Advertisement
mhammett

zmslapd strace 1

Mar 18th, 2013
366
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 61.49 KB | None | 0 0
  1. [root@ldap1 zimbra]# strace -eopen /opt/zimbra/libexec/zmslapd -l LOCAL0 -u zimbra -h "ldapi:///" -F /opt/zimbra/data/ldap/config -d 1
  2. open("/etc/ld.so.cache", O_RDONLY) = 3
  3. open("/lib64/libtermcap.so.2", O_RDONLY) = 3
  4. open("/lib64/libdl.so.2", O_RDONLY) = 3
  5. open("/lib64/libc.so.6", O_RDONLY) = 3
  6. open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
  7. open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
  8. open("/proc/meminfo", O_RDONLY) = 3
  9. open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
  10. open("/opt/zimbra/libexec/zmslapd", O_RDONLY) = 3
  11. open("/opt/zimbra/tcmalloc/lib/libtcmalloc_minimal.so", O_RDONLY) = 3
  12. open("/opt/zimbra/openldap-2.4.25.4z/lib/tls/x86_64/libldap_r-2.4.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  13. open("/opt/zimbra/openldap-2.4.25.4z/lib/tls/libldap_r-2.4.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  14. open("/opt/zimbra/openldap-2.4.25.4z/lib/x86_64/libldap_r-2.4.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  15. open("/opt/zimbra/openldap-2.4.25.4z/lib/libldap_r-2.4.so.2", O_RDONLY) = 3
  16. open("/opt/zimbra/openldap-2.4.25.4z/lib/liblber-2.4.so.2", O_RDONLY) = 3
  17. open("/opt/zimbra/openldap-2.4.25.4z/lib/libltdl.so.7", O_RDONLY) = -1 ENOENT (No such file or directory)
  18. open("/opt/zimbra/libtool-2.2.6b/lib/tls/x86_64/libltdl.so.7", O_RDONLY) = -1 ENOENT (No such file or directory)
  19. open("/opt/zimbra/libtool-2.2.6b/lib/tls/libltdl.so.7", O_RDONLY) = -1 ENOENT (No such file or directory)
  20. open("/opt/zimbra/libtool-2.2.6b/lib/x86_64/libltdl.so.7", O_RDONLY) = -1 ENOENT (No such file or directory)
  21. open("/opt/zimbra/libtool-2.2.6b/lib/libltdl.so.7", O_RDONLY) = 3
  22. open("/opt/zimbra/openldap-2.4.25.4z/lib/libdb-4.7.so", O_RDONLY) = -1 ENOENT (No such file or directory)
  23. open("/opt/zimbra/libtool-2.2.6b/lib/libdb-4.7.so", O_RDONLY) = -1 ENOENT (No such file or directory)
  24. open("/opt/zimbra/bdb-4.7.25.4/lib/tls/x86_64/libdb-4.7.so", O_RDONLY) = -1 ENOENT (No such file or directory)
  25. open("/opt/zimbra/bdb-4.7.25.4/lib/tls/libdb-4.7.so", O_RDONLY) = -1 ENOENT (No such file or directory)
  26. open("/opt/zimbra/bdb-4.7.25.4/lib/x86_64/libdb-4.7.so", O_RDONLY) = -1 ENOENT (No such file or directory)
  27. open("/opt/zimbra/bdb-4.7.25.4/lib/libdb-4.7.so", O_RDONLY) = 3
  28. open("/opt/zimbra/openldap-2.4.25.4z/lib/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  29. open("/opt/zimbra/libtool-2.2.6b/lib/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  30. open("/opt/zimbra/bdb-4.7.25.4/lib/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  31. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/tls/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  32. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/tls/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  33. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  34. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  35. open("/opt/zimbra/openssl-1.0.0d/lib/tls/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  36. open("/opt/zimbra/openssl-1.0.0d/lib/tls/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  37. open("/opt/zimbra/openssl-1.0.0d/lib/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  38. open("/opt/zimbra/openssl-1.0.0d/lib/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  39. open("/etc/ld.so.cache", O_RDONLY) = 3
  40. open("/lib64/libpthread.so.0", O_RDONLY) = 3
  41. open("/opt/zimbra/openldap-2.4.25.4z/lib/libsasl2.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  42. open("/opt/zimbra/libtool-2.2.6b/lib/libsasl2.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  43. open("/opt/zimbra/bdb-4.7.25.4/lib/libsasl2.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  44. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libsasl2.so.2", O_RDONLY) = 3
  45. open("/opt/zimbra/openldap-2.4.25.4z/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  46. open("/opt/zimbra/libtool-2.2.6b/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  47. open("/opt/zimbra/bdb-4.7.25.4/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  48. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  49. open("/opt/zimbra/openssl-1.0.0d/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  50. open("/lib64/libdl.so.2", O_RDONLY) = 3
  51. open("/opt/zimbra/openldap-2.4.25.4z/lib/libssl.so.1.0.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  52. open("/opt/zimbra/libtool-2.2.6b/lib/libssl.so.1.0.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  53. open("/opt/zimbra/bdb-4.7.25.4/lib/libssl.so.1.0.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  54. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libssl.so.1.0.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  55. open("/opt/zimbra/openssl-1.0.0d/lib/libssl.so.1.0.0", O_RDONLY) = 3
  56. open("/opt/zimbra/openldap-2.4.25.4z/lib/libcrypto.so.1.0.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  57. open("/opt/zimbra/libtool-2.2.6b/lib/libcrypto.so.1.0.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  58. open("/opt/zimbra/bdb-4.7.25.4/lib/libcrypto.so.1.0.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  59. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libcrypto.so.1.0.0", O_RDONLY) = -1 ENOENT (No such file or directory)
  60. open("/opt/zimbra/openssl-1.0.0d/lib/libcrypto.so.1.0.0", O_RDONLY) = 3
  61. open("/opt/zimbra/openldap-2.4.25.4z/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  62. open("/opt/zimbra/libtool-2.2.6b/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  63. open("/opt/zimbra/bdb-4.7.25.4/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  64. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  65. open("/opt/zimbra/openssl-1.0.0d/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  66. open("/lib64/libcrypt.so.1", O_RDONLY) = 3
  67. open("/opt/zimbra/openldap-2.4.25.4z/lib/libresolv.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  68. open("/opt/zimbra/libtool-2.2.6b/lib/libresolv.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  69. open("/opt/zimbra/bdb-4.7.25.4/lib/libresolv.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  70. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libresolv.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  71. open("/opt/zimbra/openssl-1.0.0d/lib/libresolv.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  72. open("/lib64/libresolv.so.2", O_RDONLY) = 3
  73. open("/opt/zimbra/openldap-2.4.25.4z/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  74. open("/opt/zimbra/libtool-2.2.6b/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  75. open("/opt/zimbra/bdb-4.7.25.4/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  76. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  77. open("/opt/zimbra/openssl-1.0.0d/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  78. open("/lib64/libc.so.6", O_RDONLY) = 3
  79. open("/opt/zimbra/openldap-2.4.25.4z/lib/libstdc++.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  80. open("/opt/zimbra/libtool-2.2.6b/lib/libstdc++.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  81. open("/opt/zimbra/bdb-4.7.25.4/lib/libstdc++.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  82. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libstdc++.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  83. open("/opt/zimbra/openssl-1.0.0d/lib/libstdc++.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  84. open("/usr/lib64/libstdc++.so.6", O_RDONLY) = 3
  85. open("/opt/zimbra/openldap-2.4.25.4z/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  86. open("/opt/zimbra/libtool-2.2.6b/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  87. open("/opt/zimbra/bdb-4.7.25.4/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  88. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  89. open("/opt/zimbra/openssl-1.0.0d/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
  90. open("/lib64/libm.so.6", O_RDONLY) = 3
  91. open("/opt/zimbra/openldap-2.4.25.4z/lib/libgcc_s.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  92. open("/opt/zimbra/libtool-2.2.6b/lib/libgcc_s.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  93. open("/opt/zimbra/bdb-4.7.25.4/lib/libgcc_s.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  94. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libgcc_s.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  95. open("/opt/zimbra/openssl-1.0.0d/lib/libgcc_s.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
  96. open("/lib64/libgcc_s.so.1", O_RDONLY) = 3
  97. open("/sys/devices/system/cpu/cpu0/tsc_freq_khz", O_RDONLY) = -1 ENOENT (No such file or directory)
  98. open("/sys/devices/system/cpu/cpu0/cpufreq/cpuinfo_max_freq", O_RDONLY) = -1 ENOENT (No such file or directory)
  99. open("/proc/cpuinfo", O_RDONLY) = 3
  100. open("/etc/resolv.conf", O_RDONLY) = 3
  101. open("/etc/nsswitch.conf", O_RDONLY) = 3
  102. open("/opt/zimbra/openldap-2.4.25.4z/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  103. open("/opt/zimbra/libtool-2.2.6b/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  104. open("/opt/zimbra/bdb-4.7.25.4/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  105. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  106. open("/opt/zimbra/openssl-1.0.0d/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  107. open("/etc/ld.so.cache", O_RDONLY) = 3
  108. open("/lib64/libnss_files.so.2", O_RDONLY) = 3
  109. open("/etc/host.conf", O_RDONLY) = 3
  110. open("/etc/hosts", O_RDONLY) = 3
  111. open("/opt/zimbra/openldap-2.4.25.4z/etc/openldap/ldap.conf", O_RDONLY) = 3
  112. open("/root/ldaprc", O_RDONLY) = -1 ENOENT (No such file or directory)
  113. open("/root/.ldaprc", O_RDONLY) = -1 ENOENT (No such file or directory)
  114. open("ldaprc", O_RDONLY) = -1 ENOENT (No such file or directory)
  115. @(#) $OpenLDAP: slapd 2.4.25 (Apr 11 2011 15:15:59) $
  116. build@zre-rhel5-64.eng.vmware.com:/home/build/p4/HELIX/ThirdParty/openldap/openldap-2.4.25.4z/servers/slapd
  117. open("/etc/localtime", O_RDONLY) = 4
  118. open("/etc/hosts", O_RDONLY) = 4
  119. ldap_pvt_gethostbyname_a: host=ldap1.ics-il.net, r=0
  120. daemon_init: listen on ldapi:///
  121. daemon_init: 1 listeners to open...
  122. ldap_url_parse_ext(ldapi:///)
  123. daemon: listener initialized ldapi:///
  124. daemon_init: 1 listeners opened
  125. open("/etc/passwd", O_RDONLY) = 8
  126. open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 8
  127. open("/etc/group", O_RDONLY) = 8
  128. ldap_create
  129. slapd init: initiated server.
  130. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/slapd.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
  131. open("/etc/sasl2/slapd.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
  132. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 8
  133. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libcrammd5.la", O_RDONLY) = 9
  134. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libcrammd5.so.2", O_RDONLY) = 9
  135. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libgssapiv2.la", O_RDONLY) = 9
  136. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libgssapiv2.so.2", O_RDONLY) = 9
  137. open("/opt/zimbra/heimdal-1.3.3/lib/tls/x86_64/libgssapi.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  138. open("/opt/zimbra/heimdal-1.3.3/lib/tls/libgssapi.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  139. open("/opt/zimbra/heimdal-1.3.3/lib/x86_64/libgssapi.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
  140. open("/opt/zimbra/heimdal-1.3.3/lib/libgssapi.so.2", O_RDONLY) = 9
  141. open("/opt/zimbra/heimdal-1.3.3/lib/libkrb5.so.26", O_RDONLY) = 9
  142. open("/opt/zimbra/heimdal-1.3.3/lib/libasn1.so.8", O_RDONLY) = 9
  143. open("/opt/zimbra/heimdal-1.3.3/lib/libroken.so.18", O_RDONLY) = 9
  144. open("/opt/zimbra/heimdal-1.3.3/lib/libcom_err.so.1", O_RDONLY) = 9
  145. open("/opt/zimbra/heimdal-1.3.3/lib/libheimntlm.so.0", O_RDONLY) = 9
  146. open("/opt/zimbra/heimdal-1.3.3/lib/libhx509.so.5", O_RDONLY) = 9
  147. open("/opt/zimbra/heimdal-1.3.3/lib/libheimsqlite.so.0", O_RDONLY) = 9
  148. open("/opt/zimbra/heimdal-1.3.3/lib/libwind.so.0", O_RDONLY) = 9
  149. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libplain.la", O_RDONLY) = 9
  150. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libplain.so.2", O_RDONLY) = 9
  151. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libdigestmd5.la", O_RDONLY) = 9
  152. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libdigestmd5.so.2", O_RDONLY) = 9
  153. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libanonymous.la", O_RDONLY) = 9
  154. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/liblogin.la", O_RDONLY) = 9
  155. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libcrammd5.la", O_RDONLY) = 9
  156. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/liblogin.la", O_RDONLY) = 9
  157. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/liblogin.so.2", O_RDONLY) = 9
  158. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libotp.la", O_RDONLY) = 9
  159. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libotp.so.2", O_RDONLY) = 9
  160. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libgssapiv2.la", O_RDONLY) = 9
  161. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libotp.la", O_RDONLY) = 9
  162. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libanonymous.la", O_RDONLY) = 9
  163. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libanonymous.so.2", O_RDONLY) = 9
  164. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libplain.la", O_RDONLY) = 9
  165. open("/opt/zimbra/cyrus-sasl-2.1.23.3z/lib/sasl2/libdigestmd5.la", O_RDONLY) = 9
  166. slap_sasl_init: initialized!
  167. backend_startup_one: starting "cn=config"
  168. open("/opt/zimbra/data/ldap/config/cn=config.ldif", O_RDONLY) = 8
  169. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config.ldif"
  170. => str2entry: "dn: cn=config
  171. objectClass: olcGlobal
  172. cn: config
  173. olcConfigDir: /opt/zimbra/data/ldap/config
  174. olcArgsFile: /opt/zimbra/openldap/var/run/slapd.args
  175. olcAttributeOptions: lang-
  176. olcAuthzPolicy: none
  177. olcConcurrency: 0
  178. olcConnMaxPending: 100
  179. olcConnMaxPendingAuth: 1000
  180. olcGentleHUP: FALSE
  181. olcIdleTimeout: 0
  182. olcIndexSubstrIfMaxLen: 4
  183. olcIndexSubstrIfMinLen: 2
  184. olcIndexSubstrAnyLen: 4
  185. olcIndexSubstrAnyStep: 2
  186. olcIndexIntLen: 4
  187. olcLocalSSF: 128
  188. olcPidFile: /opt/zimbra/openldap/var/run/slapd.pid
  189. olcReadOnly: FALSE
  190. olcSaslSecProps: noplain,noanonymous
  191. olcSockbufMaxIncoming: 262143
  192. olcSockbufMaxIncomingAuth: 16777215
  193. olcTLSCertificateFile: /opt/zimbra/conf/slapd.crt
  194. olcTLSCertificateKeyFile: /opt/zimbra/conf/slapd.key
  195. olcTLSCRLCheck: none
  196. olcTLSVerifyClient: never
  197. structuralObjectClass: olcGlobal
  198. entryUUID: 1525b684-333e-102d-86f5-d562901af228
  199. creatorsName: cn=config
  200. createTimestamp: 20081020215916Z
  201. olcLogLevel: 49152
  202. olcToolThreads: 1
  203. olcSecurity: ssf=0
  204. olcWriteTimeout: 0
  205. olcThreads: 8
  206. entryCSN: 20130307052840.542735Z#000000#000#000000
  207. modifiersName: cn=config
  208. modifyTimestamp: 20130307052840Z
  209. "
  210. >>> dnPrettyNormal: <cn=config>
  211. <<< dnPrettyNormal: <cn=config>, <cn=config>
  212. >>> dnNormalize: <cn=config>
  213. <<< dnNormalize: <cn=config>
  214. >>> dnNormalize: <cn=config>
  215. <<< dnNormalize: <cn=config>
  216. <= str2entry(cn=config) -> 0x1392f008
  217. open("/opt/zimbra/data/ldap/config/cn=config", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 8
  218. open("/opt/zimbra/data/ldap/config/cn=config/cn=module{0}.ldif", O_RDONLY) = 8
  219. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/cn=module{0}.ldif"
  220. => str2entry: "dn: cn=module{0}
  221. objectClass: olcModuleList
  222. cn: module{0}
  223. olcModulePath: /opt/zimbra/openldap/sbin/openldap
  224. olcModuleLoad: {0}back_hdb.la
  225. olcModuleLoad: {1}back_monitor.la
  226. olcModuleLoad: {2}syncprov.la
  227. olcModuleLoad: {3}accesslog.la
  228. structuralObjectClass: olcModuleList
  229. entryUUID: 1525c980-333e-102d-86f6-d562901af228
  230. creatorsName: cn=config
  231. createTimestamp: 20081020215916Z
  232. entryCSN: 20081020215916.275992Z#000000#000#000000
  233. modifiersName: cn=config
  234. modifyTimestamp: 20081020215916Z
  235. "
  236. >>> dnPrettyNormal: <cn=module{0}>
  237. <<< dnPrettyNormal: <cn=module{0}>, <cn=module{0}>
  238. >>> dnNormalize: <cn=config>
  239. <<< dnNormalize: <cn=config>
  240. >>> dnNormalize: <cn=config>
  241. <<< dnNormalize: <cn=config>
  242. <= str2entry(cn=module{0}) -> 0x1392f008
  243. open("/opt/zimbra/openldap/sbin/openldap/back_hdb.la", O_RDONLY) = 8
  244. open("/opt/zimbra/openldap-2.4.25.4z/sbin/openldap/back_hdb-2.4.so.2", O_RDONLY) = 8
  245. hdb_back_initialize: initialize HDB backend
  246. hdb_back_initialize: Berkeley DB 4.7.25: (May 15, 2008)
  247. open("/opt/zimbra/openldap/sbin/openldap/back_monitor.la", O_RDONLY) = 8
  248. open("/opt/zimbra/openldap-2.4.25.4z/sbin/openldap/back_monitor-2.4.so.2", O_RDONLY) = 8
  249. open("/opt/zimbra/openldap/sbin/openldap/syncprov.la", O_RDONLY) = 8
  250. open("/opt/zimbra/openldap-2.4.25.4z/sbin/openldap/syncprov-2.4.so.2", O_RDONLY) = 8
  251. open("/opt/zimbra/openldap/sbin/openldap/accesslog.la", O_RDONLY) = 8
  252. open("/opt/zimbra/openldap-2.4.25.4z/sbin/openldap/accesslog-2.4.so.2", O_RDONLY) = 8
  253. open("/opt/zimbra/data/ldap/config/cn=config/cn=module{0}", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  254. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema.ldif", O_RDONLY) = 8
  255. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/cn=schema.ldif"
  256. => str2entry: "dn: cn=schema
  257. objectClass: olcSchemaConfig
  258. cn: schema
  259. olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
  260. olcObjectIdentifier: OLcfgAt OLcfg:3
  261. olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
  262. olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
  263. olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
  264. olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
  265. olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
  266. olcObjectIdentifier: OLcfgOc OLcfg:4
  267. olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
  268. olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
  269. olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
  270. olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
  271. olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
  272. olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
  273. olcObjectIdentifier: OMsBoolean OMsyn:7
  274. olcObjectIdentifier: OMsDN OMsyn:12
  275. olcObjectIdentifier: OMsDirectoryString OMsyn:15
  276. olcObjectIdentifier: OMsIA5String OMsyn:26
  277. olcObjectIdentifier: OMsInteger OMsyn:27
  278. olcObjectIdentifier: OMsOID OMsyn:38
  279. olcObjectIdentifier: OMsOctetString OMsyn:40
  280. olcObjectIdentifier: olmAttributes 1.3.6.1.4.1.4203.666.1.55
  281. olcObjectIdentifier: olmSubSystemAttributes olmAttributes:0
  282. olcObjectIdentifier: olmGenericAttributes olmSubSystemAttributes:0
  283. olcObjectIdentifier: olmDatabaseAttributes olmSubSystemAttributes:1
  284. olcObjectIdentifier: olmObjectClasses 1.3.6.1.4.1.4203.666.3.16
  285. olcObjectIdentifier: olmSubSystemObjectClasses olmObjectClasses:0
  286. olcObjectIdentifier: olmGenericObjectClasses olmSubSystemObjectClasses:0
  287. olcObjectIdentifier: olmDatabaseObjectClasses olmSubSystemObjectClasses:1
  288. olcObjectIdentifier: olmBDBAttributes olmDatabaseAttributes:1
  289. olcObjectIdentifier: olmBDBObjectClasses olmDatabaseObjectClasses:1
  290. olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object classes
  291. of the entity' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  292. .1.38 )
  293. olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC 'RFC4512: stru
  294. ctural object class of entry' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4
  295. .1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperati
  296. on )
  297. olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time which
  298. object was created' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOr
  299. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFIC
  300. ATION USAGE directoryOperation )
  301. olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time which
  302. object was last modified' EQUALITY generalizedTimeMatch ORDERING generalized
  303. TimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
  304. ODIFICATION USAGE directoryOperation )
  305. olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of creat
  306. or' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SING
  307. LE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  308. olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name of last
  309. modifier' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  310. 12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  311. olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry has ch
  312. ildren' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALU
  313. E NO-USER-MODIFICATION USAGE directoryOperation )
  314. olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512: name of
  315. controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.
  316. 4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperat
  317. ion )
  318. olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry' EQUALI
  319. TY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE N
  320. O-USER-MODIFICATION USAGE directoryOperation )
  321. olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the entry'
  322. EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGLE-VA
  323. LUE NO-USER-MODIFICATION USAGE directoryOperation )
  324. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC 'change seq
  325. uence number of the entry content' EQUALITY CSNMatch ORDERING CSNOrderingMatc
  326. h SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO->>> dnPrettyNormal: <cn=schema>
  327. <<< dnPrettyNormal: <cn=schema>, <cn=schema>
  328. >>> dnNormalize: <cn=config>
  329. <<< dnNormalize: <cn=config>
  330. >>> dnNormalize: <cn=config>
  331. <<< dnNormalize: <cn=config>
  332. <= str2entry(cn=schema) -> 0x1392f008
  333. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 8
  334. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={0}core.ldif", O_RDONLY) = 8
  335. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={0}core.ldif"
  336. => str2entry: "# OpenLDAP Core schema
  337. # $OpenLDAP: pkg/ldap/servers/slapd/schema/core.ldif,v 1.2.2.8 2011/01/04 23:50:51 kurt Exp $
  338. ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
  339. ##
  340. ## Copyright 1998-2011 The OpenLDAP Foundation.
  341. ## All rights reserved.
  342. ##
  343. ## Redistribution and use in source and binary forms, with or without
  344. ## modification, are permitted only as authorized by the OpenLDAP
  345. ## Public License.
  346. ##
  347. ## A copy of this license is available in the file LICENSE in the
  348. ## top-level directory of the distribution or, alternatively, at
  349. ## <http://www.OpenLDAP.org/license.html>.
  350. #
  351. ## Portions Copyright (C) The Internet Society (1997-2003).
  352. ## All Rights Reserved.
  353. ##
  354. ## This document and translations of it may be copied and furnished to
  355. ## others, and derivative works that comment on or otherwise explain it
  356. ## or assist in its implementation may be prepared, copied, published
  357. ## and distributed, in whole or in part, without restriction of any
  358. ## kind, provided that the above copyright notice and this paragraph are
  359. ## included on all such copies and derivative works. However, this
  360. ## document itself may not be modified in any way, such as by removing
  361. ## the copyright notice or references to the Internet Society or other
  362. ## Internet organizations, except as needed for the purpose of
  363. ## developing Internet standards in which case the procedures for
  364. ## copyrights defined in the Internet Standards process must be
  365. ## followed, or as required to translate it into languages other than
  366. ## English.
  367. ##
  368. ## The limited permissions granted above are perpetual and will not be
  369. ## revoked by the Internet Society or its successors or assigns.
  370. ##
  371. ## This document and the information contained herein is provided on an
  372. ## "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING
  373. ## TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING
  374. ## BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION
  375. ## HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF
  376. ## MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
  377. #
  378. #
  379. #
  380. # Includes LDAPv3 schema items from:
  381. # RFC 2252/2256 (LDAPv3)
  382. #
  383. # Select standard track schema items:
  384. # RFC 1274 (uid/dc)
  385. # RFC 2079 (URI)
  386. # RFC 2247 (dc/dcObject)
  387. # RFC 2587 (PKI)
  388. # RFC 2589 (Dynamic Directory Services)
  389. #
  390. # Select informational schema items:
  391. # RFC 2377 (uidObject)
  392. #
  393. #
  394. # Standard attribute types from RFC 2256
  395. #
  396. dn: cn={0}core
  397. objectClass: olcSchemaConfig
  398. cn: {0}core
  399. #
  400. # system schema
  401. #olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass'
  402. # DESC 'RFC2256: object classes of the entity'
  403. # EQUALITY objectIdentifierMatch
  404. # SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )
  405. #
  406. # system schema
  407. #olcAttributeTypes: ( 2.5.4.1 NAME ( 'aliasedObjectName' 'aliasedEntryName' )
  408. # DESC 'RFC2256: name of aliased object'
  409. # EQUALITY distinguishedNameMatch
  410. # SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  411. #
  412. olcAttributeTypes: ( 2.5.4.2 NAME 'knowledgeInformation'
  413. DESC 'RFC2256: knowledge information'
  414. EQUALITY caseIgnoreMatch
  415. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  416. #
  417. # system schema
  418. #olcAttributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' )
  419. # DESC 'RFC2256: common name(s) for which the entity is known by'
  420. # SUP name )
  421. #
  422. olcAttributeTypes: ( 2.5.4.4 NAME ( 'sn' 'surname' )
  423. DESC 'RFC2256: last (family) name(s) for which the entity is known by'
  424. SUP name )
  425. #
  426. olcAttributeTypes: ( 2.5.4.5 NAME 'serialNumber'
  427. DESC 'RFC2256: serial number of the entity'
  428. EQUALITY caseIgnoreMatch
  429. SUBSTR caseIgnoreSubstringsMatch
  430. SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  431. #
  432. # RFC 4519 definition ('countryName' in X.500 and RFC2256)
  433. olcAttributeTypes: ( 2.5.4.6 NAME ( 'c' 'countryName' )
  434. DESC 'RFC4519: two-letter ISO-3166 country code'
  435. SUP name
  436. SYNTAX 1.3.6.1.4.1.1466.115.121.1.11
  437. SINGLE-VALUE )
  438. #
  439. olcAttributeTypes: ( 2.5.4.7 NAME ( 'l' 'localityName' )
  440. DESC 'RFC2256: locality which this object resides in'
  441. SUP name )
  442. #
  443. olcAttributeTypes: ( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' )
  444. DESC 'RF>>> dnPrettyNormal: <cn={0}core>
  445. <<< dnPrettyNormal: <cn={0}core>, <cn={0}core>
  446. <= str2entry(cn={0}core) -> 0x1392f008
  447. : config_add_internal: DN="cn={0}core,cn=schema,cn=config" no structural objectClass; computed objectClass olcSchemaConfig merged
  448. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={0}core", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  449. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={1}cosine.ldif", O_RDONLY) = 8
  450. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={1}cosine.ldif"
  451. => str2entry: "# RFC1274: Cosine and Internet X.500 schema
  452. # $OpenLDAP: pkg/ldap/servers/slapd/schema/cosine.ldif,v 1.1.2.6 2011/01/04 23:50:51 kurt Exp $
  453. ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
  454. ##
  455. ## Copyright 1998-2011 The OpenLDAP Foundation.
  456. ## All rights reserved.
  457. ##
  458. ## Redistribution and use in source and binary forms, with or without
  459. ## modification, are permitted only as authorized by the OpenLDAP
  460. ## Public License.
  461. ##
  462. ## A copy of this license is available in the file LICENSE in the
  463. ## top-level directory of the distribution or, alternatively, at
  464. ## <http://www.OpenLDAP.org/license.html>.
  465. #
  466. # RFC1274: Cosine and Internet X.500 schema
  467. #
  468. # This file contains LDAPv3 schema derived from X.500 COSINE "pilot"
  469. # schema. As this schema was defined for X.500(89), some
  470. # oddities were introduced in the mapping to LDAPv3. The
  471. # mappings were based upon: draft-ietf-asid-ldapv3-attributes-03.txt
  472. # (a work in progress)
  473. #
  474. # Note: It seems that the pilot schema evolved beyond what was
  475. # described in RFC1274. However, this document attempts to describes
  476. # RFC1274 as published.
  477. #
  478. # Depends on core.ldif
  479. #
  480. # This file was automatically generated from cosine.schema; see that
  481. # file for complete background.
  482. #
  483. dn: cn={1}cosine
  484. objectClass: olcSchemaConfig
  485. cn: {1}cosine
  486. olcAttributeTypes: ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
  487. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
  488. 1466.115.121.1.15{256} )
  489. olcAttributeTypes: ( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
  490. eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  491. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  492. olcAttributeTypes: ( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
  493. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  494. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  495. olcAttributeTypes: ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
  496. 274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  497. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  498. olcAttributeTypes: ( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
  499. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  500. olcAttributeTypes: ( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
  501. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  502. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  503. olcAttributeTypes: ( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
  504. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  505. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  506. olcAttributeTypes: ( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
  507. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  508. .121.1.12 )
  509. olcAttributeTypes: ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
  510. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
  511. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  512. olcAttributeTypes: ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
  513. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  514. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  515. olcAttributeTypes: ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
  516. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  517. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  518. olcAttributeTypes: ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
  519. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
  520. .3.6.1.4.1.1466.115.121.1.12 )
  521. olcAttributeTypes: ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
  522. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
  523. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  524. olcAttributeTypes: ( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
  525. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
  526. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.146>>> dnPrettyNormal: <cn={1}cosine>
  527. <<< dnPrettyNormal: <cn={1}cosine>, <cn={1}cosine>
  528. <= str2entry(cn={1}cosine) -> 0x1392f008
  529. : config_add_internal: DN="cn={1}cosine,cn=schema,cn=config" no structural objectClass; computed objectClass olcSchemaConfig merged
  530. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={1}cosine", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  531. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={2}inetorgperson.ldif", O_RDONLY) = 8
  532. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={2}inetorgperson.ldif"
  533. => str2entry: "# InetOrgPerson (RFC2798)
  534. # $OpenLDAP: pkg/ldap/servers/slapd/schema/inetorgperson.ldif,v 1.1.2.6 2011/01/04 23:50:52 kurt Exp $
  535. ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
  536. ##
  537. ## Copyright 1998-2011 The OpenLDAP Foundation.
  538. ## All rights reserved.
  539. ##
  540. ## Redistribution and use in source and binary forms, with or without
  541. ## modification, are permitted only as authorized by the OpenLDAP
  542. ## Public License.
  543. ##
  544. ## A copy of this license is available in the file LICENSE in the
  545. ## top-level directory of the distribution or, alternatively, at
  546. ## <http://www.OpenLDAP.org/license.html>.
  547. #
  548. # InetOrgPerson (RFC2798)
  549. #
  550. # Depends upon
  551. # Definition of an X.500 Attribute Type and an Object Class to Hold
  552. # Uniform Resource Identifiers (URIs) [RFC2079]
  553. # (core.ldif)
  554. #
  555. # A Summary of the X.500(96) User Schema for use with LDAPv3 [RFC2256]
  556. # (core.ldif)
  557. #
  558. # The COSINE and Internet X.500 Schema [RFC1274] (cosine.ldif)
  559. #
  560. # This file was automatically generated from inetorgperson.schema; see
  561. # that file for complete references.
  562. #
  563. dn: cn={2}inetorgperson
  564. objectClass: olcSchemaConfig
  565. cn: {2}inetorgperson
  566. olcAttributeTypes: ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
  567. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
  568. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  569. olcAttributeTypes: ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
  570. RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
  571. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  572. olcAttributeTypes: ( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
  573. 2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
  574. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
  575. NGLE-VALUE )
  576. olcAttributeTypes: ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
  577. C2798: numerically identifies an employee within an organization' EQUALITY ca
  578. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  579. 1.1.15 SINGLE-VALUE )
  580. olcAttributeTypes: ( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
  581. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  582. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  583. olcAttributeTypes: ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
  584. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  585. olcAttributeTypes: ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
  586. 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
  587. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  588. 15 SINGLE-VALUE )
  589. olcAttributeTypes: ( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
  590. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
  591. 66.115.121.1.5 )
  592. olcAttributeTypes: ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
  593. 798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
  594. 15.121.1.5 )
  595. olcObjectClasses: ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
  596. 798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY
  597. ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
  598. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
  599. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
  600. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
  601. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  602. "
  603. >>> dnPrettyNormal: <cn={2}inetorgperson>
  604. <<< dnPrettyNormal: <cn={2}inetorgperson>, <cn={2}inetorgperson>
  605. <= str2entry(cn={2}inetorgperson) -> 0x1392f008
  606. : config_add_internal: DN="cn={2}inetorgperson,cn=schema,cn=config" no structural objectClass; computed objectClass olcSchemaConfig merged
  607. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={2}inetorgperson", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  608. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={3}zimbra.ldif", O_RDONLY) = 8
  609. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={3}zimbra.ldif"
  610. => str2entry: "#
  611. #
  612. # DO NOT MODIFY - generated by AttributeManagerUtil
  613. # Version: 7.1.1_GA_3196; Type: FOSS; Release: 20110527011124; Built: 20110527011124; Host: zre-rhel5-64.eng.vmware.com
  614. #
  615. #
  616. #
  617. # Zimbra LDAP Schema
  618. #
  619. #
  620. #
  621. # our root OID (http://www.iana.org/assignments/enterprise-numbers)
  622. #
  623. # 1.3.6.1.4.1.19348
  624. # 1.3.6.1.4.1.19348.2 LDAP elements
  625. # 1.3.6.1.4.1.19348.2.1 Attribute Types
  626. # 1.3.6.1.4.1.19348.2.2 Object Classes
  627. #
  628. dn: cn={3}zimbra
  629. objectClass: olcSchemaConfig
  630. cn: {3}zimbra
  631. olcObjectIdentifier: ZimbraRoot 1.3.6.1.4.1.19348
  632. olcObjectIdentifier: ZimbraLDAP ZimbraRoot:2
  633. olcObjectIdentifier: ZimbraAttrType ZimbraLDAP:1
  634. olcObjectIdentifier: zimbraId ZimbraAttrType:1
  635. olcObjectIdentifier: zimbraAccountStatus ZimbraAttrType:2
  636. olcObjectIdentifier: zimbraMailAddress ZimbraAttrType:3
  637. olcObjectIdentifier: zimbraMailHost ZimbraAttrType:4
  638. olcObjectIdentifier: zimbraHsmAge ZimbraAttrType:8
  639. olcObjectIdentifier: zimbraNotes ZimbraAttrType:9
  640. olcObjectIdentifier: zimbraMemberOf ZimbraAttrType:11
  641. olcObjectIdentifier: zimbraMailForwardingAddress ZimbraAttrType:12
  642. olcObjectIdentifier: zimbraMailDeliveryAddress ZimbraAttrType:13
  643. olcObjectIdentifier: zimbraCOSId ZimbraAttrType:14
  644. olcObjectIdentifier: zimbraMailStatus ZimbraAttrType:15
  645. olcObjectIdentifier: zimbraMailQuota ZimbraAttrType:16
  646. olcObjectIdentifier: zimbraPrefMailSignature ZimbraAttrType:17
  647. olcObjectIdentifier: zimbraPrefMailSignatureEnabled ZimbraAttrType:18
  648. olcObjectIdentifier: zimbraDomainName ZimbraAttrType:19
  649. olcObjectIdentifier: zimbraMailAlias ZimbraAttrType:20
  650. olcObjectIdentifier: zimbraCOSInheritedAttr ZimbraAttrType:21
  651. olcObjectIdentifier: zimbraPrefSaveToSent ZimbraAttrType:22
  652. olcObjectIdentifier: zimbraLmtpAdvertisedName ZimbraAttrType:23
  653. olcObjectIdentifier: zimbraLmtpBindPort ZimbraAttrType:24
  654. olcObjectIdentifier: zimbraLmtpBindAddress ZimbraAttrType:25
  655. olcObjectIdentifier: zimbraLmtpNumThreads ZimbraAttrType:26
  656. olcObjectIdentifier: zimbraIsAdminAccount ZimbraAttrType:31
  657. olcObjectIdentifier: zimbraMailSieveScript ZimbraAttrType:32
  658. olcObjectIdentifier: zimbraPasswordMinLength ZimbraAttrType:33
  659. olcObjectIdentifier: zimbraPasswordMaxLength ZimbraAttrType:34
  660. olcObjectIdentifier: zimbraPasswordMinAge ZimbraAttrType:35
  661. olcObjectIdentifier: zimbraPasswordMaxAge ZimbraAttrType:36
  662. olcObjectIdentifier: zimbraPasswordEnforceHistory ZimbraAttrType:37
  663. olcObjectIdentifier: zimbraPasswordHistory ZimbraAttrType:38
  664. olcObjectIdentifier: zimbraPasswordModifiedTime ZimbraAttrType:39
  665. olcObjectIdentifier: zimbraAliasTargetId ZimbraAttrType:40
  666. olcObjectIdentifier: zimbraPasswordMustChange ZimbraAttrType:41
  667. olcObjectIdentifier: zimbraAuthMech ZimbraAttrType:42
  668. olcObjectIdentifier: zimbraAuthLdapURL ZimbraAttrType:43
  669. olcObjectIdentifier: zimbraAuthLdapBindDn ZimbraAttrType:44
  670. olcObjectIdentifier: zimbraPasswordLocked ZimbraAttrType:45
  671. olcObjectIdentifier: zimbraGalMode ZimbraAttrType:46
  672. olcObjectIdentifier: zimbraGalLdapURL ZimbraAttrType:47
  673. olcObjectIdentifier: zimbraGalLdapSearchBase ZimbraAttrType:48
  674. olcObjectIdentifier: zimbraGalLdapBindDn ZimbraAttrType:49
  675. olcObjectIdentifier: zimbraGalLdapBindPassword ZimbraAttrType:50
  676. olcObjectIdentifier: zimbraGalLdapFilter ZimbraAttrType:51
  677. olcObjectIdentifier: zimbraGalLdapFilterDef ZimbraAttrType:52
  678. olcObjectIdentifier: zimbraGalMaxResults ZimbraAttrType:53
  679. olcObjectIdentifier: zimbraPrefGroupMailBy ZimbraAttrType:54
  680. olcObjectIdentifier: zimbraPrefIncludeSpamInSearch ZimbraAttrType:55
  681. olcObjectIdentifier: zimbraPrefIncludeTrashInSearch ZimbraAttrType:56
  682. olcObjectIdentifier: zimbraPrefMailItemsPerPage ZimbraAttrType:57
  683. olcObjectIdentifier: zimbraPrefOutOfOfficeReply ZimbraAttrType:58
  684. olcObjectIdentifier: zimbraPrefOutOfOfficeReplyEnabled ZimbraAttrType:59
  685. olcObjectIdentifier: zimbraPrefReplyToAddress ZimbraAttrType:60
  686. olcObjectIdentifier: zimbraPrefUseKeyboardShortcuts ZimbraAttrType:61
  687. olcObjectIdentifier: zimbraServerInheritedAttr ZimbraAttrType:62
  688. olcObjectIdentifier: zimbraDomainInheritedAttr ZimbraAttrType:63
  689. olcObjectIdentifier: zimbraServiceHostname ZimbraAttrType:65
  690. olcObjectIdentifier: zimbraRedoLogEnabled ZimbraAtt>>> dnPrettyNormal: <cn={3}zimbra>
  691. <<< dnPrettyNormal: <cn={3}zimbra>, <cn={3}zimbra>
  692. <= str2entry(cn={3}zimbra) -> 0x1392f008
  693. : config_add_internal: DN="cn={3}zimbra,cn=schema,cn=config" no structural objectClass; computed objectClass olcSchemaConfig merged
  694. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={3}zimbra", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  695. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={4}amavisd.ldif", O_RDONLY) = 8
  696. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={4}amavisd.ldif"
  697. => str2entry: "#--------------------------------------------------------------------------
  698. # LDAP Schema for amavisd-new Jacques Supcik, PhD
  699. #----------------------------- IP-Plus Internet Services
  700. # Release 1.2.2 Swisscom Enterprise Solutions Ltd
  701. # 30 May 2004 3050 Bern - Switzerland
  702. #--------------------------------------------------------------------------
  703. # Copyright (c) 2004 Jacques Supcik, Swisscom Enterprise Solutions Ltd.
  704. # Permission is granted to copy, distribute and/or modify this document
  705. # under the terms of the GNU Free Documentation License, Version 1.2
  706. # or any later version published by the Free Software Foundation;
  707. # with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts.
  708. # A copy of the license is included in the section entitled "GNU
  709. # Free Documentation License".
  710. #--------------------------------------------------------------------------
  711. # Changes made to LDAP Schema to make it import and play nicely with
  712. # Novell NDS - Michael Tracey, SONOPRESS USA, LLC April 07 2005
  713. # ( uncomment each dn:, changetype:, add:, add X-NDS-NAME attribute, replace
  714. # "attributetype" by "attributetypes:" and "objectclasse" by "objectclasses:"
  715. # (plural,colon), and unwrap each attributetypes: and objectclasses: )
  716. #--------------------------------------------------------------------------
  717. # 1.3.6.1.4.1.15312 Jozef Stefan Institute's OID
  718. # 1.3.6.1.4.1.15312.2 amavisd-new
  719. # 1.3.6.1.4.1.15312.2.2 amavisd-new LDAP Elements
  720. # 1.3.6.1.4.1.15312.2.2.1 AttributeTypes
  721. # 1.3.6.1.4.1.15312.2.2.2 ObjectClasses
  722. # 1.3.6.1.4.1.15312.2.2.3 Syntax Definitions
  723. #--------------------------------------------------------------------------
  724. #
  725. # Attribute Types
  726. #-----------------
  727. #
  728. dn: cn={4}amavisd
  729. objectClass: olcSchemaConfig
  730. cn: {4}amavisd
  731. olcAttributeTypes: {0}( 1.3.6.1.4.1.15312.2.2.1.1 NAME 'amavisVirusLover' DESC
  732. 'Virus Lover' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SING
  733. LE-VALUE )
  734. olcAttributeTypes: {1}( 1.3.6.1.4.1.15312.2.2.1.2 NAME 'amavisBannedFilesLover
  735. ' DESC 'Banned Files Lover' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115
  736. .121.1.7 SINGLE-VALUE )
  737. olcAttributeTypes: {2}( 1.3.6.1.4.1.15312.2.2.1.3 NAME 'amavisBypassVirusCheck
  738. s' DESC 'Bypass Virus Check' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.11
  739. 5.121.1.7 SINGLE-VALUE )
  740. olcAttributeTypes: {3}( 1.3.6.1.4.1.15312.2.2.1.4 NAME 'amavisBypassSpamChecks
  741. ' DESC 'Bypass Spam Check' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.
  742. 121.1.7 SINGLE-VALUE )
  743. olcAttributeTypes: {4}( 1.3.6.1.4.1.15312.2.2.1.5 NAME 'amavisSpamTagLevel' DE
  744. SC 'Spam Tag Level' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substring
  745. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  746. olcAttributeTypes: {5}( 1.3.6.1.4.1.15312.2.2.1.6 NAME 'amavisSpamTag2Level' D
  747. ESC 'Spam Tag2 Level' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substri
  748. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  749. olcAttributeTypes: {6}( 1.3.6.1.4.1.15312.2.2.1.7 NAME 'amavisSpamKillLevel' D
  750. ESC 'Spam Kill Level' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substri
  751. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  752. olcAttributeTypes: {7}( 1.3.6.1.4.1.15312.2.2.1.8 NAME 'amavisSpamModifiesSubj
  753. ' DESC 'Modifies Subject on spam' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.14
  754. 66.115.121.1.7 SINGLE-VALUE )
  755. olcAttributeTypes: {8}( 1.3.6.1.4.1.15312.2.2.1.9 NAME 'amavisWhitelistSender'
  756. DESC 'White List Sender' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Sub
  757. stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  758. olcAttributeTypes: {9}( 1.3.6.1.4.1.15312.2.2.1.10 NAME 'amavisBlacklistSender
  759. ' DESC 'Black List Sender' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  760. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  761. olcAttributeTypes: {10}( 1.3.6.1.4.1.15312.2.2.1.11 NAME 'amavisSpamQuarantine
  762. To' DESC 'Spam Quarantine to' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA
  763. 5SubstringsMatch SYNTAX 1.3.6.1.>>> dnPrettyNormal: <cn={4}amavisd>
  764. <<< dnPrettyNormal: <cn={4}amavisd>, <cn={4}amavisd>
  765. >>> dnNormalize: <cn=config>
  766. <<< dnNormalize: <cn=config>
  767. >>> dnNormalize: <cn=config>
  768. <<< dnNormalize: <cn=config>
  769. <= str2entry(cn={4}amavisd) -> 0x1392f008
  770. open("/opt/zimbra/data/ldap/config/cn=config/cn=schema/cn={4}amavisd", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  771. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={-1}frontend.ldif", O_RDONLY) = 8
  772. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/olcDatabase={-1}frontend.ldif"
  773. => str2entry: "dn: olcDatabase={-1}frontend
  774. objectClass: olcDatabaseConfig
  775. objectClass: olcFrontendConfig
  776. olcDatabase: {-1}frontend
  777. olcAccess: {0}to * by dn.children="cn=admins,cn=zimbra" write by * +0 break
  778. olcAccess: {1}to dn.base="" by * read
  779. olcAccess: {2}to dn.base="cn=subschema" by * read
  780. olcLastMod: TRUE
  781. olcMaxDerefDepth: 0
  782. olcReadOnly: FALSE
  783. olcSchemaDN: cn=Subschema
  784. olcMonitoring: FALSE
  785. structuralObjectClass: olcDatabaseConfig
  786. entryUUID: 152a840c-333e-102d-86fd-d562901af228
  787. creatorsName: cn=config
  788. createTimestamp: 20081020215916Z
  789. entryCSN: 20081020215916.275992Z#000000#000#000000
  790. modifiersName: cn=config
  791. modifyTimestamp: 20081020215916Z
  792. "
  793. >>> dnPrettyNormal: <olcDatabase={-1}frontend>
  794. <<< dnPrettyNormal: <olcDatabase={-1}frontend>, <olcDatabase={-1}frontend>
  795. >>> dnNormalize: <cn=Subschema>
  796. <<< dnNormalize: <cn=subschema>
  797. >>> dnNormalize: <cn=config>
  798. <<< dnNormalize: <cn=config>
  799. >>> dnNormalize: <cn=config>
  800. <<< dnNormalize: <cn=config>
  801. <= str2entry(olcDatabase={-1}frontend) -> 0x1392f008
  802. >>> dnPrettyNormal: <cn=Subschema>
  803. <<< dnPrettyNormal: <cn=Subschema>, <cn=subschema>
  804. >>> dnNormalize: <cn=admins,cn=zimbra>
  805. <<< dnNormalize: <cn=admins,cn=zimbra>
  806. >>> dnNormalize: <>
  807. <<< dnNormalize: <>
  808. >>> dnNormalize: <cn=subschema>
  809. <<< dnNormalize: <cn=subschema>
  810. >>> dnPrettyNormal: <cn=Subschema>
  811. <<< dnPrettyNormal: <cn=Subschema>, <cn=subschema>
  812. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={-1}frontend", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  813. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={0}config.ldif", O_RDONLY) = 8
  814. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/olcDatabase={0}config.ldif"
  815. => str2entry: "dn: olcDatabase={0}config
  816. objectClass: olcDatabaseConfig
  817. olcDatabase: {0}config
  818. olcAccess: {0}to * by * none
  819. olcLastMod: TRUE
  820. olcMaxDerefDepth: 15
  821. olcReadOnly: FALSE
  822. olcRootDN: cn=config
  823. olcRootPW:: e1NTSEF9Y0NJd2RQdEFpZUlWM05lNFhUYW93THNVTGRFNFU0blA=
  824. olcMonitoring: FALSE
  825. structuralObjectClass: olcDatabaseConfig
  826. entryUUID: 152a93d4-333e-102d-86fe-d562901af228
  827. creatorsName: cn=config
  828. createTimestamp: 20081020215916Z
  829. entryCSN: 20081020215916.275992Z#000000#000#000000
  830. modifiersName: cn=config
  831. modifyTimestamp: 20081020215916Z
  832. "
  833. >>> dnPrettyNormal: <olcDatabase={0}config>
  834. <<< dnPrettyNormal: <olcDatabase={0}config>, <olcDatabase={0}config>
  835. >>> dnNormalize: <cn=config>
  836. <<< dnNormalize: <cn=config>
  837. >>> dnNormalize: <cn=config>
  838. <<< dnNormalize: <cn=config>
  839. >>> dnNormalize: <cn=config>
  840. <<< dnNormalize: <cn=config>
  841. <= str2entry(olcDatabase={0}config) -> 0x1392f008
  842. >>> dnPrettyNormal: <cn=config>
  843. <<< dnPrettyNormal: <cn=config>, <cn=config>
  844. >>> dnPrettyNormal: <cn=config>
  845. <<< dnPrettyNormal: <cn=config>, <cn=config>
  846. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={0}config", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  847. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={1}monitor.ldif", O_RDONLY) = 8
  848. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/olcDatabase={1}monitor.ldif"
  849. => str2entry: "dn: olcDatabase={1}monitor
  850. objectClass: olcDatabaseConfig
  851. olcDatabase: {1}monitor
  852. olcAccess: {0}to dn.children="cn=monitor" by dn.children="cn=admins,cn=zimbra
  853. " read
  854. olcLastMod: TRUE
  855. olcMaxDerefDepth: 15
  856. olcReadOnly: FALSE
  857. olcRootDN: cn=config
  858. olcMonitoring: FALSE
  859. structuralObjectClass: olcDatabaseConfig
  860. entryUUID: 152a9cf8-333e-102d-86ff-d562901af228
  861. creatorsName: cn=config
  862. createTimestamp: 20081020215916Z
  863. entryCSN: 20081020215916.275992Z#000000#000#000000
  864. modifiersName: cn=config
  865. modifyTimestamp: 20081020215916Z
  866. "
  867. >>> dnPrettyNormal: <olcDatabase={1}monitor>
  868. <<< dnPrettyNormal: <olcDatabase={1}monitor>, <olcDatabase={1}monitor>
  869. >>> dnNormalize: <cn=config>
  870. <<< dnNormalize: <cn=config>
  871. >>> dnNormalize: <cn=config>
  872. <<< dnNormalize: <cn=config>
  873. >>> dnNormalize: <cn=config>
  874. <<< dnNormalize: <cn=config>
  875. <= str2entry(olcDatabase={1}monitor) -> 0x1392f008
  876. >>> dnPrettyNormal: <cn=config>
  877. <<< dnPrettyNormal: <cn=config>, <cn=config>
  878. >>> dnPrettyNormal: <cn=Monitor>
  879. <<< dnPrettyNormal: <cn=Monitor>, <cn=monitor>
  880. >>> dnNormalize: <cn=monitor>
  881. <<< dnNormalize: <cn=monitor>
  882. >>> dnNormalize: <cn=admins,cn=zimbra>
  883. <<< dnNormalize: <cn=admins,cn=zimbra>
  884. >>> dnPrettyNormal: <cn=config>
  885. <<< dnPrettyNormal: <cn=config>, <cn=config>
  886. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={1}monitor", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  887. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={2}hdb.ldif", O_RDONLY) = 8
  888. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/olcDatabase={2}hdb.ldif"
  889. => str2entry: "dn: olcDatabase={2}hdb
  890. objectClass: olcDatabaseConfig
  891. objectClass: olcHdbConfig
  892. olcDatabase: {2}hdb
  893. olcDbDirectory: /opt/zimbra/data/ldap/accesslog/db
  894. olcSuffix: cn=accesslog
  895. olcAccess: {0}to dn.subtree="cn=accesslog" by dn.exact="uid=zimbra,cn=admins,
  896. cn=zimbra" read by dn.exact="cn=config" read by dn.exact="uid=zmreplica,cn=a
  897. dmins,cn=zimbra" read
  898. olcLastMod: TRUE
  899. olcMaxDerefDepth: 15
  900. olcReadOnly: FALSE
  901. olcRootDN: cn=config
  902. olcSizeLimit: unlimited
  903. olcTimeLimit: unlimited
  904. olcMonitoring: TRUE
  905. olcDbNoSync: FALSE
  906. olcDbDirtyRead: FALSE
  907. olcDbIndex: entryCSN eq
  908. olcDbIndex: objectClass eq
  909. olcDbIndex: reqEnd eq
  910. olcDbIndex: reqResult eq
  911. olcDbIndex: reqStart eq
  912. olcDbLinearIndex: FALSE
  913. olcDbMode: 0600
  914. olcDbSearchStack: 16
  915. structuralObjectClass: olcHdbConfig
  916. entryUUID: 93fb4e0c-e114-102f-853a-554b0878ed99
  917. creatorsName: cn=config
  918. createTimestamp: 20110312165027Z
  919. olcDbShmKey: 0
  920. olcDbCacheFree: 1
  921. olcDbCacheSize: 10000
  922. olcDbCheckpoint: 64 5
  923. olcDbIDLcacheSize: 10000
  924. olcDbDNcacheSize: 0
  925. entryCSN: 20130305160601.935635Z#000000#000#000000
  926. modifiersName: cn=config
  927. modifyTimestamp: 20130305160601Z
  928. "
  929. >>> dnPrettyNormal: <olcDatabase={2}hdb>
  930. <<< dnPrettyNormal: <olcDatabase={2}hdb>, <olcDatabase={2}hdb>
  931. >>> dnNormalize: <cn=accesslog>
  932. <<< dnNormalize: <cn=accesslog>
  933. >>> dnNormalize: <cn=config>
  934. <<< dnNormalize: <cn=config>
  935. >>> dnNormalize: <cn=config>
  936. <<< dnNormalize: <cn=config>
  937. >>> dnNormalize: <cn=config>
  938. <<< dnNormalize: <cn=config>
  939. <= str2entry(olcDatabase={2}hdb) -> 0x1392f008
  940. >>> dnPrettyNormal: <cn=accesslog>
  941. <<< dnPrettyNormal: <cn=accesslog>, <cn=accesslog>
  942. >>> dnPrettyNormal: <cn=config>
  943. <<< dnPrettyNormal: <cn=config>, <cn=config>
  944. hdb_db_init: Initializing HDB database
  945. open("/opt/zimbra/data/ldap/accesslog/db/DUMMY", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 8
  946. open("/opt/zimbra/data/ldap/accesslog/db/DB_CONFIG", O_RDONLY) = 8
  947. >>> dnPrettyNormal: <cn=accesslog>
  948. <<< dnPrettyNormal: <cn=accesslog>, <cn=accesslog>
  949. >>> dnNormalize: <cn=accesslog>
  950. <<< dnNormalize: <cn=accesslog>
  951. >>> dnNormalize: <uid=zimbra,cn=admins,cn=zimbra>
  952. <<< dnNormalize: <uid=zimbra,cn=admins,cn=zimbra>
  953. >>> dnNormalize: <cn=config>
  954. <<< dnNormalize: <cn=config>
  955. >>> dnNormalize: <uid=zmreplica,cn=admins,cn=zimbra>
  956. <<< dnNormalize: <uid=zmreplica,cn=admins,cn=zimbra>
  957. >>> dnPrettyNormal: <cn=config>
  958. <<< dnPrettyNormal: <cn=config>, <cn=config>
  959. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={2}hdb", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 8
  960. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={2}hdb/olcOverlay={0}syncprov.ldif", O_RDONLY) = 8
  961. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/olcDatabase={2}hdb/olcOverlay={0}syncprov.ldif"
  962. => str2entry: "dn: olcOverlay={0}syncprov
  963. objectClass: olcOverlayConfig
  964. objectClass: olcSyncProvConfig
  965. olcOverlay: {0}syncprov
  966. olcSpNoPresent: TRUE
  967. olcSpReloadHint: TRUE
  968. structuralObjectClass: olcSyncProvConfig
  969. entryUUID: 9425ced4-e114-102f-853c-554b0878ed99
  970. creatorsName: cn=config
  971. createTimestamp: 20110312165028Z
  972. entryCSN: 20110312165028.150137Z#000000#000#000000
  973. modifiersName: cn=config
  974. modifyTimestamp: 20110312165028Z
  975. "
  976. >>> dnPrettyNormal: <olcOverlay={0}syncprov>
  977. <<< dnPrettyNormal: <olcOverlay={0}syncprov>, <olcOverlay={0}syncprov>
  978. >>> dnNormalize: <cn=config>
  979. <<< dnNormalize: <cn=config>
  980. >>> dnNormalize: <cn=config>
  981. <<< dnNormalize: <cn=config>
  982. <= str2entry(olcOverlay={0}syncprov) -> 0x1392f008
  983. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={2}hdb/olcOverlay={0}syncprov", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  984. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={3}hdb.ldif", O_RDONLY) = 8
  985. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/olcDatabase={3}hdb.ldif"
  986. => str2entry: "dn: olcDatabase={3}hdb
  987. objectClass: olcDatabaseConfig
  988. objectClass: olcHdbConfig
  989. olcSuffix:
  990. olcAccess: {0}to attrs=userPassword by anonymous auth by dn.children="cn=adm
  991. ins,cn=zimbra" write
  992. olcAccess: {1}to dn.subtree="cn=zimbra" by dn.children="cn=admins,cn=zimbra"
  993. write
  994. olcAccess: {2}to attrs=zimbraZimletUserProperties,zimbraGalLdapBindPassword,zi
  995. mbraGalLdapBindDn,zimbraAuthTokenKey,zimbraPreAuthKey,zimbraPasswordHistory,z
  996. imbraIsAdminAccount,zimbraAuthLdapSearchBindPassword by dn.children="cn=admi
  997. ns,cn=zimbra" write by * none
  998. olcAccess: {3}to attrs=objectclass by dn.children="cn=admins,cn=zimbra" write
  999. by dn.base="uid=zmpostfix,cn=appaccts,cn=zimbra" read by dn.base="uid=zmam
  1000. avis,cn=appaccts,cn=zimbra" read by users read by * none
  1001. olcAccess: {4}to attrs=@amavisAccount by dn.children="cn=admins,cn=zimbra" wr
  1002. ite by dn.base="uid=zmamavis,cn=appaccts,cn=zimbra" read by * +0 break
  1003. olcAccess: {5}to attrs=mail by dn.children="cn=admins,cn=zimbra" write by dn
  1004. .base="uid=zmamavis,cn=appaccts,cn=zimbra" read by * +0 break
  1005. olcAccess: {6}to attrs=zimbraAllowFromAddress by dn.children="cn=admins,cn=zi
  1006. mbra" write by dn.base="uid=zmpostfix,cn=appaccts,cn=zimbra" read by * none
  1007. olcAccess: {7}to filter="(!(zimbraHideInGal=TRUE))" attrs=cn,co,company,dc,di
  1008. splayName,givenName,gn,initials,l,mail,o,ou,physicalDeliveryOfficeName,postal
  1009. Code,sn,st,street,streetAddress,telephoneNumber,title,uid,homePhone,mobile,pa
  1010. ger by dn.children="cn=admins,cn=zimbra" write by dn.base="uid=zmpostfix,cn
  1011. =appaccts,cn=zimbra" read by users read by * none
  1012. olcAccess: {8}to attrs=zimbraId,zimbraMailAddress,zimbraMailAlias,zimbraMailCa
  1013. nonicalAddress,zimbraMailCatchAllAddress,zimbraMailCatchAllCanonicalAddress,z
  1014. imbraMailCatchAllForwardingAddress,zimbraMailDeliveryAddress,zimbraMailForwar
  1015. dingAddress,zimbraPrefMailForwardingAddress,zimbraMailHost,zimbraMailStatus,z
  1016. imbraMailTransport,zimbraDomainName,zimbraDomainType,zimbraPrefMailLocalDeliv
  1017. eryDisabled by dn.children="cn=admins,cn=zimbra" write by dn.base="uid=zmpo
  1018. stfix,cn=appaccts,cn=zimbra" read by dn.base="uid=zmamavis,cn=appaccts,cn=zi
  1019. mbra" read by * none
  1020. olcAccess: {9}to attrs=entry by dn.children="cn=admins,cn=zimbra" write by *
  1021. read
  1022. olcLastMod: TRUE
  1023. olcMaxDerefDepth: 15
  1024. olcReadOnly: FALSE
  1025. olcRootDN: cn=config
  1026. olcSizeLimit: unlimited
  1027. olcTimeLimit: unlimited
  1028. olcMonitoring: TRUE
  1029. olcDbDirectory: /opt/zimbra/data/ldap/hdb/db
  1030. olcDbConfig: {0}#
  1031. olcDbConfig: {1}# Set the database in memory cache size.
  1032. olcDbConfig: {2}#
  1033. olcDbConfig: {3}set_cachesize 0 52428800 0
  1034. olcDbConfig: {4}
  1035. olcDbConfig: {5}#
  1036. olcDbConfig: {6}# Set database flags.
  1037. olcDbConfig: {7}# Automatically remove log files that are no longer needed.
  1038. olcDbConfig: {8}set_log_config DB_LOG_AUTO_REMOVE
  1039. olcDbConfig: {9}
  1040. olcDbConfig: {10}#
  1041. olcDbConfig: {11}# Set log values.
  1042. olcDbConfig: {12}#
  1043. olcDbConfig: {13}set_lg_regionmax 262144
  1044. olcDbConfig: {14}set_lg_max 10485760
  1045. olcDbConfig: {15}set_lg_bsize 2097152
  1046. olcDbConfig: {16}set_lg_dir /opt/zimbra/data/ldap/hdb/logs
  1047. olcDbConfig: {17}# Increase locks
  1048. olcDbConfig:: ezE4fXNldF9sa19tYXhfbG9ja3MJMzAwMA==
  1049. olcDbConfig:: ezE5fXNldF9sa19tYXhfb2JqZWN0cwkxNTAw
  1050. olcDbConfig:: ezIwfXNldF9sa19tYXhfbG9ja2VycwkxNTAw
  1051. olcDbNoSync: FALSE
  1052. olcDbDirtyRead: FALSE
  1053. olcDbIndex: objectClass eq
  1054. olcDbIndex: entryUUID eq
  1055. olcDbIndex: entryCSN eq
  1056. olcDbIndex: cn pres,eq,sub
  1057. olcDbIndex: uid pres,eq
  1058. olcDbIndex: zimbraForeignPrincipal eq
  1059. olcDbIndex: zimbraYahooId eq
  1060. olcDbIndex: zimbraId eq
  1061. olcDbIndex: zimbraVirtualHostname eq
  1062. olcDbIndex: zimbraVirtualIPAddress eq
  1063. olcDbIndex: zimbraMailDeliveryAddress eq,sub
  1064. olcDbIndex: zimbraAuthKerberos5Realm eq
  1065. olcDbIndex: zimbraMailForwardingAddress eq
  1066. olcDbIndex: zimbraMailCatchAllAddress eq,sub
  1067. olcDbIndex: zimbraMailHost eq
  1068. olcDbIndex: zimbraShareInfo sub
  1069. olcDbIndex: zimbraMailTransport eq
  1070. olcDbIndex: zimbraMailAlias eq,sub
  1071. olcDbIndex: zimbraACE sub
  1072. olcDbIndex: zimbraDomainName eq,sub
  1073. olcDbIndex: mail pres,eq,sub
  1074. olcDbIndex: zimbraCalResSite eq,sub
  1075. olcDbIndex: givenName pres,>>> dnPrettyNormal: <olcDatabase={3}hdb>
  1076. <<< dnPrettyNormal: <olcDatabase={3}hdb>, <olcDatabase={3}hdb>
  1077. >>> dnNormalize: <>
  1078. <<< dnNormalize: <>
  1079. >>> dnNormalize: <cn=config>
  1080. <<< dnNormalize: <cn=config>
  1081. >>> dnNormalize: <cn=config>
  1082. <<< dnNormalize: <cn=config>
  1083. >>> dnNormalize: <cn=config>
  1084. <<< dnNormalize: <cn=config>
  1085. <= str2entry(olcDatabase={3}hdb) -> 0x1392f008
  1086. >>> dnPrettyNormal: <>
  1087. <<< dnPrettyNormal: <>, <>
  1088. >>> dnPrettyNormal: <cn=config>
  1089. <<< dnPrettyNormal: <cn=config>, <cn=config>
  1090. hdb_db_init: Initializing HDB database
  1091. open("/opt/zimbra/data/ldap/hdb/db/DUMMY", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 8
  1092. open("/opt/zimbra/data/ldap/hdb/db/DB_CONFIG", O_RDONLY) = 8
  1093. >>> dnPrettyNormal: <>
  1094. <<< dnPrettyNormal: <>, <>
  1095. >>> dnNormalize: <cn=admins,cn=zimbra>
  1096. <<< dnNormalize: <cn=admins,cn=zimbra>
  1097. >>> dnNormalize: <cn=zimbra>
  1098. <<< dnNormalize: <cn=zimbra>
  1099. >>> dnNormalize: <cn=admins,cn=zimbra>
  1100. <<< dnNormalize: <cn=admins,cn=zimbra>
  1101. >>> dnNormalize: <cn=admins,cn=zimbra>
  1102. <<< dnNormalize: <cn=admins,cn=zimbra>
  1103. >>> dnNormalize: <cn=admins,cn=zimbra>
  1104. <<< dnNormalize: <cn=admins,cn=zimbra>
  1105. >>> dnNormalize: <uid=zmpostfix,cn=appaccts,cn=zimbra>
  1106. <<< dnNormalize: <uid=zmpostfix,cn=appaccts,cn=zimbra>
  1107. >>> dnNormalize: <uid=zmamavis,cn=appaccts,cn=zimbra>
  1108. <<< dnNormalize: <uid=zmamavis,cn=appaccts,cn=zimbra>
  1109. >>> dnNormalize: <cn=admins,cn=zimbra>
  1110. <<< dnNormalize: <cn=admins,cn=zimbra>
  1111. >>> dnNormalize: <uid=zmamavis,cn=appaccts,cn=zimbra>
  1112. <<< dnNormalize: <uid=zmamavis,cn=appaccts,cn=zimbra>
  1113. >>> dnNormalize: <cn=admins,cn=zimbra>
  1114. <<< dnNormalize: <cn=admins,cn=zimbra>
  1115. >>> dnNormalize: <uid=zmamavis,cn=appaccts,cn=zimbra>
  1116. <<< dnNormalize: <uid=zmamavis,cn=appaccts,cn=zimbra>
  1117. >>> dnNormalize: <cn=admins,cn=zimbra>
  1118. <<< dnNormalize: <cn=admins,cn=zimbra>
  1119. >>> dnNormalize: <uid=zmpostfix,cn=appaccts,cn=zimbra>
  1120. <<< dnNormalize: <uid=zmpostfix,cn=appaccts,cn=zimbra>
  1121. put_filter: "(!(zimbraHideInGal=TRUE))"
  1122. put_filter: NOT
  1123. put_filter_list "(zimbraHideInGal=TRUE)"
  1124. put_filter: "(zimbraHideInGal=TRUE)"
  1125. put_filter: simple
  1126. put_simple_filter: "zimbraHideInGal=TRUE"
  1127. ber_scanf fmt ({mm}) ber:
  1128. >>> dnNormalize: <cn=admins,cn=zimbra>
  1129. <<< dnNormalize: <cn=admins,cn=zimbra>
  1130. >>> dnNormalize: <uid=zmpostfix,cn=appaccts,cn=zimbra>
  1131. <<< dnNormalize: <uid=zmpostfix,cn=appaccts,cn=zimbra>
  1132. >>> dnNormalize: <cn=admins,cn=zimbra>
  1133. <<< dnNormalize: <cn=admins,cn=zimbra>
  1134. >>> dnNormalize: <uid=zmpostfix,cn=appaccts,cn=zimbra>
  1135. <<< dnNormalize: <uid=zmpostfix,cn=appaccts,cn=zimbra>
  1136. >>> dnNormalize: <uid=zmamavis,cn=appaccts,cn=zimbra>
  1137. <<< dnNormalize: <uid=zmamavis,cn=appaccts,cn=zimbra>
  1138. >>> dnNormalize: <cn=admins,cn=zimbra>
  1139. <<< dnNormalize: <cn=admins,cn=zimbra>
  1140. >>> dnPrettyNormal: <cn=config>
  1141. <<< dnPrettyNormal: <cn=config>, <cn=config>
  1142. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={3}hdb", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 8
  1143. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={3}hdb/olcOverlay={0}syncprov.ldif", O_RDONLY) = 8
  1144. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/olcDatabase={3}hdb/olcOverlay={0}syncprov.ldif"
  1145. => str2entry: "dn: olcOverlay={0}syncprov
  1146. objectClass: olcOverlayConfig
  1147. objectClass: olcSyncProvConfig
  1148. olcOverlay: {0}syncprov
  1149. structuralObjectClass: olcSyncProvConfig
  1150. entryUUID: 942bf39a-e114-102f-853d-554b0878ed99
  1151. creatorsName: cn=config
  1152. createTimestamp: 20110312165028Z
  1153. olcSpSessionlog: 500
  1154. olcSpCheckpoint: 20 10
  1155. entryCSN: 20130305160554.960601Z#000000#000#000000
  1156. modifiersName: cn=config
  1157. modifyTimestamp: 20130305160554Z
  1158. "
  1159. >>> dnPrettyNormal: <olcOverlay={0}syncprov>
  1160. <<< dnPrettyNormal: <olcOverlay={0}syncprov>, <olcOverlay={0}syncprov>
  1161. >>> dnNormalize: <cn=config>
  1162. <<< dnNormalize: <cn=config>
  1163. >>> dnNormalize: <cn=config>
  1164. <<< dnNormalize: <cn=config>
  1165. <= str2entry(olcOverlay={0}syncprov) -> 0x1392f008
  1166. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={3}hdb/olcOverlay={0}syncprov", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOENT (No such file or directory)
  1167. open("/opt/zimbra/data/ldap/config/cn=config/olcDatabase={3}hdb/olcOverlay={1}accesslog.ldif", O_RDONLY) = 8
  1168. ldif_read_file: read entry file: "/opt/zimbra/data/ldap/config/cn=config/olcDatabase={3}hdb/olcOverlay={1}accesslog.ldif"
  1169. => str2entry: ""
  1170. str2entry: entry -1 has no dn
  1171. send_ldap_result: conn=-1 op=0 p=0
  1172. slapd destroy: freeing system resources.
  1173. slapd stopped.
  1174. connections_destroy: nothing to destroy.
  1175. [root@ldap1 zimbra]#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement