MidnightBSD Magus

net/openldap25-server

Open source LDAP server implementation

Flavor Version Run OSVersion Arch License Restricted Status
2.5.13 512 3.0 amd64 openldap2.8 0 fail

Events

Machine Type Time Message
m3064b info 2023-01-31 01:01:16.802371 Test Started
m3064b fail 2023-01-31 01:20:19.509 make test returned non-zero: 1
m3064b fail 2023-01-31 01:20:19.559054 Test complete.

Log

===>  Testing for openldap25-server-2.5.13
gmake[1]: Entering directory '/magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13'
cd tests && gmake test
gmake[2]: Entering directory '/magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests'
gmake[3]: Entering directory '/magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests'
Initiating LDAP tests for MDB...
Running ./scripts/all for mdb...
>>>>> Executing all LDAP tests for mdb
>>>>> Starting test000-rootdse for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 1.3.6.1.4.1.4203.1.9.1.1
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedExtension: 1.3.6.1.1.21.3
supportedExtension: 1.3.6.1.1.21.1
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
supportedSASLMechanisms: SCRAM-SHA-512
supportedSASLMechanisms: SCRAM-SHA-384
supportedSASLMechanisms: SCRAM-SHA-256
supportedSASLMechanisms: SCRAM-SHA-224
supportedSASLMechanisms: SCRAM-SHA-1
supportedSASLMechanisms: DIGEST-MD5
supportedSASLMechanisms: OTP
supportedSASLMechanisms: CRAM-MD5
supportedSASLMechanisms: NTLM
vendorName: The OpenLDAP Project 
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd 2.5.13 (Jan 31 2023 01:01:27)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for mdb after 1 seconds.

>>>>> Starting test001-slapadd for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for mdb after 3 seconds.

>>>>> Starting test002-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for mdb after 1 seconds.

>>>>> Starting test003-search for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for mdb after 1 seconds.

>>>>> Starting test004-modify for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
ldap_initialize( ldap://localhost:9011/??base )
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for mdb after 2 seconds.

>>>>> Starting test005-modrdn for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for mdb after 1 seconds.

>>>>> Starting test006-acls for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for mdb after 3 seconds.

>>>>> Starting test007-slapmodify for mdb...
running defines.sh
Running slapadd to build slapd database...
Testing modify, add, and delete using slapmodify...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test007-slapmodify completed OK for mdb after 1 seconds.

>>>>> Starting test008-concurrency for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
SRCDIR ./testdata
DSTDIR /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests/testrun
pwd /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests
Using tester for concurrent server access...
PID=51483 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=51499 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=51509 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=51500 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=51488 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=51489 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=51487 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=51485 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=51507 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=51484 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=51490 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=51503 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=51492 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=51486 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=51504 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=51494 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=51496 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=51510 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=51501 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=51508 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=51508 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=51508: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=51483 - Search done (0).
  PID=51500 - Search done (0).
  PID=51489 - Search done (0).
  PID=51509 - Search done (0).
PID=51782 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=51743 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=51756 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=51765 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
  PID=51508 - Bind done 1000 in 1.523573 seconds.
  PID=51488 - Bind done (0).
PID=51795 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=51796 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=51499 - Bind done (0).
PID=51821 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=51487 - Add/Delete done (0).
PID=51834 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=51484 - Read done (0).
  PID=51501 - Read done (0).
  PID=51490 - Read done (0).
  PID=51510 - Read done (0).
PID=51866 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=51847 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
PID=51860 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=51860 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
PID=51867 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=51860: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=51494 - Modify done (0).
PID=51899 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=51507 - Add/Delete done (0).
  PID=51492 - Modrdn done (0).
PID=51912 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=51486 - Modify done (0).
  PID=51485 - Modrdn done (0).
PID=51938 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=51496 - Add/Delete done (0).
PID=51947 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=51503 - Modrdn done (0).
  PID=51504 - Modify done (0).
PID=51983 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=51922 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
PID=51964 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=51977 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=51977 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=51765 - Add/Delete done (0).
  PID=51743 - Modrdn done (0).
  PID=51756 - Modify done (0).
PID=52003 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=52016 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=52018 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=51795 - Search done (0).
PID=52042 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=51782 - Bind done (0).
PID=52055 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=51834 - Search done (0).
PID=52068 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=51821 - Bind done (0).
  PID=51847 - Read done (0).
PID=52081 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=52094 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=52094 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=51860 - Bind done 1000 in 2.261634 seconds.
PID=52107 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=51867 - Read done (0).
PID=52120 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=51796 - Read done (0).
PID=52133 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=52018 - Search done (0).
PID=52146 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=51922 - Read done (0).
  PID=51899 - Bind done (0).
PID=52159 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
PID=52172 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=51938 - Bind done (0).
PID=52185 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=51977 - Bind done 1000 in 2.723476 seconds.
  PID=52068 - Search done (0).
PID=52198 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
PID=52211 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=52211 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=51964 - Read done (0).
PID=52224 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=52016 - Bind done (0).
PID=52237 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=52055 - Bind done (0).
PID=52250 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=52003 - Read done (0).
PID=52263 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=52042 - Read done (0).
PID=52276 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=52107 - Search done (0).
PID=52289 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=52146 - Search done (0).
PID=52302 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=52094 - Bind done 1000 in 2.630372 seconds.
PID=52315 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=52185 - Search done (0).
PID=52328 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=52328 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=52081 - Read done (0).
PID=52341 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=52133 - Bind done (0).
PID=52354 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=52120 - Read done (0).
PID=52367 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=52224 - Search done (0).
PID=52380 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=52159 - Read done (0).
PID=52393 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=52198 - Read done (0).
PID=52406 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=52172 - Bind done (0).
  PID=52211 - Bind done 1000 in 2.663454 seconds.
  PID=52237 - Read done (0).
  PID=52250 - Bind done (0).
  PID=52289 - Bind done (0).
  PID=52276 - Read done (0).
  PID=52315 - Read done (0).
  PID=52328 - Bind done 1000 in 2.156692 seconds.
  PID=52367 - Bind done (0).
  PID=52354 - Read done (0).
  PID=52406 - Bind done (0).
  PID=52393 - Read done (0).
  PID=51866 - Search done (0).
  PID=51947 - Search done (0).
  PID=51912 - Search done (0).
  PID=51983 - Search done (0).
  PID=52263 - Search done (0).
  PID=52302 - Search done (0).
  PID=52341 - Search done (0).
  PID=52380 - Search done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for mdb after 13 seconds.

>>>>> Starting test009-referral for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting provider slapd on TCP/IP port 9011...
Starting consumer slapd on TCP/IP port 9012...
Testing for provider slapd...
Testing for consumer slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for mdb after 2 seconds.

>>>>> Starting test010-passwd for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for mdb after 1 seconds.

>>>>> Starting test011-glue-slapadd for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for mdb after 2 seconds.

>>>>> Starting test012-glue-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for mdb after 1 seconds.

>>>>> Starting test013-language for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for mdb after 1 seconds.

>>>>> Starting test014-whoami for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for mdb after 2 seconds.

>>>>> Starting test015-xsearch for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Testing list substring searching...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for mdb after 2 seconds.

>>>>> Starting test016-subref for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for mdb after 2 seconds.

>>>>> Starting test017-syncreplication-refresh for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for mdb after 38 seconds.

>>>>> Starting test018-syncreplication-persist for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for mdb after 49 seconds.

>>>>> Starting test019-syncreplication-cascade for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd (pid=54827) is running...
Using ldapadd to create the context prefix entry in the provider...
Starting R1 consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 consumer slapd (pid=54868) is running...
Starting R2 consumer slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 consumer slapd (pid=54896) is running...
Starting P1 consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 consumer slapd (pid=54924) is running...
Starting P2 consumer slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 consumer slapd (pid=54952) is running...
Starting P3 consumer slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 consumer slapd (pid=54980) is running...
Using ldapadd to populate the provider directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the R1 consumer...
Using ldapsearch to read all the entries from the R2 consumer...
Using ldapsearch to read all the entries from the P1 consumer...
Using ldapsearch to read all the entries from the P2 consumer...
Using ldapsearch to read all the entries from the P3 consumer...
Filtering provider ldapsearch results...
Filtering R1 consumer ldapsearch results...
Filtering R2 consumer ldapsearch results...
Filtering P1 consumer ldapsearch results...
Filtering P2 consumer ldapsearch results...
Filtering P3 consumer ldapsearch results...
Comparing retrieved entries from provider and R1 consumer...
Comparing retrieved entries from provider and R2 consumer...
Comparing retrieved entries from provider and P1 consumer...
Comparing retrieved entries from provider and P2 consumer...
Comparing retrieved entries from provider and P3 consumer...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for mdb after 53 seconds.

>>>>> Starting test020-proxycache for mdb...
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to populate the provider directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for mdb after 8 seconds.

>>>>> Starting test021-certificate for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for mdb after 1 seconds.

>>>>> Starting test022-ppolicy for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Testing redundant ppolicy instance...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 13 seconds for lockout to reset...
Testing password expiration
Waiting 10 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing failed logins when password/policy missing...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...
Testing idle password expiration
Reconfiguring policy to replace expiration with idle expiration...
Waiting 15 seconds for password to expire...
Reverting policy changes...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...

Testing obsolete Netscape ppolicy controls...
Enabling Netscape controls...
Reconfiguring policy to remove grace logins...
Clearing forced reset...
Testing password expiration
Waiting 5 seconds for password to expire...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for mdb after 90 seconds.

>>>>> Starting test023-refint for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
testing subtree rename
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test023-refint completed OK for mdb after 6 seconds.

>>>>> Starting test024-unique for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Trying to bypass uniqueness as a normal user with ManageDSAIt...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Sending an empty modification
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Trying to bypass uniqueness as a normal user with ManageDSAIt...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Trying to bypass uniqueness as a normal user with a ManageDSAIt control...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for mdb after 2 seconds.

>>>>> Starting test025-limits for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for mdb after 3 seconds.

>>>>> Starting test026-dn for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for mdb after 1 seconds.

>>>>> Starting test027-emptydn for mdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for mdb after 3 seconds.

>>>>> Starting test028-idassert for mdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Checking another DB's rootdn can't assert identity from another DB...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for mdb after 1 seconds.

>>>>> Starting test029-ldapglue for mdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for mdb after 2 seconds.

>>>>> Starting test030-relay for mdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for mdb after 5 seconds.

>>>>> Starting test031-component-filter for mdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for mdb after 0 seconds.

>>>>> Starting test032-chain for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on server 1...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on server 1...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on server 1...
Comparing "ou=Other,dc=example,dc=com" on server 1 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on server 2...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on server 2...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on server 2...
Comparing "ou=Other,dc=example,dc=com" on server 2 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on server 1...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on server 2...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for mdb after 2 seconds.

>>>>> Starting test033-glue-syncrepl for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from server 1...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from server 2...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for mdb after 11 seconds.

>>>>> Starting test034-translucent for mdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for mdb after 4 seconds.

>>>>> Starting test035-meta for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for mdb after 14 seconds.

>>>>> Starting test036-meta-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
SRCDIR /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests/testrun/./testdata
DSTDIR /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests/testrun
pwd /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests
Using tester for concurrent server access...
PID=61997 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=62006 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=61991 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=61996 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=61993 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=61994 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=62018 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=62007 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-modify PID=61994: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=61994 - Modify done (123).
slapd-modrdn PID=61993: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=61993 - Modrdn done (123).
PID=61998 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=61992 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=62000 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=62002 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=61995 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modrdn PID=62000: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=62000 - Modrdn done (123).
PID=62008 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=62011 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modify PID=62002: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=62002 - Modify done (123).
PID=62003 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=62020 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
slapd-addel PID=61995: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=61995 - Add/Delete done (123).
PID=62015 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=61996: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-modify PID=62011: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=62011 - Modify done (123).
PID=62013 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
slapd-addel PID=62003: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=62003 - Add/Delete done (123).
PID=62283 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=62289 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=62015: No DNs
PID=62009 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=62322 - Bind(1000): dn="".
slapd-addel PID=62013: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=62013 - Add/Delete done (123).
PID=62338 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-modrdn PID=62009: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=62009 - Modrdn done (123).
PID=62251 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=62252 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=62364 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=62251: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=62251 - Modrdn done (123).
slapd-modify PID=62252: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=62252 - Modify done (123).
PID=62381 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=62277 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
slapd-addel PID=62277: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=62277 - Add/Delete done (123).
PID=62313 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=62407 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=62283: ldap_sasl_bind_s: Invalid credentials (49)  
PID=62355 - Read(1000): entry="ou=Meta,o=Example,c=US".
slapd-bind PID=62364: ldap_sasl_bind_s: Invalid credentials (49)  
PID=62387 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=62381 - Search done (0).
PID=62420 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=61997 - Search done (123).
PID=62433 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=62420 - Search done (0).
  PID=62007 - Search done (123).
PID=62459 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=62446 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=62446: No DNs
PID=62472 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=61991 - Search done (123).
PID=62485 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=62289 - Search done (123).
  PID=62018 - Search done (123).
PID=62498 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=62485: ldap_sasl_bind_s: Invalid credentials (49)  
PID=62507 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=62338 - Search done (123).
PID=62524 - Bind(1000): dn="".
  PID=62433 - Read done (0).
PID=62537 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=62459 - Search done (0).
  PID=62472 - Read done (0).
PID=62563 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=62550 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=62563: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=62507 - Read done (0).
PID=62576 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=62498 - Search done (0).
PID=62589 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=62322 - Bind done (0).
PID=62602 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=61998 - Read done (123).
PID=62615 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=62008 - Read done (123).
  PID=61992 - Read done (123).
PID=62628 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=62020 - Read done (123).
PID=62654 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=62313 - Read done (123).
  PID=61996 - Bind done (0).
PID=62641 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=62673 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=62641: No DNs
PID=62693 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=62667 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
slapd-bind PID=62673: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=62006 - Bind done (0).
PID=62706 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=62364 - Bind done (0).
PID=62719 - Bind(1000): dn="".
  PID=62407 - Bind done (0).
PID=62732 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=62387 - Read done (123).
  PID=62355 - Read done (123).
PID=62758 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=62745 - Read(1000): entry="ou=Meta,o=Example,c=US".
slapd-bind PID=62758: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=62283 - Bind done (0).
PID=62771 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=62576 - Search done (123).
PID=62784 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=62537 - Search done (123).
PID=62797 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=62524 - Bind done (0).
PID=62810 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=62771 - Search done (0).
PID=62823 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=62615 - Search done (123).
PID=62836 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=62836: No DNs
PID=62849 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=62810 - Search done (0).
PID=62862 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=62654 - Search done (123).
PID=62875 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=62693 - Search done (123).
PID=62888 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=62875: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=62732 - Search done (123).
PID=62901 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=62823 - Read done (0).
PID=62914 - Bind(1000): dn="".
  PID=62849 - Search done (0).
  PID=62550 - Read done (123).
  PID=62563 - Bind done (0).
  PID=62485 - Bind done (0).
  PID=62862 - Read done (0).
  PID=62589 - Read done (123).
  PID=62901 - Read done (0).
  PID=62888 - Search done (0).
  PID=62719 - Bind done (0).
  PID=62602 - Bind done (0).
  PID=62628 - Read done (123).
  PID=62667 - Read done (123).
  PID=62706 - Read done (123).
  PID=62914 - Bind done (0).
  PID=62758 - Bind done (0).
  PID=62797 - Bind done (0).
  PID=62673 - Bind done (0).
  PID=62745 - Read done (123).
  PID=62784 - Read done (123).
  PID=62875 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for mdb after 27 seconds.

>>>>> Starting test037-manage for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for mdb after 1 seconds.

>>>>> Starting test038-retcode for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for mdb after 3 seconds.

>>>>> Starting test039-glue-ldap-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
SRCDIR /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests/testrun/./testdata
DSTDIR /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests/testrun
pwd /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests
Using tester for concurrent server access...
PID=63359 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=63385 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=63364 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=63376 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=63365 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=63374 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=63361 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modrdn PID=63361: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63361 - Modrdn done (123).
PID=63362 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=63370 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=63360 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=63366 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-modify PID=63362: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63362 - Modify done (123).
slapd-modify PID=63370: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63370 - Modify done (123).
PID=63379 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=63383 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=63368 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=63380 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=63372 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=63386 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
slapd-bind PID=63364: ldap_sasl_bind_s: Invalid credentials (49)  
PID=63381 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=63378 - Read(1000): entry="ou=Groups, o=Example,c=US".
slapd-modrdn PID=63379: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63379 - Modrdn done (123).
PID=63363 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modrdn PID=63368: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63368 - Modrdn done (123).
slapd-modify PID=63380: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63380 - Modify done (123).
slapd-bind PID=63383: No DNs
slapd-addel PID=63372: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63372 - Add/Delete done (123).
slapd-addel PID=63363: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63363 - Add/Delete done (123).
slapd-addel PID=63381: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63381 - Add/Delete done (123).
PID=63658 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=63661 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=63675 - Bind(1000): dn="".
PID=63677 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=63619 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=63632 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=63716 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=63634 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
slapd-modrdn PID=63619: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63619 - Modrdn done (123).
slapd-modify PID=63632: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63632 - Modify done (123).
slapd-addel PID=63634: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=63634 - Add/Delete done (123).
PID=63749 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=63759 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=63658: ldap_sasl_bind_s: Invalid credentials (49)  
PID=63666 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-bind PID=63716: ldap_sasl_bind_s: Invalid credentials (49)  
PID=63678 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=63751 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=63749 - Search done (0).
PID=63788 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=63365 - Search done (123).
PID=63801 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=63376 - Search done (123).
PID=63814 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=63814: No DNs
PID=63827 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=63385 - Search done (123).
  PID=63359 - Search done (123).
PID=63853 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=63840 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=63853: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=63661 - Search done (123).
PID=63866 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=63677 - Search done (123).
  PID=63801 - Read done (0).
PID=63885 - Bind(1000): dn="".
PID=63879 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=63788 - Search done (0).
PID=63905 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=63827 - Search done (0).
PID=63918 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=63840 - Read done (0).
PID=63931 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=63931: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=63879 - Read done (0).
PID=63944 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=63675 - Bind done (0).
PID=63957 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=63866 - Search done (0).
PID=63970 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=63364 - Bind done (0).
PID=63983 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=63658 - Bind done (0).
  PID=63716 - Bind done (0).
PID=63997 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=63378 - Read done (123).
PID=63996 - Read(1000): entry="ou=Groups, o=Example,c=US".
slapd-bind PID=63997: No DNs
PID=64022 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=64028 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=63360 - Read done (123).
  PID=63366 - Read done (123).
PID=64048 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=64061 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=63374 - Bind done (0).
slapd-bind PID=64048: ldap_sasl_bind_s: Invalid credentials (49)  
PID=64074 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=63666 - Read done (123).
  PID=63386 - Read done (123).
PID=64087 - Bind(1000): dn="".
PID=64099 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=63678 - Read done (123).
  PID=63751 - Read done (123).
PID=64126 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=64113 - Read(1000): entry="ou=Meta,o=Example,c=US".
slapd-bind PID=64126: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=63759 - Bind done (0).
PID=64139 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=63944 - Search done (123).
PID=64152 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=63885 - Bind done (0).
PID=64165 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=63905 - Search done (123).
PID=64178 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=64139 - Search done (0).
PID=64191 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=64191 - Read done (0).
PID=64204 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=64204: No DNs
PID=64217 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=64178 - Search done (0).
  PID=63983 - Search done (123).
PID=64243 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=64230 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=64243: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=63853 - Bind done (0).
PID=64256 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=64230 - Read done (0).
PID=64269 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=64022 - Search done (123).
PID=64282 - Bind(1000): dn="".
  PID=64061 - Search done (123).
  PID=64099 - Search done (123).
  PID=64217 - Search done (0).
  PID=63918 - Read done (123).
  PID=64269 - Read done (0).
  PID=63931 - Bind done (0).
  PID=64087 - Bind done (0).
  PID=63957 - Read done (123).
  PID=64256 - Search done (0).
  PID=63970 - Bind done (0).
  PID=64048 - Bind done (0).
  PID=63996 - Read done (123).
  PID=64028 - Read done (123).
  PID=64126 - Bind done (0).
  PID=64282 - Bind done (0).
  PID=64074 - Read done (123).
  PID=64113 - Read done (123).
  PID=64165 - Bind done (0).
  PID=64152 - Read done (123).
  PID=64243 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for mdb after 38 seconds.

>>>>> Starting test040-subtree-rename for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Populating the database...
Searching all database...
Renaming (PASS1)...
Searching all database...
Renaming (PASS2)...
Searching all database...
Renaming (PASS3)...
Searching all database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test040-subtree-rename completed OK for mdb after 1 seconds.

>>>>> Starting test041-aci for mdb...
running defines.sh
ACI not enabled, test skipped
>>>>> test041-aci completed OK for mdb after 0 seconds.

>>>>> Starting test042-valsort for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for mdb after 2 seconds.

>>>>> Starting test043-delta-syncrepl for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery after logpurge expired...
Modifying even more entries on the provider...
Configuring logpurge of 1 second...
Waiting 4 seconds for accesslog to be purged...
Using ldapsearch to check if accesslog is empty...
Restarting consumer...
Waiting 7 seconds for syncrepl to reschedule (ITS#9878) and poking it...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for mdb after 62 seconds.

>>>>> Starting test044-dynlist for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing filtered search with all attrs...
Testing filtered search of a listed attr...
Testing filtered search of a non-listed attr...
Testing filtered search of a non-present attr...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Reconfiguring slapd...
Testing memberOf functionality...
Testing filtered memberOf functionality...
Reconfiguring slapd...
Testing static group memberOf functionality...
Testing static group member compare...
ldapcompare returned TRUE (6)
Testing static group non-member compare (should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a couple dynamic groups...
Testing nested dynamic group functionality...
Reconfiguring slapd...
Adding a couple static groups...
Testing nested static group functionality...
Adding another nested group...
Testing filtered nested memberOf functionality...
Testing negated filtered memberOf functionality...
Testing filtered nested member functionality...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for mdb after 3 seconds.

>>>>> Starting test045-syncreplication-proxied for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the provider directory...
1 < Comparing retrieved entries from provider and consumer...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from provider and consumer...
3 > Stopping proxy to test recovery...
Modifying more entries on the provider...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from provider and consumer...
4 > Try updating the consumer slapd...
4 < Comparing retrieved entries from provider and consumer...
5 > Stopping consumer to test recovery...
Modifying more entries on the provider...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from provider and consumer...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for mdb after 61 seconds.

>>>>> Starting test046-dds for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Listing entryTtl values from ldapsearch results...
Listing entryTtl values from original ldif used to create database...
Checking entryTtl appears to decrease with time...
>>>>> Test succeeded
>>>>> test046-dds completed OK for mdb after 34 seconds.

>>>>> Starting test047-ldap for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for mdb after 14 seconds.

>>>>> Starting test048-syncrepl-multiproxy for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting P1 consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 consumer slapd is running...
Starting R1 consumer slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 consumer slapd is running...
1 > Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from provider and P1 consumer...
1 < Comparing retrieved entries from provider and R1 consumer...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from provider and P1 consumer...
2 < Comparing retrieved entries from provider and R1 consumer...
3 > Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting P1 consumer...
Restarting R1 consumer...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from provider and P1 consumer...
3 < Comparing retrieved entries from provider and R1 consumer...
4 > Try updating the P1 consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from provider and P1 consumer...
4 < Comparing retrieved entries from provider and R1 consumer...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for mdb after 57 seconds.

>>>>> Starting test049-sync-config for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for mdb after 25 seconds.

>>>>> Starting test050-syncrepl-multiprovider for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multiprovider completed OK for mdb after 87 seconds.

>>>>> Starting test051-config-undo for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for mdb after 2 seconds.

>>>>> Starting test052-memberof for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Running ldapmodify to reconfigure the schema used...
Updating groups to expose the new setting...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for mdb after 2 seconds.

>>>>> Starting test053-syncprov-glue for mdb...
running defines.sh
Initializing provider configurations...
Initializing provider2 configurations...
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Starting provider2 slapd on TCP/IP port 9012...
Using ldapsearch to check that provider slapd is running...
Starting consumer slapd on TCP/IP port 9013...
Using ldapsearch to check that consumer slapd is running...
Adding schema on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/...
Adding databases on provider...
Adding databases on provider2...
Adding databases on consumer...
Populating provider...
Populating provider2...
Adding syncrepl on provider...
Adding syncrepl consumer on consumer...
Using ldapsearch to check that consumer received changes...
Using ldapmodify to modify provider2...
Using ldapsearch to check that consumer received changes...
Using ldapmodify to modify glue suffix on provider...
>>>>> Test succeeded
>>>>> test053-syncprov-glue completed OK for mdb after 5 seconds.

>>>>> Starting test054-syncreplication-parallel-load for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for mdb after 52 seconds.

>>>>> Starting test055-valregex for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex substitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for mdb after 1 seconds.

>>>>> Starting test056-monitor for mdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for mdb after 1 seconds.

>>>>> Starting test057-memberof-refint for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test057-memberof-refint completed OK for mdb after 5 seconds.

>>>>> Starting test058-syncrepl-asymmetric for mdb...
Test 058 is currently disabled
>>>>> test058-syncrepl-asymmetric completed OK for mdb after 0 seconds.

>>>>> Starting test059-consumer-config for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring consumer config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapsearch to check that syncrepl received the schema changes...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-consumer-config completed OK for mdb after 12 seconds.

>>>>> Starting test060-mt-hot for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests/../servers/slapd/slapd -s0 -f /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for mdb after 44 seconds.

>>>>> Starting test061-syncreplication-initiation for mdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding schema on ldap://localhost:9012/
Adding schema on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for mdb after 14 seconds.

>>>>> Starting test062-config-delete for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011... /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests
Using ldapsearch to check that slapd is running...
Inserting syncprov overlay ...
Starting a refreshAndPersist search in background
Removing syncprov overlay again ...
Waiting 2 seconds for RefreshAndPersist search to end ...
Checking return code of backgrounded RefreshAndPersist search ...
Exit code correct.
Running a refreshOnly search, should fail...
Failed with "Critical extension is unavailable (12)". Ok.
>>>>> Test succeeded
>>>>> test062-config-delete completed OK for mdb after 5 seconds.

>>>>> Starting test063-delta-multiprovider for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test063-delta-multiprovider completed OK for mdb after 38 seconds.

>>>>> Starting test064-constraint for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Adding basic structure...
Running constraint tests...
  [./testdata/constraint/t_ok_01.ldif]: OK
  [./testdata/constraint/t_ok_02.ldif]: OK
  [./testdata/constraint/t_ok_03.ldif]: OK
  [./testdata/constraint/t_ok_04.ldif]: OK
  [./testdata/constraint/t_ok_05.ldif]: OK
  [./testdata/constraint/t_ok_06.ldif]: OK
  [./testdata/constraint/t_ok_07.ldif]: OK
  [./testdata/constraint/t_ok_08.ldif]: OK
  [./testdata/constraint/t_ok_09.ldif]: OK
  [./testdata/constraint/t_ok_10.ldif]: OK
  [./testdata/constraint/t_ok_11.ldif]: OK
  [./testdata/constraint/t_ok_12.ldif]: OK
  [./testdata/constraint/t_ok_13.ldif]: OK
  [./testdata/constraint/t_ok_14.ldif]: OK
  [./testdata/constraint/t_ok_15.ldif]: OK
  [./testdata/constraint/t_fail_01.ldif]: FAIL
  [./testdata/constraint/t_fail_02.ldif]: FAIL
  [./testdata/constraint/t_fail_03.ldif]: FAIL
  [./testdata/constraint/t_fail_04.ldif]: FAIL
  [./testdata/constraint/t_fail_05.ldif]: FAIL
  [./testdata/constraint/t_fail_06.ldif]: FAIL
  [./testdata/constraint/t_fail_07.ldif]: FAIL
  [./testdata/constraint/t_fail_08.ldif]: FAIL
  [./testdata/constraint/t_fail_09.ldif]: FAIL
  [./testdata/constraint/t_fail_10.ldif]: FAIL
  [./testdata/constraint/t_fail_11.ldif]: FAIL
  [./testdata/constraint/t_fail_12.ldif]: FAIL
  [./testdata/constraint/t_fail_13.ldif]: FAIL
  [./testdata/constraint/t_fail_14.ldif]: FAIL
  [./testdata/constraint/t_fail_15.ldif]: FAIL
  [./testdata/constraint/t_fail_16.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for mdb after 4 seconds.

>>>>> Starting test065-proxyauthz for mdb...
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to populate the provider directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 2: (Bind should be cached)
Query 3: (Bind should be cached)
=== New search on (sn=jo*)
Test succeeded
>>>>> test065-proxyauthz completed OK for mdb after 2 seconds.

>>>>> Starting test066-autoca for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Adding schema and databases on slapd...
Using ldapadd to populate slapd...
Adding server entries to slapd...
Inserting autoca overlay on slapd...
Using ldapsearch to retrieve CA cert...
Setting up CA cert...
Using ldapsearch to generate localhost cert...
Using ldapsearch to attempt TLS...
Using ldapsearch to generate user cert...
Using ldapsearch to retrieve user cert...
Setting up user cert...
Using ldapsearch to retrieve user key...
Setting up user key...
Setting TLSVerifyClient to try...
SASL/EXTERNAL authentication started
SASL username: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
SASL SSF: 0
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
>>>>> Test succeeded
>>>>> test066-autoca completed OK for mdb after 2 seconds.

>>>>> Starting test067-tls for mdb...
running defines.sh
Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012...
Using ldapsearch with startTLS with no server cert validation....success
Using ldapsearch with startTLS with hard require cert....success
Using ldapsearch with startTLS and specific protocol version....success
Using ldapsearch with StartTLS and pinning enabled but a pin that doesn't match...failed correctly with error code (1)
Using ldapsearch with StartTLS and a valid plaintext pin...success
Using ldapsearch with StartTLS and an invalid hashed pin...failed correctly with error code (1)
Using ldapsearch with StartTLS and a valid hashed pin...success
Using ldapsearch on ldaps://localhost:9012/ with no server cert validation...success
Using ldapsearch on ldaps://localhost:9012/ with reqcert HARD and no CA cert.  Should fail...failed correctly with error code (255)
Using ldapsearch on ldaps://localhost:9012/ with CA cert and reqcert HARD...success
Using ldapsearch on ldaps://localhost:9012/ with pinning enabled but a pin that doesn't match...failed correctly with error code (255)
Using ldapsearch on ldaps://localhost:9012/ with a valid plaintext pin...success
Using ldapsearch on ldaps://localhost:9012/ with an invalid hashed pin...failed correctly with error code (255)
Using ldapsearch on ldaps://localhost:9012/ with a valid hashed pin...success
>>>>> Test succeeded
>>>>> test067-tls completed OK for mdb after 2 seconds.

>>>>> Starting test068-sasl-tls-external for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012...
Using ldapwhoami with SASL/EXTERNAL....success
Validating mapped SASL ID...success
Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (none)....success
Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (tls-unique)....success
Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (tls-endpoint)....success
>>>>> Test succeeded
>>>>> test068-sasl-tls-external completed OK for mdb after 1 seconds.

>>>>> Starting test069-delta-multiprovider-starttls for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test069-delta-multiprovider-starttls completed OK for mdb after 38 seconds.

>>>>> Starting test070-delta-multiprovider-ldaps for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test070-delta-multiprovider-ldaps completed OK for mdb after 36 seconds.

>>>>> Starting test071-dirsync for mdb...
running defines.sh
No MSAD envvars set, test skipped
>>>>> test071-dirsync completed OK for mdb after 0 seconds.

>>>>> Starting test072-dsee-sync for mdb...
running defines.sh
DSEE dsadm not in path, test skipped
>>>>> test072-dsee-sync completed OK for mdb after 0 seconds.

>>>>> Starting test073-asyncmeta for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Binding as newly added user to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test073-asyncmeta completed OK for mdb after 14 seconds.

>>>>> Starting test074-asyncmeta-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
SRCDIR /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests/testrun/./testdata
DSTDIR /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests/testrun
pwd /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests
Using tester for concurrent server access...
PID=80859 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=80865 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=80878 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=80888 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=80874 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=80864 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=80863 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-addel PID=80863: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=80863 - Add/Delete done (123).
PID=80860 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=80882 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=80893 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=80861 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=80872 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=80879 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=80884 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=80887 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=80868 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=80867 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-modrdn PID=80882: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=80882 - Modrdn done (123).
PID=80862 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=80861: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=80861 - Modrdn done (123).
slapd-modify PID=80884: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=80884 - Modify done (123).
PID=80869 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=80887: No DNs
slapd-addel PID=80872: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=80872 - Add/Delete done (123).
slapd-modrdn PID=80868: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=80868 - Modrdn done (123).
PID=80885 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
slapd-modify PID=80862: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=80862 - Modify done (123).
slapd-bind PID=80864: ldap_sasl_bind_s: Invalid credentials (49)  
PID=81147 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=81152 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=81119 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modify PID=80869: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=80869 - Modify done (123).
PID=81175 - Bind(1000): dn="".
PID=81186 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-addel PID=80885: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=80885 - Add/Delete done (123).
slapd-modrdn PID=81119: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=81119 - Modrdn done (123).
PID=81233 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=81245 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=81132 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-bind PID=81147: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-modify PID=81132: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=81132 - Modify done (123).
PID=81142 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=81155 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-addel PID=81142: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=81142 - Add/Delete done (123).
slapd-bind PID=81233: ldap_sasl_bind_s: Invalid credentials (49)  
PID=81221 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=81275 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=81262 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=81245 - Search done (0).
PID=81288 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=81288 - Search done (0).
PID=81301 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=81301 - Read done (0).
PID=81314 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=81314: No DNs
PID=81327 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=81175 - Bind done (0).
PID=81340 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=80865 - Search done (123).
PID=81353 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=80878 - Search done (123).
PID=81366 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=81353: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=80859 - Search done (123).
PID=81379 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=80888 - Search done (123).
PID=81392 - Bind(1000): dn="".
  PID=81186 - Search done (123).
PID=81405 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=81152 - Search done (123).
PID=81418 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=81340 - Read done (0).
PID=81431 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=81233 - Bind done (0).
PID=81444 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=80874 - Bind done (0).
  PID=80864 - Bind done (0).
  PID=81147 - Bind done (0).
PID=81472 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-bind PID=81431: ldap_sasl_bind_s: Invalid credentials (49)  
PID=81458 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=81457 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=81275 - Bind done (0).
  PID=81327 - Search done (0).
PID=81496 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=81509 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=81509: No DNs
PID=81522 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=81379 - Read done (0).
PID=81535 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=81366 - Search done (0).
PID=81548 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=81548: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=81392 - Bind done (0).
PID=81561 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=80879 - Read done (123).
  PID=80893 - Read done (123).
PID=81587 - Bind(1000): dn="".
  PID=80860 - Read done (123).
PID=81600 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=81574 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=80867 - Read done (123).
PID=81613 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=81155 - Read done (123).
PID=81626 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=81626: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=81221 - Read done (123).
PID=81639 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=81405 - Search done (123).
PID=81652 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=81262 - Read done (123).
PID=81665 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=81472 - Search done (123).
PID=81678 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=81444 - Search done (123).
PID=81691 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=81353 - Bind done (0).
PID=81704 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=81704: No DNs
PID=81717 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=81522 - Search done (123).
PID=81730 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=81431 - Bind done (0).
PID=81743 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=81743: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=81639 - Search done (0).
PID=81756 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=81458 - Bind done (0).
PID=81769 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=81678 - Search done (0).
PID=81782 - Bind(1000): dn="".
  PID=81691 - Read done (0).
  PID=81717 - Search done (0).
  PID=81730 - Read done (0).
  PID=81548 - Bind done (0).
  PID=81769 - Read done (0).
  PID=81756 - Search done (0).
  PID=81587 - Bind done (0).
  PID=81561 - Search done (123).
  PID=81418 - Read done (123).
  PID=81782 - Bind done (0).
  PID=81600 - Search done (123).
  PID=81457 - Read done (123).
  PID=81496 - Read done (123).
  PID=81535 - Read done (123).
  PID=81626 - Bind done (0).
  PID=81665 - Bind done (0).
  PID=81743 - Bind done (0).
  PID=81574 - Read done (123).
  PID=81613 - Read done (123).
  PID=81652 - Read done (123).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test074-asyncmeta-concurrency completed OK for mdb after 27 seconds.

>>>>> Starting test075-dsee-persist for mdb...
running defines.sh
DSEE dsadm not in path, test skipped
>>>>> test075-dsee-persist completed OK for mdb after 0 seconds.

>>>>> Starting test076-authid-rewrite for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011... /magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests
Using ldapsearch to check that slapd is running...
Checking whether DIGEST-MD5 is supported...
Adding schema and database...
Using ldapadd to populate the database...

Adding olcAuthzRegexp rule for static mapping...
Testing ldapwhoami as Manager...
dn:cn=manager,dc=example,dc=com

Adding olcAuthzRegexp rule to search by uid...
Testing ldapwhoami as Manager...
dn:cn=manager,dc=example,dc=com
Testing ldapwhoami as bjensen...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com

Inserting olcAuthzRegexp rule before the last...
Testing ldapwhoami as Manager...
dn:cn=manager,dc=example,dc=com
Testing ldapwhoami as babs...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as bjensen...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com

Deleting the first olcAuthzRegexp rule...
Testing ldapwhoami as Manager (should fail)...
ldap_sasl_interactive_bind: Invalid credentials (49)
	additional info: SASL(-13): user not found: no secret in database
Testing ldapwhoami as babs...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as bjensen...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com

Updating an olcAuthzRegexp rule in place...
Testing ldapwhoami as babs (should fail)...
ldap_sasl_interactive_bind: Invalid credentials (49)
	additional info: SASL(-13): user not found: no secret in database
Testing ldapwhoami as biff...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as bjensen...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com

Deleting all olcAuthzRegexp rules...
Testing ldapwhoami as bjensen (should fail)...
ldap_sasl_interactive_bind: Invalid credentials (49)
	additional info: SASL(-13): user not found: no secret in database

Initializing olcAuthIDRewrite engine...

Adding olcAuthIDRewrite rule for static mapping...
Testing ldapwhoami as Manager...
dn:cn=manager,dc=example,dc=com

Adding olcAuthIDRewrite rule to search by uid...
Testing ldapwhoami as Manager...
dn:cn=manager,dc=example,dc=com
Testing ldapwhoami as bjensen...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com

Inserting olcAuthIDRewrite rule before the last...
Testing ldapwhoami as Manager...
dn:cn=manager,dc=example,dc=com
Testing ldapwhoami as babs...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as bjensen...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com

Deleting the first olcAuthIDRewrite rule...
Testing ldapwhoami as Manager (should fail)...
ldap_sasl_interactive_bind: Invalid credentials (49)
	additional info: SASL(-13): user not found: no secret in database
Testing ldapwhoami as babs...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as bjensen...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com

Updating an olcAuthIDRewrite rule in place...
Testing ldapwhoami as babs (should fail)...
ldap_sasl_interactive_bind: Invalid credentials (49)
	additional info: SASL(-13): user not found: no secret in database
Testing ldapwhoami as biff...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as bjensen...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com

Deleting all olcAuthIDRewrite rules...
Testing ldapwhoami as bjensen (should fail)...
ldap_sasl_interactive_bind: Invalid credentials (49)
	additional info: SASL(-13): user not found: no secret in database

>>>>> Test succeeded
>>>>> test076-authid-rewrite completed OK for mdb after 3 seconds.

>>>>> Starting test077-sasl-gssapi for mdb...
running defines.sh
Starting KDC for SASL/GSSAPI tests...
Trying Heimdal KDC...
Trying MIT KDC...
No KDC available, skipping GSSAPI tests
>>>>> test077-sasl-gssapi completed OK for mdb after 0 seconds.

>>>>> Starting test078-persistent-sessionlog for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Retrieving syncrepl cookie...
Deleting an entry from server 1...
Restarting servers...
Starting server 1 again...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Breaking replication between server 1 and 2...
Starting server 2 again...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Breaking replication between server 2 and 1...
Using ldapmodify to force conflicts between server 1 and 2...
Deleting an entry from both servers...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Checking server 1 can remember which entries have been deleted even after it's been restarted...
Using ldapsearch to read all the entries from server 2...
Checking server 2 can remember which entries have been deleted even after it's been restarted...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test078-persistent-sessionlog completed OK for mdb after 45 seconds.

>>>>> Starting test079-proxy-timeout for mdb...
running defines.sh
Running slapadd to build database for the remote slapd server...
Starting remote slapd server on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Waiting 7 seconds for slapd to start...
Starting slapd proxy on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Waiting 7 seconds for slapd to start...
Create shared connection towards remote LDAP (time_t now=1675146019 timeout=1675146027)
Checking that proxy has created connections towards backend (time_t now=1675146019)
Error: LDAP connection to remote LDAP server is not found (1)
>>>>> test079-proxy-timeout failed for mdb after 15 seconds
(exit 1)
gmake[3]: *** [Makefile:301: mdb-yes] Error 1
gmake[3]: Leaving directory '/magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests'
gmake[2]: *** [Makefile:286: test] Error 2
gmake[2]: Leaving directory '/magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13/tests'
gmake[1]: *** [Makefile:299: test] Error 2
gmake[1]: Leaving directory '/magus/work/usr/mports/net/openldap25-server/work/openldap-2.5.13'
*** Error code 2

Stop.
make: stopped in /usr/mports/net/openldap25-server