Advertisement
cmoft

slapd -u openldap -d 1

Jan 9th, 2014
30
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 43.83 KB | None | 0 0
  1. root@server:/var/lib# slapd -u openldap -d 1
  2. @(#) $OpenLDAP: slapd 2.4.21 (Aug 10 2010 17:08:36) $
  3. buildd@yellow:/build/buildd/openldap-2.4.21/debian/build/servers/slapd
  4. ldap_pvt_gethostbyname_a: host=server, r=0
  5. daemon_init: listen on ldap:///
  6. daemon_init: 1 listeners to open...
  7. ldap_url_parse_ext(ldap:///)
  8. daemon: listener initialized ldap:///
  9. daemon_init: 2 listeners opened
  10. ldap_create
  11. ldap_url_parse_ext(ldap://127.0.0.1)
  12. ldap_create
  13. slapd init: initiated server.
  14. slap_sasl_init: initialized!
  15. backend_startup_one: starting "cn=config"
  16. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config.ldif"
  17. => str2entry: "dn: cn=config
  18. objectClass: olcGlobal
  19. cn: config
  20. olcArgsFile: /var/run/slapd/slapd.args
  21. olcLogLevel: none
  22. olcPidFile: /var/run/slapd/slapd.pid
  23. olcToolThreads: 1
  24. structuralObjectClass: olcGlobal
  25. entryUUID: 5789ed14-3a63-102f-9425-639db17ab400
  26. creatorsName: cn=config
  27. createTimestamp: 20100812134332Z
  28. entryCSN: 20100812134332.523024Z#000000#000#000000
  29. modifiersName: cn=config
  30. modifyTimestamp: 20100812134332Z
  31. "
  32. >>> dnPrettyNormal: <cn=config>
  33. <<< dnPrettyNormal: <cn=config>, <cn=config>
  34. >>> dnNormalize: <cn=config>
  35. <<< dnNormalize: <cn=config>
  36. >>> dnNormalize: <cn=config>
  37. <<< dnNormalize: <cn=config>
  38. <= str2entry(cn=config) -> 0x7f897362b3c8
  39. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=module{0}.ldif"
  40. => str2entry: "dn: cn=module{0}
  41. objectClass: olcModuleList
  42. cn: module{0}
  43. olcModulePath: /usr/lib/ldap
  44. olcModuleLoad: {0}back_bdb
  45. structuralObjectClass: olcModuleList
  46. entryUUID: 750bf768-3a65-102f-8931-79503dbbbd8f
  47. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  48. createTimestamp: 20100812135841Z
  49. entryCSN: 20100812135841.022717Z#000000#000#000000
  50. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  51. modifyTimestamp: 20100812135841Z
  52. "
  53. >>> dnPrettyNormal: <cn=module{0}>
  54. <<< dnPrettyNormal: <cn=module{0}>, <cn=module{0}>
  55. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  56. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  57. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  58. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  59. <= str2entry(cn=module{0}) -> 0x7f897362b3c8
  60. bdb_back_initialize: initialize BDB backend
  61. bdb_back_initialize: Berkeley DB 4.7.25: (May 15, 2008)
  62. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=module{1}.ldif"
  63. => str2entry: "dn: cn=module{1}
  64. objectClass: olcModuleList
  65. cn: module{1}
  66. olcModulePath: /usr/lib/ldap
  67. olcModuleLoad: {0}back_hdb
  68. structuralObjectClass: olcModuleList
  69. entryUUID: a5ba66e2-3a65-102f-8934-79503dbbbd8f
  70. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  71. createTimestamp: 20100812140002Z
  72. entryCSN: 20100812140002.696533Z#000000#000#000000
  73. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  74. modifyTimestamp: 20100812140002Z
  75. "
  76. >>> dnPrettyNormal: <cn=module{1}>
  77. <<< dnPrettyNormal: <cn=module{1}>, <cn=module{1}>
  78. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  79. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  80. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  81. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  82. <= str2entry(cn=module{1}) -> 0x7f897362b3c8
  83. hdb_back_initialize: initialize HDB backend
  84. hdb_back_initialize: Berkeley DB 4.7.25: (May 15, 2008)
  85. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema.ldif"
  86. => str2entry: "dn: cn=schema
  87. objectClass: olcSchemaConfig
  88. cn: schema
  89. structuralObjectClass: olcSchemaConfig
  90. entryUUID: 578a04f2-3a63-102f-9428-639db17ab400
  91. creatorsName: cn=config
  92. createTimestamp: 20100812134332Z
  93. entryCSN: 20100812134332.523712Z#000000#000#000000
  94. modifiersName: cn=config
  95. modifyTimestamp: 20100812134332Z
  96. "
  97. >>> dnPrettyNormal: <cn=schema>
  98. <<< dnPrettyNormal: <cn=schema>, <cn=schema>
  99. >>> dnNormalize: <cn=config>
  100. <<< dnNormalize: <cn=config>
  101. >>> dnNormalize: <cn=config>
  102. <<< dnNormalize: <cn=config>
  103. <= str2entry(cn=schema) -> 0x7f897362b3c8
  104. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={0}core.ldif"
  105. => str2entry: "dn: cn={0}core
  106. objectClass: olcSchemaConfig
  107. cn: {0}core
  108. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: kno
  109. wledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  110. 1.15{32768} )
  111. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (f
  112. amily) name(s) for which the entity is known by' SUP name )
  113. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial numb
  114. er of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  115. YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  116. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: ISO-
  117. 3166 country 2-letter code' SUP name SINGLE-VALUE )
  118. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: loc
  119. ality which this object resides in' SUP name )
  120. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2
  121. 256: state or province which this object resides in' SUP name )
  122. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC225
  123. 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS
  124. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  125. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256
  126. : organization this object belongs to' SUP name )
  127. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC '
  128. RFC2256: organizational unit this object belongs to' SUP name )
  129. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated
  130. with the entity' SUP name )
  131. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search gui
  132. de, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )
  133. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: busin
  134. ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  135. X 1.3.6.1.4.1.1466.115.121.1.15{128} )
  136. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal a
  137. ddress' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYN
  138. TAX 1.3.6.1.4.1.1466.115.121.1.41 )
  139. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code
  140. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.
  141. 1.1466.115.121.1.15{40} )
  142. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Off
  143. ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3
  144. .6.1.4.1.1466.115.121.1.15{40} )
  145. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2
  146. 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnor
  147. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  148. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Teleph
  149. one Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMat
  150. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  151. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Numb
  152. er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  153. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC22
  154. 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  155. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DE
  156. SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.12
  157. 1.1.22 )
  158. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Addr
  159. ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1
  160. .3.6.1.4.1.1466.115.121.1.36{15} )
  161. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256
  162. : international ISDN number' EQUALITY numericStringMatch SUBSTR numericString
  163. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  164. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: regi
  165. stered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41
  166. )
  167. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: d
  168. estination indicator' EQUALITY caseIgnoreMatch SUBSTR cas>>> dnPrettyNormal: <cn={0}core>
  169. <<< dnPrettyNormal: <cn={0}core>, <cn={0}core>
  170. >>> dnNormalize: <cn=config>
  171. <<< dnNormalize: <cn=config>
  172. >>> dnNormalize: <cn=config>
  173. <<< dnNormalize: <cn=config>
  174. <= str2entry(cn={0}core) -> 0x7f897362b3c8
  175. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={1}cosine.ldif"
  176. => str2entry: "dn: cn={1}cosine
  177. objectClass: olcSchemaConfig
  178. cn: {1}cosine
  179. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
  180. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
  181. 1466.115.121.1.15{256} )
  182. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
  183. eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  184. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  185. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
  186. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  187. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  188. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
  189. 274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  190. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  191. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
  192. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  193. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
  194. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  195. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  196. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
  197. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  198. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  199. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
  200. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  201. .121.1.12 )
  202. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
  203. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
  204. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  205. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
  206. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  207. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  208. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
  209. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  210. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  211. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
  212. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
  213. .3.6.1.4.1.1466.115.121.1.12 )
  214. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
  215. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
  216. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  217. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
  218. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
  219. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  220. .1.50 )
  221. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC
  222. 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146
  223. 6.115.121.1.12 )
  224. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
  225. 1.3.6.1.4.1.1466.115.121.1.39 )
  226. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY ca
  227. seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  228. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY c
  229. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  230. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY c
  231. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  232. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY c
  233. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  234. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY
  235. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  236. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALIT
  237. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  238. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAM>>> dnPrettyNormal: <cn={1}cosine>
  239. <<< dnPrettyNormal: <cn={1}cosine>, <cn={1}cosine>
  240. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  241. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  242. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  243. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  244. <= str2entry(cn={1}cosine) -> 0x7f897362b3c8
  245. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={2}nis.ldif"
  246. => str2entry: "dn: cn={2}nis
  247. objectClass: olcSchemaConfig
  248. cn: {2}nis
  249. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; th
  250. e common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatc
  251. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  252. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolut
  253. e path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
  254. 466.115.121.1.26 SINGLE-VALUE )
  255. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to th
  256. e login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.2
  257. 6 SINGLE-VALUE )
  258. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integ
  259. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  260. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
  261. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  262. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
  263. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  264. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerM
  265. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  266. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integer
  267. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  268. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerM
  269. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  270. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMat
  271. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  272. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactI
  273. A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  274. 26 )
  275. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY ca
  276. seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  277. 5.121.1.26 )
  278. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgr
  279. oup triple' SYNTAX 1.3.6.1.1.1.0.0 )
  280. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY intege
  281. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  282. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name )
  283. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY int
  284. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  285. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integer
  286. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  287. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address
  288. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  289. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP netw
  290. ork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  291. NGLE-VALUE )
  292. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netm
  293. ask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  294. NGLE-VALUE )
  295. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address'
  296. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  297. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootp
  298. aramd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  299. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image nam
  300. e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  301. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  302. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExac
  303. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  304. 1.26{1024} SINGLE-VALUE )
  305. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction o
  306. f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNu
  307. mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $
  308. description ) )
  309. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional a
  310. ttributes for shadow passwords'>>> dnPrettyNormal: <cn={2}nis>
  311. <<< dnPrettyNormal: <cn={2}nis>, <cn={2}nis>
  312. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  313. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  314. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  315. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  316. <= str2entry(cn={2}nis) -> 0x7f897362b3c8
  317. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={3}inetorgperson.ldif"
  318. => str2entry: "dn: cn={3}inetorgperson
  319. objectClass: olcSchemaConfig
  320. cn: {3}inetorgperson
  321. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
  322. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
  323. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  324. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
  325. RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
  326. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  327. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
  328. 2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
  329. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
  330. NGLE-VALUE )
  331. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
  332. C2798: numerically identifies an employee within an organization' EQUALITY ca
  333. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  334. 1.1.15 SINGLE-VALUE )
  335. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
  336. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  337. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  338. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
  339. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  340. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
  341. 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
  342. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  343. 15 SINGLE-VALUE )
  344. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
  345. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
  346. 66.115.121.1.5 )
  347. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
  348. 798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
  349. 15.121.1.5 )
  350. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
  351. 798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY
  352. ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
  353. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
  354. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
  355. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
  356. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  357. structuralObjectClass: olcSchemaConfig
  358. entryUUID: 5abe5820-3a64-102f-8930-79503dbbbd8f
  359. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  360. createTimestamp: 20100812135047Z
  361. entryCSN: 20100812135047.396521Z#000000#000#000000
  362. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  363. modifyTimestamp: 20100812135047Z
  364. "
  365. >>> dnPrettyNormal: <cn={3}inetorgperson>
  366. <<< dnPrettyNormal: <cn={3}inetorgperson>, <cn={3}inetorgperson>
  367. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  368. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  369. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  370. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  371. <= str2entry(cn={3}inetorgperson) -> 0x7f897362b3c8
  372. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif"
  373. => str2entry: "dn: olcDatabase={-1}frontend
  374. objectClass: olcDatabaseConfig
  375. objectClass: olcFrontendConfig
  376. olcDatabase: {-1}frontend
  377. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  378. ,cn=auth manage by * break
  379. olcAccess: {1}to dn.base="" by * read
  380. olcAccess: {2}to dn.base="cn=subschema" by * read
  381. olcSizeLimit: 500
  382. structuralObjectClass: olcDatabaseConfig
  383. entryUUID: 5789f516-3a63-102f-9426-639db17ab400
  384. creatorsName: cn=config
  385. createTimestamp: 20100812134332Z
  386. entryCSN: 20100812134332.523305Z#000000#000#000000
  387. modifiersName: cn=config
  388. modifyTimestamp: 20100812134332Z
  389. "
  390. >>> dnPrettyNormal: <olcDatabase={-1}frontend>
  391. <<< dnPrettyNormal: <olcDatabase={-1}frontend>, <olcDatabase={-1}frontend>
  392. >>> dnNormalize: <cn=config>
  393. <<< dnNormalize: <cn=config>
  394. >>> dnNormalize: <cn=config>
  395. <<< dnNormalize: <cn=config>
  396. <= str2entry(olcDatabase={-1}frontend) -> 0x7f897362b3c8
  397. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  398. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  399. >>> dnNormalize: <>
  400. <<< dnNormalize: <>
  401. >>> dnNormalize: <cn=subschema>
  402. <<< dnNormalize: <cn=subschema>
  403. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif"
  404. => str2entry: "dn: olcDatabase={0}config
  405. objectClass: olcDatabaseConfig
  406. olcDatabase: {0}config
  407. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  408. ,cn=auth manage by * break
  409. structuralObjectClass: olcDatabaseConfig
  410. entryUUID: 5789ff7a-3a63-102f-9427-639db17ab400
  411. creatorsName: cn=config
  412. createTimestamp: 20100812134332Z
  413. entryCSN: 20100812134332.523571Z#000000#000#000000
  414. modifiersName: cn=config
  415. modifyTimestamp: 20100812134332Z
  416. "
  417. >>> dnPrettyNormal: <olcDatabase={0}config>
  418. <<< dnPrettyNormal: <olcDatabase={0}config>, <olcDatabase={0}config>
  419. >>> dnNormalize: <cn=config>
  420. <<< dnNormalize: <cn=config>
  421. >>> dnNormalize: <cn=config>
  422. <<< dnNormalize: <cn=config>
  423. <= str2entry(olcDatabase={0}config) -> 0x7f897362b3c8
  424. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  425. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  426. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif"
  427. => str2entry: "dn: olcDatabase={1}hdb
  428. objectClass: olcDatabaseConfig
  429. objectClass: olcHdbConfig
  430. olcDatabase: {1}hdb
  431. olcDbDirectory: /var/lib/ldap
  432. olcSuffix: dc=example,dc=org
  433. olcAccess: {0}to attrs=userPassword,shadowLastChange by dn="cn=admin,dc=example,
  434. dc=org" write by anonymous auth by self write by * none
  435. olcAccess: {1}to dn.base="" by * read
  436. olcAccess: {2}to * by dn="cn=admin,dc=example,dc=org" write by * read
  437. olcLastMod: TRUE
  438. olcRootDN: cn=admin,dc=example,dc=org
  439. olcRootPW:: REDACTED==
  440. olcDbCheckpoint: 512 30
  441. olcDbConfig: {0}set_cachesize 0 2097152 0
  442. olcDbConfig: {1}set_lk_max_objects 1500
  443. olcDbConfig: {2}set_lk_max_locks 1500
  444. olcDbConfig: {3}set_lk_max_lockers 1500
  445. olcDbIndex: objectClass eq
  446. structuralObjectClass: olcHdbConfig
  447. entryUUID: a5ba9428-3a65-102f-8935-79503dbbbd8f
  448. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  449. createTimestamp: 20100812140002Z
  450. entryCSN: 20100812140002.697694Z#000000#000#000000
  451. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  452. modifyTimestamp: 20100812140002Z
  453. "
  454. >>> dnPrettyNormal: <olcDatabase={1}hdb>
  455. <<< dnPrettyNormal: <olcDatabase={1}hdb>, <olcDatabase={1}hdb>
  456. >>> dnNormalize: <dc=example,dc=org>
  457. <<< dnNormalize: <dc=example,dc=org>
  458. >>> dnNormalize: <cn=admin,dc=example,dc=org>
  459. <<< dnNormalize: <cn=admin,dc=example,dc=org>
  460. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  461. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  462. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  463. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  464. <= str2entry(olcDatabase={1}hdb) -> 0x7f897362b3c8
  465. >>> dnPrettyNormal: <dc=example,dc=org>
  466. <<< dnPrettyNormal: <dc=example,dc=org>, <dc=example,dc=org>
  467. >>> dnPrettyNormal: <cn=admin,dc=example,dc=org>
  468. <<< dnPrettyNormal: <cn=admin,dc=example,dc=org>, <cn=admin,dc=example,dc=org>
  469. hdb_db_init: Initializing HDB database
  470. >>> dnPrettyNormal: <dc=example,dc=org>
  471. <<< dnPrettyNormal: <dc=example,dc=org>, <dc=example,dc=org>
  472. >>> dnNormalize: <cn=admin,dc=example,dc=org>
  473. <<< dnNormalize: <cn=admin,dc=example,dc=org>
  474. >>> dnNormalize: <>
  475. <<< dnNormalize: <>
  476. >>> dnNormalize: <cn=admin,dc=example,dc=org>
  477. <<< dnNormalize: <cn=admin,dc\3Dexample,dc=org>
  478. >>> dnPrettyNormal: <cn=admin,dc=example,dc=org>
  479. <<< dnPrettyNormal: <cn=admin,dc=example,dc=org>, <cn=admin,dc=example,dc=org>
  480. send_ldap_result: conn=-1 op=0 p=0
  481. >>> dnNormalize: <cn=Subschema>
  482. <<< dnNormalize: <cn=subschema>
  483. matching_rule_use_init
  484. 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  485. 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  486. 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ olcDbConfig $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
  487. 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ olcDbConfig $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry ) )
  488. 2.5.13.39 (certificateListMatch): 2.5.13.38 (certificateListExactMatch): matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
  489. 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
  490. 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) )
  491. 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  492. 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
  493. 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
  494. 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
  495. 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
  496. 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
  497. 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES ( userPassword $ olcDbCryptKey ) )
  498. 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
  499. 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber ) )
  500. 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcDbChecksum $ olcDbNoSync $ olcDbDirtyRead $ olcDbLinearIndex ) )
  501. 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
  502. 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
  503. 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  504. 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  505. 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage ) )
  506. 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  507. 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  508. 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage ) )
  509. 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) )
  510. 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
  511. slapd startup: initiated.
  512. backend_startup_one: starting "cn=config"
  513. config_back_db_open
  514. backend_startup_one: starting "dc=example,dc=org"
  515. hdb_db_open: database "dc=example,dc=org": dbenv_open(/var/lib/ldap).
  516. slapd starting
  517. slap_listener_activate(7):
  518. >>> slap_listener(ldap:///)
  519. connection_get(13): got connid=1000
  520. connection_read(13): checking for input on id=1000
  521. ber_get_next
  522. ber_get_next: tag 0x30 len 54 contents:
  523. op tag 0x60, time 1389258092
  524. ber_get_next
  525. conn=1000 op=0 do_bind
  526. ber_scanf fmt ({imt) ber:
  527. ber_scanf fmt (m}) ber:
  528. >>> dnPrettyNormal: <cn=admin,dc=example,dc=org>
  529. <<< dnPrettyNormal: <cn=admin,dc=example,dc=org>, <cn=admin,dc=example,dc=org>
  530. do_bind: version=3 dn="cn=admin,dc=example,dc=org" method=128
  531. do_bind: v3 bind: "cn=admin,dc=example,dc=org" to "cn=admin,dc=example,dc=org"
  532. send_ldap_result: conn=1000 op=0 p=3
  533. send_ldap_response: msgid=1 tag=97 err=0
  534. ber_flush2: 14 bytes to sd 13
  535. connection_get(13): got connid=1000
  536. connection_read(13): checking for input on id=1000
  537. ber_get_next
  538. ber_get_next: tag 0x30 len 210 contents:
  539. op tag 0x63, time 1389258092
  540. ber_get_next
  541. conn=1000 op=1 do_search
  542. ber_scanf fmt ({miiiib) ber:
  543. >>> dnPrettyNormal: <ou=users,dc=example,dc=org>
  544. <<< dnPrettyNormal: <ou=users,dc=example,dc=org>, <ou=users,dc=example,dc=org>
  545. ber_scanf fmt ({mm}) ber:
  546. ber_scanf fmt ({mm}) ber:
  547. ber_scanf fmt ({M}}) ber:
  548. => hdb_search
  549. bdb_dn2entry("ou=users,dc=example,dc=org")
  550. => hdb_dn2id("dc=example,dc=org")
  551. <= hdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
  552. send_ldap_result: conn=1000 op=1 p=3
  553. send_ldap_response: msgid=2 tag=101 err=32
  554. ber_flush2: 14 bytes to sd 13
  555. slap_listener_activate(7):
  556. >>> slap_listener(ldap:///)
  557. connection_get(14): got connid=1001
  558. connection_read(14): checking for input on id=1001
  559. ber_get_next
  560. ber_get_next: tag 0x30 len 54 contents:
  561. op tag 0x60, time 1389258097
  562. ber_get_next
  563. conn=1001 op=0 do_bind
  564. ber_scanf fmt ({imt) ber:
  565. ber_scanf fmt (m}) ber:
  566. >>> dnPrettyNormal: <cn=admin,dc=example,dc=org>
  567. <<< dnPrettyNormal: <cn=admin,dc=example,dc=org>, <cn=admin,dc=example,dc=org>
  568. do_bind: version=3 dn="cn=admin,dc=example,dc=org" method=128
  569. do_bind: v3 bind: "cn=admin,dc=example,dc=org" to "cn=admin,dc=example,dc=org"
  570. send_ldap_result: conn=1001 op=0 p=3
  571. send_ldap_response: msgid=1 tag=97 err=0
  572. ber_flush2: 14 bytes to sd 14
  573. connection_get(14): got connid=1001
  574. connection_read(14): checking for input on id=1001
  575. ber_get_next
  576. ber_get_next: tag 0x30 len 64 contents:
  577. op tag 0x63, time 1389258097
  578. ber_get_next
  579. conn=1001 op=1 do_search
  580. ber_scanf fmt ({miiiib) ber:
  581. >>> dnPrettyNormal: <dc=example,dc=org>
  582. <<< dnPrettyNormal: <dc=example,dc=org>, <dc=example,dc=org>
  583. ber_scanf fmt ({mm}) ber:
  584. ber_scanf fmt ({M}}) ber:
  585. => hdb_search
  586. bdb_dn2entry("dc=example,dc=org")
  587. => hdb_dn2id("dc=example,dc=org")
  588. <= hdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
  589. send_ldap_result: conn=1001 op=1 p=3
  590. send_ldap_response: msgid=2 tag=101 err=32
  591. ber_flush2: 14 bytes to sd 14
  592. connection_get(14): got connid=1001
  593. connection_read(14): checking for input on id=1001
  594. ber_get_next
  595. ber_get_next: tag 0x30 len 5 contents:
  596. op tag 0x42, time 1389258099
  597. ber_get_next
  598. ber_get_next on fd 14 failed errno=0 (Success)
  599. conn=1001 op=2 do_unbind
  600. connection_close: conn=1001 sd=14
  601. slap_listener_activate(7):
  602. >>> slap_listener(ldap:///)
  603. connection_get(14): got connid=1002
  604. connection_read(14): checking for input on id=1002
  605. ber_get_next
  606. ber_get_next: tag 0x30 len 54 contents:
  607. op tag 0x60, time 1389258105
  608. ber_get_next
  609. conn=1002 op=0 do_bind
  610. ber_scanf fmt ({imt) ber:
  611. ber_scanf fmt (m}) ber:
  612. >>> dnPrettyNormal: <cn=admin,dc=example,dc=org>
  613. <<< dnPrettyNormal: <cn=admin,dc=example,dc=org>, <cn=admin,dc=example,dc=org>
  614. do_bind: version=3 dn="cn=admin,dc=example,dc=org" method=128
  615. do_bind: v3 bind: "cn=admin,dc=example,dc=org" to "cn=admin,dc=example,dc=org"
  616. send_ldap_result: conn=1002 op=0 p=3
  617. send_ldap_response: msgid=1 tag=97 err=0
  618. ber_flush2: 14 bytes to sd 14
  619. connection_get(14): got connid=1002
  620. connection_read(14): checking for input on id=1002
  621. ber_get_next
  622. ber_get_next: tag 0x30 len 64 contents:
  623. op tag 0x63, time 1389258105
  624. ber_get_next
  625. conn=1002 op=1 do_search
  626. ber_scanf fmt ({miiiib) ber:
  627. >>> dnPrettyNormal: <dc=example,dc=org>
  628. <<< dnPrettyNormal: <dc=example,dc=org>, <dc=example,dc=org>
  629. ber_scanf fmt ({mm}) ber:
  630. ber_scanf fmt ({M}}) ber:
  631. => hdb_search
  632. bdb_dn2entry("dc=example,dc=org")
  633. => hdb_dn2id("dc=example,dc=org")
  634. <= hdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
  635. send_ldap_result: conn=1002 op=1 p=3
  636. send_ldap_response: msgid=2 tag=101 err=32
  637. ber_flush2: 14 bytes to sd 14
  638. connection_get(14): got connid=1002
  639. connection_read(14): checking for input on id=1002
  640. ber_get_next
  641. ber_get_next: tag 0x30 len 5 contents:
  642. op tag 0x42, time 1389258106
  643. ber_get_next
  644. ber_get_next on fd 14 failed errno=0 (Success)
  645. conn=1002 op=2 do_unbind
  646. connection_close: conn=1002 sd=14
  647. slap_listener_activate(7):
  648. >>> slap_listener(ldap:///)
  649. connection_get(14): got connid=1003
  650. connection_read(14): checking for input on id=1003
  651. ber_get_next
  652. ber_get_next: tag 0x30 len 54 contents:
  653. op tag 0x60, time 1389258113
  654. ber_get_next
  655. conn=1003 op=0 do_bind
  656. ber_scanf fmt ({imt) ber:
  657. ber_scanf fmt (m}) ber:
  658. >>> dnPrettyNormal: <cn=admin,dc=example,dc=org>
  659. <<< dnPrettyNormal: <cn=admin,dc=example,dc=org>, <cn=admin,dc=example,dc=org>
  660. do_bind: version=3 dn="cn=admin,dc=example,dc=org" method=128
  661. do_bind: v3 bind: "cn=admin,dc=example,dc=org" to "cn=admin,dc=example,dc=org"
  662. send_ldap_result: conn=1003 op=0 p=3
  663. send_ldap_response: msgid=1 tag=97 err=0
  664. ber_flush2: 14 bytes to sd 14
  665. connection_get(14): got connid=1003
  666. connection_read(14): checking for input on id=1003
  667. ber_get_next
  668. ber_get_next: tag 0x30 len 64 contents:
  669. op tag 0x63, time 1389258113
  670. ber_get_next
  671. conn=1003 op=1 do_search
  672. ber_scanf fmt ({miiiib) ber:
  673. >>> dnPrettyNormal: <dc=example,dc=org>
  674. <<< dnPrettyNormal: <dc=example,dc=org>, <dc=example,dc=org>
  675. ber_scanf fmt ({mm}) ber:
  676. ber_scanf fmt ({M}}) ber:
  677. => hdb_search
  678. bdb_dn2entry("dc=example,dc=org")
  679. => hdb_dn2id("dc=example,dc=org")
  680. <= hdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
  681. send_ldap_result: conn=1003 op=1 p=3
  682. send_ldap_response: msgid=2 tag=101 err=32
  683. ber_flush2: 14 bytes to sd 14
  684. connection_get(14): got connid=1003
  685. connection_read(14): checking for input on id=1003
  686. ber_get_next
  687. ber_get_next: tag 0x30 len 5 contents:
  688. op tag 0x42, time 1389258116
  689. ber_get_next
  690. ber_get_next on fd 14 failed errno=0 (Success)
  691. conn=1003 op=2 do_unbind
  692. connection_close: conn=1003 sd=14
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement