbDirectory $ knowledgeInformation $ sn $ serialNumber $ c $= l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOff= iceBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ in= itials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ ps= eudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ ho= st $ documentIdentifier $ documentTitle $ documentVersion $ documentLocatio= n $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ building= Name $ documentPublisher $ carLicense $ departmentNumber $ displayName $ em= ployeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMa= pName $ mailEnabled $ alias $ imapServer $ smtpServer $ relClientCert $ use= rCountry $ loginDestination $ birthDay $ lnetMailAccess $ OXGroupwareStyle = $ OXWebmailStyle $ OXTimeZone $ groupwareServer $ webmailServer $ DBServer = $ DBServerType $ resourceGroupName $ resourceGroupMember $ resourceGroupDes= cription $ resourceName $ resourceDescription $ mailDomain $ MTALocaldomain= $ mailDeliveryProgram $ deliverToUID $ fn $ smtpDomainTransportNexthop $ s= mtpDomain $ IPPhone $ url $ otherpager $ otherfacsimiletelephonenumber $ mi= ddleName $ conferenceInformation $ OXUserPosition $ OXUserSalesVolume $ OXU= serCity $ OXUserTaxID $ OXUserComReg $ OXUserBranches $ OXUserCategories $ = OXUserOtherStreet $ OXUserOtherPostalCode $ OXUserOtherCity $ OXUserOtherSt= ate $ OXUserOtherCountry $ OXUserTeleAssistant $ OXUserTeleBusiness2 $ OXUs= erTeleCallback $ OXUserTeleCar $ OXUserTeleCompany $ OXUserTeleHome2 $ OXUs= erTeleMobile2 $ OXUserTeleOther $ OXUserTeleFax2 $ OXUserTelePrimary $ OXUs= erTeleRadio $ OXUserTeleTTY $ OXUserInstantMessenger $ OXUserInstantmesseng= er2 $ OXUserEmail2 $ OXUserEmail3 $ OXUserUserUndef01 $ OXUserUserUndef02 $= OXUserUserUndef03 $ OXUserUserUndef04 $ OXUserUserUndef05 $ OXUserUserUnde= f06 $ OXUserUserUndef07 $ OXUserUserUndef08 $ OXUserUserUndef09 $ OXUserUse= rUndef10 $ OXUserUserUndef11 $ OXUserUserUndef12 $ OXUserUserUndef13 $ OXUs= erUserUndef14 $ OXUserUserUndef15 $ OXUserUserUndef16 $ OXUserUserUndef17 $= OXUserUserUndef18 $ OXUserUserUndef19 $ OXUserUserUndef20 $ OXUserSuffix $= OXUserPostalCode $ OXUserState $ OXUserMaritalStatus $ OXUserChildren $ OX= UserProfession $ OXUserNickName $ OXUserSpouseName $ OXUserAnniversary $ OX= UserComment $ OXUserDistributionList $ OXDayviewStartTime $ OXDayviewEndTim= e $ olcDbCheckpoint $ olcDbConfig $ olcDbIndex $ olcDbLockDetect ) ) 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME = 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $= dnQualifier ) ) 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'c= aseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQ= ualifier ) ) 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnor= eMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ re= f $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigD= ir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttribu= teTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $= olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLimits $= olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasse= s $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPass= wordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcRep= lica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires= $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost $ olcSaslRealm $ olcS= aslSecProps $ olcSecurity $ olcSizeLimit $ olcSrvtab $ olcSubordinate $ olc= Syncrepl $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath= $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ o= lcTLSCRLCheck $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ o= lcUpdateRef $ olcDbDirectory $ knowledgeInformation $ sn $ serialNumber $ c= $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postO= fficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ = initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ = pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ = host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocat= ion $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildi= ngName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ = employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nis= MapName $ mailEnabled $ alias $ imapServer $ smtpServer $ relClientCert $ u= serCountry $ loginDestination $ birthDay $ lnetMailAccess $ OXGroupwareStyl= e $ OXWebmailStyle $ OXTimeZone $ groupwareServer $ webmailServer $ DBServe= r $ DBServerType $ resourceGroupName $ resourceGroupMember $ resourceGroupD= escription $ resourceName $ resourceDescription $ mailDomain $ MTALocaldoma= in $ mailDeliveryProgram $ deliverToUID $ fn $ smtpDomainTransportNexthop $= smtpDomain $ IPPhone $ url $ otherpager $ otherfacsimiletelephonenumber $ = middleName $ conferenceInformation $ OXUserPosition $ OXUserSalesVolume $ O= XUserCity $ OXUserTaxID $ OXUserComReg $ OXUserBranches $ OXUserCategories = $ OXUserOtherStreet $ OXUserOtherPostalCode $ OXUserOtherCity $ OXUserOther= State $ OXUserOtherCountry $ OXUserTeleAssistant $ OXUserTeleBusiness2 $ OX= UserTeleCallback $ OXUserTeleCar $ OXUserTeleCompany $ OXUserTeleHome2 $ OX= UserTeleMobile2 $ OXUserTeleOther $ OXUserTeleFax2 $ OXUserTelePrimary $ OX= UserTeleRadio $ OXUserTeleTTY $ OXUserInstantMessenger $ OXUserInstantmesse= nger2 $ OXUserEmail2 $ OXUserEmail3 $ OXUserUserUndef01 $ OXUserUserUndef02= $ OXUserUserUndef03 $ OXUserUserUndef04 $ OXUserUserUndef05 $ OXUserUserUn= def06 $ OXUserUserUndef07 $ OXUserUserUndef08 $ OXUserUserUndef09 $ OXUserU= serUndef10 $ OXUserUserUndef11 $ OXUserUserUndef12 $ OXUserUserUndef13 $ OX= UserUserUndef14 $ OXUserUserUndef15 $ OXUserUserUndef16 $ OXUserUserUndef17= $ OXUserUserUndef18 $ OXUserUserUndef19 $ OXUserUserUndef20 $ OXUserSuffix= $ OXUserPostalCode $ OXUserState $ OXUserMaritalStatus $ OXUserChildren $ = OXUserProfession $ OXUserNickName $ OXUserSpouseName $ OXUserAnniversary $ = OXUserComment $ OXUserDistributionList $ OXDayviewStartTime $ OXDayviewEndT= ime $ olcDbCheckpoint $ olcDbConfig $ olcDbIndex $ olcDbLockDetect ) ) 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch= ): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( crea= torsName $ modifiersName $ subschemaSubentry $ namingContexts $ aliasedObje= ctName $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ o= lcSchemaDN $ olcSuffix $ olcUpdateDN $ member $ owner $ roleOccupant $ mana= ger $ documentAuthor $ secretary $ associatedName $ dITRedirect $ OXUserAss= istant ) ) 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'obj= ectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ suppo= rtedFeatures $ supportedApplicationContext ) ) slapcat startup: initiated. backend_startup_one: starting "dc=3Dexample,dc=3Dcom" bdb_db_open: dbenv_open(/var/lib/ldap/bases/example.com) slapcat shutdown: initiated =3D=3D=3D=3D> bdb_cache_release_all slapcat destroy: freeing system resources. --Boundary-00=_oqwZE4F8IEVItKz--