Advertisement
Guest User

slapdfailure2

a guest
Dec 22nd, 2014
278
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 67.83 KB | None | 0 0
  1. root@mail:/usr/sbin# slapd -d 1
  2. @(#) $OpenLDAP: slapd 2.4.21 (Dec 19 2011 15:40:04) $
  3. buildd@allspice:/build/buildd/openldap-2.4.21/debian/build/servers/slapd
  4. ldap_pvt_gethostbyname_a: host=mail, r=0
  5. daemon_init: listen on ldap:///
  6. daemon_init: 1 listeners to open...
  7. ldap_url_parse_ext(ldap:///)
  8. daemon: listener initialized ldap:///
  9. daemon_init: 2 listeners opened
  10. ldap_create
  11. slapd init: initiated server.
  12. slap_sasl_init: initialized!
  13. backend_startup_one: starting "cn=config"
  14. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config.ldif"
  15. => str2entry: "dn: cn=config
  16. objectClass: olcGlobal
  17. cn: config
  18. olcArgsFile: /var/run/slapd/slapd.args
  19. olcLogLevel: none
  20. olcPidFile: /var/run/slapd/slapd.pid
  21. olcToolThreads: 1
  22. structuralObjectClass: olcGlobal
  23. entryUUID: eeb6f2d0-1cef-1030-85c3-c7f82b815901
  24. creatorsName: cn=config
  25. createTimestamp: 20110527205918Z
  26. entryCSN: 20110527205918.483958Z#000000#000#000000
  27. modifiersName: cn=config
  28. modifyTimestamp: 20110527205918Z
  29. "
  30. >>> dnPrettyNormal: <cn=config>
  31. <<< dnPrettyNormal: <cn=config>, <cn=config>
  32. >>> dnNormalize: <cn=config>
  33. <<< dnNormalize: <cn=config>
  34. >>> dnNormalize: <cn=config>
  35. <<< dnNormalize: <cn=config>
  36. <= str2entry(cn=config) -> 0x7f53a778a378
  37. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=module{0}.ldif"
  38. => str2entry: "dn: cn=module{0}
  39. objectClass: olcModuleList
  40. cn: module{0}
  41. olcModuleLoad: {0}back_hdb
  42. olcModuleLoad: {1}syncprov
  43. structuralObjectClass: olcModuleList
  44. entryUUID: 1bc99b1a-1cf0-1030-8113-7549ba5cb033
  45. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  46. createTimestamp: 20110527210034Z
  47. entryCSN: 20110527210034.103729Z#000000#000#000000
  48. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  49. modifyTimestamp: 20110527210034Z
  50. "
  51. >>> dnPrettyNormal: <cn=module{0}>
  52. <<< dnPrettyNormal: <cn=module{0}>, <cn=module{0}>
  53. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  54. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  55. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  56. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  57. <= str2entry(cn=module{0}) -> 0x7f53a778a378
  58. hdb_back_initialize: initialize HDB backend
  59. hdb_back_initialize: Berkeley DB 4.7.25: (May 15, 2008)
  60. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema.ldif"
  61. => str2entry: "dn: cn=schema
  62. objectClass: olcSchemaConfig
  63. cn: schema
  64. structuralObjectClass: olcSchemaConfig
  65. entryUUID: eeb7002c-1cef-1030-85c6-c7f82b815901
  66. creatorsName: cn=config
  67. createTimestamp: 20110527205918Z
  68. entryCSN: 20110527205918.484347Z#000000#000#000000
  69. modifiersName: cn=config
  70. modifyTimestamp: 20110527205918Z
  71. "
  72. >>> dnPrettyNormal: <cn=schema>
  73. <<< dnPrettyNormal: <cn=schema>, <cn=schema>
  74. >>> dnNormalize: <cn=config>
  75. <<< dnNormalize: <cn=config>
  76. >>> dnNormalize: <cn=config>
  77. <<< dnNormalize: <cn=config>
  78. <= str2entry(cn=schema) -> 0x7f53a778a378
  79. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={0}core.ldif"
  80. => str2entry: "dn: cn={0}core
  81. objectClass: olcSchemaConfig
  82. cn: {0}core
  83. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: kno
  84. wledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  85. 1.15{32768} )
  86. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (f
  87. amily) name(s) for which the entity is known by' SUP name )
  88. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial numb
  89. er of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  90. YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  91. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: ISO-
  92. 3166 country 2-letter code' SUP name SINGLE-VALUE )
  93. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: loc
  94. ality which this object resides in' SUP name )
  95. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2
  96. 256: state or province which this object resides in' SUP name )
  97. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC225
  98. 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS
  99. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  100. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256
  101. : organization this object belongs to' SUP name )
  102. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC '
  103. RFC2256: organizational unit this object belongs to' SUP name )
  104. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated
  105. with the entity' SUP name )
  106. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search gui
  107. de, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )
  108. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: busin
  109. ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  110. X 1.3.6.1.4.1.1466.115.121.1.15{128} )
  111. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal a
  112. ddress' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYN
  113. TAX 1.3.6.1.4.1.1466.115.121.1.41 )
  114. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code
  115. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.
  116. 1.1466.115.121.1.15{40} )
  117. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Off
  118. ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3
  119. .6.1.4.1.1466.115.121.1.15{40} )
  120. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2
  121. 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnor
  122. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  123. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Teleph
  124. one Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMat
  125. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  126. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Numb
  127. er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  128. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC22
  129. 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  130. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DE
  131. SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.12
  132. 1.1.22 )
  133. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Addr
  134. ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1
  135. .3.6.1.4.1.1466.115.121.1.36{15} )
  136. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256
  137. : international ISDN number' EQUALITY numericStringMatch SUBSTR numericString
  138. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  139. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: regi
  140. stered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41
  141. )
  142. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: d
  143. estination indicator' EQUALITY caseIgnoreMatch SUBSTR cas>>> dnPrettyNormal: <cn={0}core>
  144. <<< dnPrettyNormal: <cn={0}core>, <cn={0}core>
  145. >>> dnNormalize: <cn=config>
  146. <<< dnNormalize: <cn=config>
  147. >>> dnNormalize: <cn=config>
  148. <<< dnNormalize: <cn=config>
  149. <= str2entry(cn={0}core) -> 0x7f53a778a378
  150. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={1}cosine.ldif"
  151. => str2entry: "dn: cn={1}cosine
  152. objectClass: olcSchemaConfig
  153. cn: {1}cosine
  154. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
  155. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
  156. 1466.115.121.1.15{256} )
  157. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
  158. eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  159. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  160. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
  161. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  162. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  163. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
  164. 274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  165. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  166. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
  167. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  168. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
  169. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  170. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  171. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
  172. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  173. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  174. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
  175. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  176. .121.1.12 )
  177. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
  178. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
  179. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  180. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
  181. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  182. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  183. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
  184. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  185. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  186. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
  187. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
  188. .3.6.1.4.1.1466.115.121.1.12 )
  189. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
  190. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
  191. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  192. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
  193. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
  194. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  195. .1.50 )
  196. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC
  197. 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146
  198. 6.115.121.1.12 )
  199. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
  200. 1.3.6.1.4.1.1466.115.121.1.39 )
  201. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY ca
  202. seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  203. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY c
  204. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  205. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY c
  206. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  207. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY c
  208. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  209. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY
  210. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  211. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALIT
  212. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  213. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAM>>> dnPrettyNormal: <cn={1}cosine>
  214. <<< dnPrettyNormal: <cn={1}cosine>, <cn={1}cosine>
  215. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  216. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  217. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  218. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  219. <= str2entry(cn={1}cosine) -> 0x7f53a778a378
  220. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={2}nis.ldif"
  221. => str2entry: "dn: cn={2}nis
  222. objectClass: olcSchemaConfig
  223. cn: {2}nis
  224. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; th
  225. e common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatc
  226. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  227. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolut
  228. e path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
  229. 466.115.121.1.26 SINGLE-VALUE )
  230. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to th
  231. e login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.2
  232. 6 SINGLE-VALUE )
  233. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integ
  234. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  235. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
  236. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  237. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
  238. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  239. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerM
  240. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  241. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integer
  242. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  243. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerM
  244. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  245. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMat
  246. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  247. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactI
  248. A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  249. 26 )
  250. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY ca
  251. seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  252. 5.121.1.26 )
  253. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgr
  254. oup triple' SYNTAX 1.3.6.1.1.1.0.0 )
  255. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY intege
  256. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  257. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name )
  258. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY int
  259. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  260. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integer
  261. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  262. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address
  263. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  264. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP netw
  265. ork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  266. NGLE-VALUE )
  267. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netm
  268. ask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  269. NGLE-VALUE )
  270. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address'
  271. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  272. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootp
  273. aramd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  274. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image nam
  275. e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  276. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  277. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExac
  278. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  279. 1.26{1024} SINGLE-VALUE )
  280. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction o
  281. f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNu
  282. mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $
  283. description ) )
  284. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional a
  285. ttributes for shadow passwords'>>> dnPrettyNormal: <cn={2}nis>
  286. <<< dnPrettyNormal: <cn={2}nis>, <cn={2}nis>
  287. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  288. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  289. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  290. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  291. <= str2entry(cn={2}nis) -> 0x7f53a778a378
  292. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={3}inetorgperson.ldif"
  293. => str2entry: "dn: cn={3}inetorgperson
  294. objectClass: olcSchemaConfig
  295. cn: {3}inetorgperson
  296. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
  297. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
  298. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  299. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
  300. RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
  301. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  302. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
  303. 2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
  304. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
  305. NGLE-VALUE )
  306. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
  307. C2798: numerically identifies an employee within an organization' EQUALITY ca
  308. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  309. 1.1.15 SINGLE-VALUE )
  310. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
  311. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  312. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  313. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
  314. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  315. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
  316. 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
  317. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  318. 15 SINGLE-VALUE )
  319. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
  320. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
  321. 66.115.121.1.5 )
  322. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
  323. 798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
  324. 15.121.1.5 )
  325. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
  326. 798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY
  327. ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
  328. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
  329. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
  330. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
  331. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  332. structuralObjectClass: olcSchemaConfig
  333. entryUUID: 1bca1d2e-1cf0-1030-8116-7549ba5cb033
  334. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  335. createTimestamp: 20110527210034Z
  336. entryCSN: 20110527210034.107077Z#000000#000#000000
  337. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  338. modifyTimestamp: 20110527210034Z
  339. "
  340. >>> dnPrettyNormal: <cn={3}inetorgperson>
  341. <<< dnPrettyNormal: <cn={3}inetorgperson>, <cn={3}inetorgperson>
  342. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  343. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  344. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  345. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  346. <= str2entry(cn={3}inetorgperson) -> 0x7f53a778a378
  347. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={4}passwords.ldif"
  348. => str2entry: "dn: cn={4}passwords
  349. objectClass: olcSchemaConfig
  350. cn: {4}passwords
  351. olcAttributeTypes: {0}( 1.3.6.1.4.1.31607.2.1.6.1.1 NAME 'eboxMd5Password' EQU
  352. ALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  353. olcAttributeTypes: {1}( 1.3.6.1.4.1.31607.2.1.6.1.2 NAME 'eboxSha1Password' EQ
  354. UALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  355. olcAttributeTypes: {2}( 1.3.6.1.4.1.31607.2.1.6.1.3 NAME 'eboxLmPassword' EQUA
  356. LITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  357. olcAttributeTypes: {3}( 1.3.6.1.4.1.31607.2.1.6.1.4 NAME 'eboxNtPassword' DESC
  358. 'NT Passwd' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  359. SINGLE-VALUE )
  360. olcAttributeTypes: {4}( 1.3.6.1.4.1.31607.2.1.6.1.5 NAME 'eboxDigestPassword'
  361. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  362. olcAttributeTypes: {5}( 1.3.6.1.4.1.31607.2.1.6.1.6 NAME 'eboxRealmPassword' E
  363. QUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  364. olcObjectClasses: {0}( 1.3.6.1.4.1.31607.2.1.6.2.1 NAME 'passwordHolder' DESC
  365. 'Abstraction for holding several passwords in different formats' SUP top AUXI
  366. LIARY MAY ( eBoxMd5Password $ eBoxSha1Password $ eBoxLmPassword $ eBoxNtPassw
  367. ord $ eboxDigestPassword $ eboxRealmPassword ) )
  368. structuralObjectClass: olcSchemaConfig
  369. entryUUID: 1c47cefe-1cf0-1030-8120-7549ba5cb033
  370. creatorsName: cn=ebox,dc=mail,dc=netgear,dc=com
  371. createTimestamp: 20110527210034Z
  372. entryCSN: 20110527210034.930829Z#000000#000#000000
  373. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  374. modifyTimestamp: 20110527210034Z
  375. "
  376. >>> dnPrettyNormal: <cn={4}passwords>
  377. <<< dnPrettyNormal: <cn={4}passwords>, <cn={4}passwords>
  378. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  379. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  380. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  381. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  382. <= str2entry(cn={4}passwords) -> 0x7f53a778a378
  383. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={5}master.ldif"
  384. => str2entry: "dn: cn={5}master
  385. objectClass: olcSchemaConfig
  386. cn: {5}master
  387. olcAttributeTypes: {0}( 1.3.6.1.4.1.31607.2.1.6.1.101 NAME 'masterCertificate'
  388. EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  389. olcAttributeTypes: {1}( 1.3.6.1.4.1.31607.2.1.6.1.102 NAME 'masterCACertificat
  390. e' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  391. olcAttributeTypes: {2}( 1.3.6.1.4.1.31607.2.1.6.1.103 NAME 'masterLDAPCACertif
  392. icate' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  393. olcObjectClasses: {0}( 1.3.6.1.4.1.31607.2.1.6.2.2 NAME 'masterHost'DESC 'Abst
  394. raction for holding the information about an eBox master host'SUP top STRUCTU
  395. RAL MUST (cn $ masterCertificate $ masterCACertificate $masterLDAPCACertifica
  396. te) )
  397. structuralObjectClass: olcSchemaConfig
  398. entryUUID: 1c482c14-1cf0-1030-8121-7549ba5cb033
  399. creatorsName: cn=ebox,dc=mail,dc=netgear,dc=com
  400. createTimestamp: 20110527210034Z
  401. entryCSN: 20110527210034.933215Z#000000#000#000000
  402. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  403. modifyTimestamp: 20110527210034Z
  404. "
  405. >>> dnPrettyNormal: <cn={5}master>
  406. <<< dnPrettyNormal: <cn={5}master>, <cn={5}master>
  407. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  408. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  409. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  410. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  411. <= str2entry(cn={5}master) -> 0x7f53a778a378
  412. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={6}slaves.ldif"
  413. => str2entry: "dn: cn={6}slaves
  414. objectClass: olcSchemaConfig
  415. cn: {6}slaves
  416. olcAttributeTypes: {0}( 1.3.6.1.4.1.31607.2.1.6.1.201 NAME 'hostname' EQUALITY
  417. caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} SINGLE-VALUE )
  418. olcAttributeTypes: {1}( 1.3.6.1.4.1.31607.2.1.6.1.202 NAME 'port' EQUALITY int
  419. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  420. olcObjectClasses: {0}( 1.3.6.1.4.1.31607.2.1.6.2.3 NAME 'slaveHost'DESC 'Abstr
  421. action for holding the information about an eBox slave host'SUP top STRUCTURA
  422. L MUST ( hostname $ port ) )
  423. structuralObjectClass: olcSchemaConfig
  424. entryUUID: 1c4881f0-1cf0-1030-8122-7549ba5cb033
  425. creatorsName: cn=ebox,dc=mail,dc=netgear,dc=com
  426. createTimestamp: 20110527210034Z
  427. entryCSN: 20110527210034.935412Z#000000#000#000000
  428. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  429. modifyTimestamp: 20110527210034Z
  430. "
  431. >>> dnPrettyNormal: <cn={6}slaves>
  432. <<< dnPrettyNormal: <cn={6}slaves>, <cn={6}slaves>
  433. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  434. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  435. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  436. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  437. <= str2entry(cn={6}slaves) -> 0x7f53a778a378
  438. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={7}jabber.ldif"
  439. => str2entry: "dn: cn={7}jabber
  440. objectClass: olcSchemaConfig
  441. cn: {7}jabber
  442. olcAttributeTypes: {0}( 1.3.6.1.4.1.31607.2.1.2.1.1 NAME 'jabberUid' DESC 'Use
  443. r has Jabber account' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  444. .1.15 SINGLE-VALUE )
  445. olcAttributeTypes: {1}( 1.3.6.1.4.1.31607.2.1.2.1.2 NAME 'jabberAdmin' DESC 'U
  446. ser has administration Jabber account' EQUALITY booleanMatch SYNTAX 1.3.6.1.4
  447. .1.1466.115.121.1.7 )
  448. olcObjectClasses: {0}( 1.3.6.1.4.1.31607.2.1.2.2.1 NAME 'userJabberAccount' DE
  449. SC 'eBox Jabber account' SUP posixAccount AUXILIARY MUST ( jabberUid $ jabber
  450. Admin ) )
  451. structuralObjectClass: olcSchemaConfig
  452. entryUUID: 26764d38-1cf0-1030-8124-7549ba5cb033
  453. creatorsName: cn=ebox,dc=mail,dc=netgear,dc=com
  454. createTimestamp: 20110527210052Z
  455. entryCSN: 20110527210052.012743Z#000000#000#000000
  456. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  457. modifyTimestamp: 20110527210052Z
  458. "
  459. >>> dnPrettyNormal: <cn={7}jabber>
  460. <<< dnPrettyNormal: <cn={7}jabber>, <cn={7}jabber>
  461. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  462. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  463. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  464. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  465. <= str2entry(cn={7}jabber) -> 0x7f53a778a378
  466. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={8}authldap.ldif"
  467. => str2entry: "dn: cn={8}authldap
  468. objectClass: olcSchemaConfig
  469. cn: {8}authldap
  470. olcAttributeTypes: {0}( 1.3.6.1.4.1.10018.1.1.1 NAME 'mailbox' DESC 'The absol
  471. ute path to the mailbox for a mail account in a non-default location' EQUALIT
  472. Y caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  473. olcAttributeTypes: {1}( 1.3.6.1.4.1.10018.1.1.2 NAME 'quota' DESC 'A string th
  474. at represents the quota on a mailbox' EQUALITY caseExactIA5Match SYNTAX 1.3.6
  475. .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  476. olcAttributeTypes: {2}( 1.3.6.1.4.1.10018.1.1.3 NAME 'clearPassword' DESC 'A s
  477. eparate text that stores the mail account password in clear text' EQUALITY oc
  478. tetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  479. olcAttributeTypes: {3}( 1.3.6.1.4.1.10018.1.1.4 NAME 'maildrop' DESC 'RFC822 M
  480. ailbox - mail alias' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrin
  481. gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  482. olcAttributeTypes: {4}( 1.3.6.1.4.1.10018.1.1.5 NAME 'mailsource' DESC 'Messag
  483. e source' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYN
  484. TAX 1.3.6.1.4.1.1466.115.121.1.26 )
  485. olcAttributeTypes: {5}( 1.3.6.1.4.1.10018.1.1.6 NAME 'virtualdomain' DESC 'A m
  486. ail domain that is mapped to a single mail account' EQUALITY caseIgnoreIA5Mat
  487. ch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  488. olcAttributeTypes: {6}( 1.3.6.1.4.1.10018.1.1.7 NAME 'virtualdomainuser' DESC
  489. 'Mailbox that receives mail for a mail domain' EQUALITY caseIgnoreIA5Match SU
  490. BSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  491. olcAttributeTypes: {7}( 1.3.6.1.4.1.10018.1.1.8 NAME 'defaultdelivery' DESC 'D
  492. efault mail delivery instructions' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.
  493. 4.1.1466.115.121.1.26 )
  494. olcObjectClasses: {0}( 1.3.6.1.4.1.10018.1.2.1 NAME 'CourierMailAccount' DESC
  495. 'Mail account object as used by the Courier mail server' SUP top AUXILIARY MU
  496. ST ( mail $ homeDirectory $ uidNumber $ gidNumber ) MAY ( mailbox $ uid $ cn
  497. $ gecos $ description $ loginShell $ quota $ userPassword $ clearPassword $ d
  498. efaultdelivery ) )
  499. olcObjectClasses: {1}( 1.3.6.1.4.1.10018.1.2.2 NAME 'CourierMailAlias' DESC 'M
  500. ail aliasing/forwarding entry' SUP top AUXILIARY MUST ( mail $ maildrop ) MAY
  501. ( mailsource $ description ) )
  502. olcObjectClasses: {2}( 1.3.6.1.4.1.10018.1.2.3 NAME 'CourierDomainAlias' DESC
  503. 'Domain mail aliasing/forwarding entry' SUP top AUXILIARY MUST ( virtualdomai
  504. n $ virtualdomainuser ) MAY ( mailsource $ description ) )
  505. structuralObjectClass: olcSchemaConfig
  506. entryUUID: 26e8b2ba-1cf0-1030-8126-7549ba5cb033
  507. creatorsName: cn=ebox,dc=mail,dc=netgear,dc=com
  508. createTimestamp: 20110527210052Z
  509. entryCSN: 20110527210052.762451Z#000000#000#000000
  510. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  511. modifyTimestamp: 20110527210052Z
  512. "
  513. >>> dnPrettyNormal: <cn={8}authldap>
  514. <<< dnPrettyNormal: <cn={8}authldap>, <cn={8}authldap>
  515. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  516. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  517. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  518. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  519. <= str2entry(cn={8}authldap) -> 0x7f53a778a378
  520. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={9}eboxmail.ldif"
  521. => str2entry: "dn: cn={9}eboxmail
  522. objectClass: olcSchemaConfig
  523. cn: {9}eboxmail
  524. olcAttributeTypes: {0}( 1.3.6.1.4.1.31607.2.1.3.1.1 NAME 'mailHomeDirectory' D
  525. ESC 'Base directory to mail directory' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.
  526. 1.4.1.1466.115.121.1.15 )
  527. olcAttributeTypes: {1}( 1.3.6.1.4.1.31607.2.1.3.1.2 NAME 'userMaildirSize' DES
  528. C 'User account default maildir size' EQUALITY integerMatch SYNTAX 1.3.6.1.4.
  529. 1.1466.115.121.1.27 SINGLE-VALUE )
  530. olcAttributeTypes: {2}( 1.3.6.1.4.1.31607.2.1.3.1.3 NAME 'vddftMaildirSize' DE
  531. SC 'Virtual domain default maildir size' EQUALITY integerMatch SYNTAX 1.3.6.1
  532. .4.1.1466.115.121.1.27 SINGLE-VALUE )
  533. olcObjectClasses: {0}( 1.3.6.1.4.1.31607.2.1.3.2.1 NAME 'usereboxmail' DESC 'E
  534. xtra User Data to Mail Ebox Module' SUP posixAccount AUXILIARY MUST mailHomeD
  535. irectory MAY userMaildirSize )
  536. olcObjectClasses: {1}( 1.3.6.1.4.1.31607.2.1.3.2.2 NAME 'vdeboxmail' DESC 'Ext
  537. ra Virtual Domain Data to Mail Ebox Module' AUXILIARY MAY vddftMaildirSize )
  538. structuralObjectClass: olcSchemaConfig
  539. entryUUID: 26e91d0e-1cf0-1030-8127-7549ba5cb033
  540. creatorsName: cn=ebox,dc=mail,dc=netgear,dc=com
  541. createTimestamp: 20110527210052Z
  542. entryCSN: 20110527210052.765175Z#000000#000#000000
  543. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  544. modifyTimestamp: 20110527210052Z
  545. "
  546. >>> dnPrettyNormal: <cn={9}eboxmail>
  547. <<< dnPrettyNormal: <cn={9}eboxmail>, <cn={9}eboxmail>
  548. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  549. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  550. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  551. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  552. <= str2entry(cn={9}eboxmail) -> 0x7f53a778a378
  553. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={10}eboxfetchmail.ldif"
  554. => str2entry: "dn: cn={10}eboxfetchmail
  555. objectClass: olcSchemaConfig
  556. cn: {10}eboxfetchmail
  557. olcAttributeTypes: {0}( 1.3.6.1.4.1.31607.2.1.3.1.21 NAME 'fetchmailAccount' E
  558. QUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  559. olcObjectClasses: {0}(1.3.6.1.4.1.31607.2.1.3.2.3 NAME 'fetchmailUser' DESC '
  560. Mail account form which retrieve mail' AUXILIARY MAY (fetchmailAccount) )
  561. structuralObjectClass: olcSchemaConfig
  562. entryUUID: 26e985fa-1cf0-1030-8128-7549ba5cb033
  563. creatorsName: cn=ebox,dc=mail,dc=netgear,dc=com
  564. createTimestamp: 20110527210052Z
  565. entryCSN: 20110527210052.767861Z#000000#000#000000
  566. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  567. modifyTimestamp: 20110527210052Z
  568. "
  569. >>> dnPrettyNormal: <cn={10}eboxfetchmail>
  570. <<< dnPrettyNormal: <cn={10}eboxfetchmail>, <cn={10}eboxfetchmail>
  571. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  572. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  573. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  574. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  575. <= str2entry(cn={10}eboxfetchmail) -> 0x7f53a778a378
  576. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={11}eboxmailrelated.ldif"
  577. => str2entry: "dn: cn={11}eboxmailrelated
  578. objectClass: olcSchemaConfig
  579. cn: {11}eboxmailrelated
  580. olcObjectClasses: {0}( 1.3.6.1.4.1.31607.2.1.3.2.4 NAME 'mailboxRelatedObject'
  581. DESC 'Mail address for generic objects' AUXILIARY MAY ( mail $ displayName )
  582. )
  583. structuralObjectClass: olcSchemaConfig
  584. entryUUID: 26e9e50e-1cf0-1030-8129-7549ba5cb033
  585. creatorsName: cn=ebox,dc=mail,dc=netgear,dc=com
  586. createTimestamp: 20110527210052Z
  587. entryCSN: 20110527210052.770295Z#000000#000#000000
  588. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  589. modifyTimestamp: 20110527210052Z
  590. "
  591. >>> dnPrettyNormal: <cn={11}eboxmailrelated>
  592. <<< dnPrettyNormal: <cn={11}eboxmailrelated>, <cn={11}eboxmailrelated>
  593. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  594. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  595. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  596. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  597. <= str2entry(cn={11}eboxmailrelated) -> 0x7f53a778a378
  598. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={12}amavis.ldif"
  599. => str2entry: "dn: cn={12}amavis
  600. objectClass: olcSchemaConfig
  601. cn: {12}amavis
  602. olcAttributeTypes: {0}( 1.3.6.1.4.1.15312.2.2.1.1 NAME 'amavisVirusLover' DESC
  603. 'Virus Lover' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SING
  604. LE-VALUE )
  605. olcAttributeTypes: {1}( 1.3.6.1.4.1.15312.2.2.1.2 NAME 'amavisBannedFilesLover
  606. ' DESC 'Banned Files Lover' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115
  607. .121.1.7 SINGLE-VALUE )
  608. olcAttributeTypes: {2}( 1.3.6.1.4.1.15312.2.2.1.3 NAME 'amavisBypassVirusCheck
  609. s' DESC 'Bypass Virus Check' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.11
  610. 5.121.1.7 SINGLE-VALUE )
  611. olcAttributeTypes: {3}( 1.3.6.1.4.1.15312.2.2.1.4 NAME 'amavisBypassSpamChecks
  612. ' DESC 'Bypass Spam Check' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.
  613. 121.1.7 SINGLE-VALUE )
  614. olcAttributeTypes: {4}( 1.3.6.1.4.1.15312.2.2.1.5 NAME 'amavisSpamTagLevel' DE
  615. SC 'Spam Tag Level' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substring
  616. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  617. olcAttributeTypes: {5}( 1.3.6.1.4.1.15312.2.2.1.6 NAME 'amavisSpamTag2Level' D
  618. ESC 'Spam Tag2 Level' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substri
  619. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  620. olcAttributeTypes: {6}( 1.3.6.1.4.1.15312.2.2.1.7 NAME 'amavisSpamKillLevel' D
  621. ESC 'Spam Kill Level' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substri
  622. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  623. olcAttributeTypes: {7}( 1.3.6.1.4.1.15312.2.2.1.8 NAME 'amavisSpamModifiesSubj
  624. ' DESC 'Modifies Subject on spam' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.14
  625. 66.115.121.1.7 SINGLE-VALUE )
  626. olcAttributeTypes: {8}( 1.3.6.1.4.1.15312.2.2.1.9 NAME 'amavisWhitelistSender'
  627. DESC 'White List Sender' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Sub
  628. stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  629. olcAttributeTypes: {9}( 1.3.6.1.4.1.15312.2.2.1.10 NAME 'amavisBlacklistSender
  630. ' DESC 'Black List Sender' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  631. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  632. olcAttributeTypes: {10}( 1.3.6.1.4.1.15312.2.2.1.11 NAME 'amavisSpamQuarantine
  633. To' DESC 'Spam Quarantine to' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA
  634. 5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  635. olcAttributeTypes: {11}( 1.3.6.1.4.1.15312.2.2.1.12 NAME 'amavisSpamLover' DES
  636. C 'Spam Lover' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SING
  637. LE-VALUE )
  638. olcAttributeTypes: {12}( 1.3.6.1.4.1.15312.2.2.1.13 NAME 'amavisBadHeaderLover
  639. ' DESC 'Bad Header Lover' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  640. 21.1.7 SINGLE-VALUE )
  641. olcAttributeTypes: {13}( 1.3.6.1.4.1.15312.2.2.1.14 NAME 'amavisBypassBannedCh
  642. ecks' DESC 'Bypass Banned Files Check' EQUALITY booleanMatch SYNTAX 1.3.6.1.4
  643. .1.1466.115.121.1.7 SINGLE-VALUE )
  644. olcAttributeTypes: {14}( 1.3.6.1.4.1.15312.2.2.1.15 NAME 'amavisBypassHeaderCh
  645. ecks' DESC 'Bypass Header Check' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.146
  646. 6.115.121.1.7 SINGLE-VALUE )
  647. olcAttributeTypes: {15}( 1.3.6.1.4.1.15312.2.2.1.16 NAME 'amavisVirusQuarantin
  648. eTo' DESC 'Virus quarantine location' EQUALITY caseIgnoreIA5Match SUBSTR case
  649. IgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  650. olcAttributeTypes: {16}( 1.3.6.1.4.1.15312.2.2.1.17 NAME 'amavisBannedQuaranti
  651. neTo' DESC 'Banned Files quarantine location' EQUALITY caseIgnoreIA5Match SUB
  652. STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-
  653. VALUE )
  654. olcAttributeTypes: {17}( 1.3.6.1.4.1.15312.2.2.1.18 NAME 'amavisBadHeaderQuara
  655. ntineTo' DESC 'Bad Header quarantine location' EQUALITY caseIgnoreIA5Match SU
  656. BSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE
  657. -VALUE )
  658. olcAttributeTypes: {18}( 1.3.6.1.4.1.15312.2.2.1.19 NAME 'amavisLocal' DESC 'I
  659. s user considered local' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  660. 1.1.7 SINGLE-VALUE )
  661. olcAttributeTypes: {19}( 1.3.6.1.4.1.15312.2.2.1.20 NAME 'amavisMessageSizeLim
  662. it' DESC 'Message size limit' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA
  663. >>> dnPrettyNormal: <cn={12}amavis>
  664. <<< dnPrettyNormal: <cn={12}amavis>, <cn={12}amavis>
  665. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  666. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  667. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  668. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  669. <= str2entry(cn={12}amavis) -> 0x7f53a778a378
  670. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={13}eboxfilter.ldif"
  671. => str2entry: "dn: cn={13}eboxfilter
  672. objectClass: olcSchemaConfig
  673. cn: {13}eboxfilter
  674. olcAttributeTypes: {0}( 1.3.6.1.4.1.31607.2.1.4.1.1 NAME 'domainMailPortion' D
  675. ESC 'right-hand portion of the mail user portion. Needed for amavis matching'
  676. EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6
  677. .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  678. olcObjectClasses: {0}( 1.3.6.1.4.1.31607.2.1.4.2.1 NAME 'vdmailfilter' DESC 'F
  679. iltering properties for a virtual domain' SUP amavisAccount AUXILIARY MAY dom
  680. ainMailPortion )
  681. structuralObjectClass: olcSchemaConfig
  682. entryUUID: 292a4822-1cf0-1030-812f-7549ba5cb033
  683. creatorsName: cn=ebox,dc=mail,dc=netgear,dc=com
  684. createTimestamp: 20110527210056Z
  685. entryCSN: 20110527210056.547705Z#000000#000#000000
  686. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  687. modifyTimestamp: 20110527210056Z
  688. "
  689. >>> dnPrettyNormal: <cn={13}eboxfilter>
  690. <<< dnPrettyNormal: <cn={13}eboxfilter>, <cn={13}eboxfilter>
  691. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  692. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  693. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  694. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  695. <= str2entry(cn={13}eboxfilter) -> 0x7f53a778a378
  696. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={14}zarafa.ldif"
  697. => str2entry: "dn: cn={14}zarafa
  698. objectClass: olcSchemaConfig
  699. cn: {14}zarafa
  700. olcAttributeTypes: {0}( 1.3.6.1.4.1.26278.1.1.1.1 NAME 'zarafaQuotaOverride' D
  701. ESC 'ZARAFA: Override child quota' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1
  702. 466.115.121.1.27 SINGLE-VALUE )
  703. olcAttributeTypes: {1}( 1.3.6.1.4.1.26278.1.1.1.2 NAME 'zarafaQuotaWarn' DESC
  704. 'ZARAFA: Warning quota size in MB' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1
  705. 466.115.121.1.27 SINGLE-VALUE )
  706. olcAttributeTypes: {2}( 1.3.6.1.4.1.26278.1.1.1.3 NAME 'zarafaQuotaSoft' DESC
  707. 'ZARAFA: Soft quota size in MB' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466
  708. .115.121.1.27 SINGLE-VALUE )
  709. olcAttributeTypes: {3}( 1.3.6.1.4.1.26278.1.1.1.4 NAME 'zarafaQuotaHard' DESC
  710. 'ZARAFA: Hard quota size in MB' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466
  711. .115.121.1.27 SINGLE-VALUE )
  712. olcAttributeTypes: {4}( 1.3.6.1.4.1.26278.1.1.1.5 NAME 'zarafaUserDefaultQuota
  713. Override' DESC 'ZARAFA: Override User default quota for children' EQUALITY in
  714. tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  715. olcAttributeTypes: {5}( 1.3.6.1.4.1.26278.1.1.1.6 NAME 'zarafaUserDefaultQuota
  716. Warn' DESC 'ZARAFA: User default warning quota size in MB' EQUALITY integerMa
  717. tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  718. olcAttributeTypes: {6}( 1.3.6.1.4.1.26278.1.1.1.7 NAME 'zarafaUserDefaultQuota
  719. Soft' DESC 'ZARAFA: User default soft quota size in MB' EQUALITY integerMatch
  720. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  721. olcAttributeTypes: {7}( 1.3.6.1.4.1.26278.1.1.1.8 NAME 'zarafaUserDefaultQuota
  722. Hard' DESC 'ZARAFA: User default hard quota size in MB' EQUALITY integerMatch
  723. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  724. olcAttributeTypes: {8}( 1.3.6.1.4.1.26278.1.1.2.1 NAME 'zarafaAdmin' DESC 'ZAR
  725. AFA: Administrator of zarafa' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.1
  726. 15.121.1.27 SINGLE-VALUE )
  727. olcAttributeTypes: {9}( 1.3.6.1.4.1.26278.1.1.2.2 NAME 'zarafaSharedStoreOnly'
  728. DESC 'ZARAFA: is store a shared store' EQUALITY integerMatch SYNTAX 1.3.6.1.
  729. 4.1.1466.115.121.1.27 SINGLE-VALUE )
  730. olcAttributeTypes: {10}( 1.3.6.1.4.1.26278.1.1.2.3 NAME 'zarafaAccount' DESC '
  731. ZARAFA: entry is a part of zarafa' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1
  732. 466.115.121.1.27 SINGLE-VALUE )
  733. olcAttributeTypes: {11}( 1.3.6.1.4.1.26278.1.1.2.4 NAME 'zarafaSendAsPrivilege
  734. ' DESC 'ZARAFA: Users may directly send email as this user' EQUALITY caseIgno
  735. reMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
  736. )
  737. olcAttributeTypes: {12}( 1.3.6.1.4.1.26278.1.1.2.5 NAME 'zarafaMrAccept' DESC
  738. 'ZARAFA: user should auto-accept meeting requests' EQUALITY integerMatch SYNT
  739. AX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  740. olcAttributeTypes: {13}( 1.3.6.1.4.1.26278.1.1.2.6 NAME 'zarafaMrDeclineConfli
  741. ct' DESC 'ZARAFA: user should automatically decline conflicting meeting reque
  742. sts' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
  743. )
  744. olcAttributeTypes: {14}( 1.3.6.1.4.1.26278.1.1.2.7 NAME 'zarafaMrDeclineRecurr
  745. ing' DESC 'ZARAFA: user should automatically decline recurring meeting reques
  746. ts' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  747. olcAttributeTypes: {15}( 1.3.6.1.4.1.26278.1.1.2.8 NAME 'zarafaId' DESC 'ZARAF
  748. A: Generic unique ID' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  749. 21.1.40 SINGLE-VALUE )
  750. olcAttributeTypes: {16}( 1.3.6.1.4.1.26278.1.1.2.9 NAME 'zarafaResourceType' D
  751. ESC 'ZARAFA: for shared stores, resource is type Room or Equipment' EQUALITY
  752. caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
  753. 121.1.15 SINGLE-VALUE )
  754. olcAttributeTypes: {17}( 1.3.6.1.4.1.26278.1.1.2.10 NAME 'zarafaResourceCapaci
  755. ty' DESC 'ZARAFA: number of rooms or equipment available' EQUALITY integerMat
  756. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  757. olcAttributeTypes: {18}( 1.3.6.1.4.1.26278.1.1.2.11 NAME 'zarafaHidden' DESC '
  758. ZARAFA: This object should be hidden from address book' EQUALITY integerMatch
  759. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  760. olcAttributeTypes: {19}( 1.3.6.>>> dnPrettyNormal: <cn={14}zarafa>
  761. <<< dnPrettyNormal: <cn={14}zarafa>, <cn={14}zarafa>
  762. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  763. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  764. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  765. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  766. <= str2entry(cn={14}zarafa) -> 0x7f53a778a378
  767. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif"
  768. => str2entry: "dn: olcDatabase={-1}frontend
  769. objectClass: olcDatabaseConfig
  770. objectClass: olcFrontendConfig
  771. olcDatabase: {-1}frontend
  772. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  773. ,cn=auth manage by * break
  774. olcAccess: {1}to dn.base="" by * read
  775. olcAccess: {2}to dn.base="cn=subschema" by * read
  776. olcSizeLimit: 500
  777. structuralObjectClass: olcDatabaseConfig
  778. entryUUID: eeb6f776-1cef-1030-85c4-c7f82b815901
  779. creatorsName: cn=config
  780. createTimestamp: 20110527205918Z
  781. entryCSN: 20110527205918.484124Z#000000#000#000000
  782. modifiersName: cn=config
  783. modifyTimestamp: 20110527205918Z
  784. "
  785. >>> dnPrettyNormal: <olcDatabase={-1}frontend>
  786. <<< dnPrettyNormal: <olcDatabase={-1}frontend>, <olcDatabase={-1}frontend>
  787. >>> dnNormalize: <cn=config>
  788. <<< dnNormalize: <cn=config>
  789. >>> dnNormalize: <cn=config>
  790. <<< dnNormalize: <cn=config>
  791. <= str2entry(olcDatabase={-1}frontend) -> 0x7f53a778a378
  792. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  793. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  794. >>> dnNormalize: <>
  795. <<< dnNormalize: <>
  796. >>> dnNormalize: <cn=subschema>
  797. <<< dnNormalize: <cn=subschema>
  798. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif"
  799. => str2entry: "dn: olcDatabase={0}config
  800. objectClass: olcDatabaseConfig
  801. olcDatabase: {0}config
  802. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  803. ,cn=auth manage by * break
  804. olcAccess: {1}to * by dn="cn=ebox,dc=mail,dc=netgear,dc=com" manage by * break
  805. structuralObjectClass: olcDatabaseConfig
  806. entryUUID: eeb6fd2a-1cef-1030-85c5-c7f82b815901
  807. creatorsName: cn=config
  808. createTimestamp: 20110527205918Z
  809. entryCSN: 20110527210034.383436Z#000000#000#000000
  810. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  811. modifyTimestamp: 20110527210034Z
  812. "
  813. >>> dnPrettyNormal: <olcDatabase={0}config>
  814. <<< dnPrettyNormal: <olcDatabase={0}config>, <olcDatabase={0}config>
  815. >>> dnNormalize: <cn=config>
  816. <<< dnNormalize: <cn=config>
  817. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  818. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  819. <= str2entry(olcDatabase={0}config) -> 0x7f53a778a378
  820. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  821. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  822. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  823. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  824. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif"
  825. => str2entry: "dn: olcDatabase={1}hdb
  826. objectClass: olcDatabaseConfig
  827. objectClass: olcHdbConfig
  828. olcDatabase: {1}hdb
  829. olcDbDirectory: /var/lib/ldap
  830. olcSuffix: dc=mail,dc=netgear,dc=com
  831. olcLastMod: TRUE
  832. olcDbCheckpoint: 512 30
  833. olcDbConfig: {0}set_cachesize 0 2097152 0
  834. olcDbConfig: {1}set_lk_max_objects 1500
  835. olcDbConfig: {2}set_lk_max_locks 1500
  836. olcDbConfig: {3}set_lk_max_lockers 1500
  837. structuralObjectClass: olcHdbConfig
  838. entryUUID: 1bca2792-1cf0-1030-8117-7549ba5cb033
  839. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  840. createTimestamp: 20110527210034Z
  841. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  842. ,cn=auth manage by * break
  843. olcAccess: {1}to attrs=userPassword,shadowLastChange by dn="cn=ebox,dc=mail,dc
  844. =netgear,dc=com" write by anonymous auth by self write by * none
  845. olcAccess: {2}to dn.base="" by * read
  846. olcAccess: {3}to attrs=eboxSha1Password,eboxMd5Password,eboxLmPassword,eboxNtP
  847. assword,eboxDigestPassword,eboxRealmPassword by dn="cn=ebox,dc=mail,dc=netgea
  848. r,dc=com" write by self write by * none
  849. olcAccess: {4}to attrs=fetchmailAccount by dn="cn=ebox,dc=mail,dc=netgear,dc=c
  850. om" write by self write by * none
  851. olcAccess: {5}to * by dn="cn=ebox,dc=mail,dc=netgear,dc=com" write by * read
  852. olcDbIndex: objectclass eq
  853. olcDbIndex: entryCSN eq
  854. olcDbIndex: entryUUID eq
  855. olcDbIndex: uid eq
  856. olcDbIndex: memberUid eq
  857. olcDbIndex: uidNumber eq
  858. olcDbIndex: cn eq
  859. olcDbIndex: gidNumber eq
  860. olcDbIndex: uniqueMember eq
  861. olcDbIndex: zarafaAccount eq
  862. entryCSN: 20110527210127.998740Z#000000#000#000000
  863. modifiersName: cn=ebox,dc=mail,dc=netgear,dc=com
  864. modifyTimestamp: 20110527210127Z
  865. "
  866. >>> dnPrettyNormal: <olcDatabase={1}hdb>
  867. <<< dnPrettyNormal: <olcDatabase={1}hdb>, <olcDatabase={1}hdb>
  868. >>> dnNormalize: <dc=mail,dc=netgear,dc=com>
  869. <<< dnNormalize: <dc=mail,dc=netgear,dc=com>
  870. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  871. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  872. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  873. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  874. <= str2entry(olcDatabase={1}hdb) -> 0x7f53a778a378
  875. >>> dnPrettyNormal: <dc=mail,dc=netgear,dc=com>
  876. <<< dnPrettyNormal: <dc=mail,dc=netgear,dc=com>, <dc=mail,dc=netgear,dc=com>
  877. hdb_db_init: Initializing HDB database
  878. >>> dnPrettyNormal: <dc=mail,dc=netgear,dc=com>
  879. <<< dnPrettyNormal: <dc=mail,dc=netgear,dc=com>, <dc=mail,dc=netgear,dc=com>
  880. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  881. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  882. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  883. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  884. >>> dnNormalize: <>
  885. <<< dnNormalize: <>
  886. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  887. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  888. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  889. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  890. >>> dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  891. <<< dnNormalize: <cn=ebox,dc=mail,dc=netgear,dc=com>
  892. ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb/olcOverlay={0}syncprov.ldif"
  893. => str2entry: "dn: olcOverlay={0}syncprov
  894. objectClass: olcOverlayConfig
  895. objectClass: olcSyncProvConfig
  896. olcOverlay: {0}syncprov
  897. olcSpCheckpoint: 10 60
  898. olcSpSessionlog: 100
  899. structuralObjectClass: olcSyncProvConfig
  900. entryUUID: 1bf43f96-1cf0-1030-8119-7549ba5cb033
  901. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  902. createTimestamp: 20110527210034Z
  903. entryCSN: 20110527210034.383211Z#000000#000#000000
  904. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  905. modifyTimestamp: 20110527210034Z
  906. "
  907. >>> dnPrettyNormal: <olcOverlay={0}syncprov>
  908. <<< dnPrettyNormal: <olcOverlay={0}syncprov>, <olcOverlay={0}syncprov>
  909. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  910. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  911. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  912. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  913. <= str2entry(olcOverlay={0}syncprov) -> 0x7f53a778a378
  914. send_ldap_result: conn=-1 op=0 p=0
  915. >>> dnNormalize: <cn=Subschema>
  916. <<< dnNormalize: <cn=subschema>
  917. matching_rule_use_init
  918. 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ port $ userMaildirSize $ vddftMaildirSize $ zarafaQuotaOverride $ zarafaQuotaWarn $ zarafaQuotaSoft $ zarafaQuotaHard $ zarafaUserDefaultQuotaOverride $ zarafaUserDefaultQuotaWarn $ zarafaUserDefaultQuotaSoft $ zarafaUserDefaultQuotaHard $ zarafaAdmin $ zarafaSharedStoreOnly $ zarafaAccount $ zarafaMrAccept $ zarafaMrDeclineConflict $ zarafaMrDeclineRecurring $ zarafaResourceCapacity $ zarafaHidden $ zarafaSecurityGroup $ zarafaHttpPort $ zarafaSslPort $ zarafaContainsPublic ) )
  919. 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ port $ userMaildirSize $ vddftMaildirSize $ zarafaQuotaOverride $ zarafaQuotaWarn $ zarafaQuotaSoft $ zarafaQuotaHard $ zarafaUserDefaultQuotaOverride $ zarafaUserDefaultQuotaWarn $ zarafaUserDefaultQuotaSoft $ zarafaUserDefaultQuotaHard $ zarafaAdmin $ zarafaSharedStoreOnly $ zarafaAccount $ zarafaMrAccept $ zarafaMrDeclineConflict $ zarafaMrDeclineRecurring $ zarafaResourceCapacity $ zarafaHidden $ zarafaSecurityGroup $ zarafaHttpPort $ zarafaSslPort $ zarafaContainsPublic ) )
  920. 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ olcDbConfig $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ eboxMd5Password $ eboxSha1Password $ eboxLmPassword $ eboxNtPassword $ eboxDigestPassword $ eboxRealmPassword $ mailbox $ quota $ maildrop $ mailsource $ virtualdomain $ virtualdomainuser $ defaultdelivery $ amavisSpamTagLevel $ amavisSpamTag2Level $ amavisSpamKillLevel $ amavisWhitelistSender $ amavisBlacklistSender $ amavisSpamQuarantineTo $ amavisVirusQuarantineTo $ amavisBannedQuarantineTo $ amavisBadHeaderQuarantineTo $ amavisMessageSizeLimit $ amavisVirusAdmin $ amavisNewVirusAdmin $ amavisSpamAdmin $ amavisBannedAdmin $ amavisBadHeaderAdmin $ amavisBannedRuleNames $ amavisSpamDsnCutoffLevel $ amavisSpamQuarantineCutoffLevel $ amavisSpamSubjectTag $ amavisSpamSubjectTag2 $ domainMailPortion ) )
  921. 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ olcDbConfig $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ eboxMd5Password $ eboxSha1Password $ eboxLmPassword $ eboxNtPassword $ eboxDigestPassword $ eboxRealmPassword $ mailbox $ quota $ maildrop $ mailsource $ virtualdomain $ virtualdomainuser $ defaultdelivery $ amavisSpamTagLevel $ amavisSpamTag2Level $ amavisSpamKillLevel $ amavisWhitelistSender $ amavisBlacklistSender $ amavisSpamQuarantineTo $ amavisVirusQuarantineTo $ amavisBannedQuarantineTo $ amavisBadHeaderQuarantineTo $ amavisMessageSizeLimit $ amavisVirusAdmin $ amavisNewVirusAdmin $ amavisSpamAdmin $ amavisBannedAdmin $ amavisBadHeaderAdmin $ amavisBannedRuleNames $ amavisSpamDsnCutoffLevel $ amavisSpamQuarantineCutoffLevel $ amavisSpamSubjectTag $ amavisSpamSubjectTag2 $ domainMailPortion ) )
  922. 2.5.13.39 (certificateListMatch): 2.5.13.38 (certificateListExactMatch): matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
  923. 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
  924. 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) )
  925. 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ port $ userMaildirSize $ vddftMaildirSize $ zarafaQuotaOverride $ zarafaQuotaWarn $ zarafaQuotaSoft $ zarafaQuotaHard $ zarafaUserDefaultQuotaOverride $ zarafaUserDefaultQuotaWarn $ zarafaUserDefaultQuotaSoft $ zarafaUserDefaultQuotaHard $ zarafaAdmin $ zarafaSharedStoreOnly $ zarafaAccount $ zarafaMrAccept $ zarafaMrDeclineConflict $ zarafaMrDeclineRecurring $ zarafaResourceCapacity $ zarafaHidden $ zarafaSecurityGroup $ zarafaHttpPort $ zarafaSslPort $ zarafaContainsPublic ) )
  926. 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
  927. 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
  928. 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
  929. 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
  930. 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
  931. 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES ( userPassword $ olcDbCryptKey $ clearPassword $ zarafaId ) )
  932. 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
  933. 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ port $ userMaildirSize $ vddftMaildirSize $ zarafaQuotaOverride $ zarafaQuotaWarn $ zarafaQuotaSoft $ zarafaQuotaHard $ zarafaUserDefaultQuotaOverride $ zarafaUserDefaultQuotaWarn $ zarafaUserDefaultQuotaSoft $ zarafaUserDefaultQuotaHard $ zarafaAdmin $ zarafaSharedStoreOnly $ zarafaAccount $ zarafaMrAccept $ zarafaMrDeclineConflict $ zarafaMrDeclineRecurring $ zarafaResourceCapacity $ zarafaHidden $ zarafaSecurityGroup $ zarafaHttpPort $ zarafaSslPort $ zarafaContainsPublic ) )
  934. 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcDbChecksum $ olcDbNoSync $ olcDbDirtyRead $ olcDbLinearIndex $ olcSpNoPresent $ olcSpReloadHint $ jabberAdmin $ amavisVirusLover $ amavisBannedFilesLover $ amavisBypassVirusChecks $ amavisBypassSpamChecks $ amavisSpamModifiesSubj $ amavisSpamLover $ amavisBadHeaderLover $ amavisBypassBannedChecks $ amavisBypassHeaderChecks $ amavisLocal $ amavisWarnVirusRecip $ amavisWarnBannedRecip $ amavisWarnBadHeaderRecip ) )
  935. 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
  936. 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
  937. 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  938. 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  939. 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcSpCheckpoint $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ masterCertificate $ masterCACertificate $ masterLDAPCACertificate $ hostname $ jabberUid $ mailHomeDirectory $ fetchmailAccount $ zarafaSendAsPrivilege $ zarafaResourceType $ zarafaAliases $ zarafaUserServer $ zarafaViewPrivilege $ zarafaAdminPrivilege $ zarafaSystemAdmin $ zarafaQuotaUserWarningRecipients $ zarafaQuotaCompanyWarningRecipients $ zarafaCompanyServer $ zarafaFilePath $ zarafaFilter $ zarafaBase ) )
  940. 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  941. 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  942. 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcSpCheckpoint $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ masterCertificate $ masterCACertificate $ masterLDAPCACertificate $ hostname $ jabberUid $ mailHomeDirectory $ fetchmailAccount $ zarafaSendAsPrivilege $ zarafaResourceType $ zarafaAliases $ zarafaUserServer $ zarafaViewPrivilege $ zarafaAdminPrivilege $ zarafaSystemAdmin $ zarafaQuotaUserWarningRecipients $ zarafaQuotaCompanyWarningRecipients $ zarafaCompanyServer $ zarafaFilePath $ zarafaFilter $ zarafaBase ) )
  943. 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) )
  944. 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) )
  945. slapd startup: initiated.
  946. backend_startup_one: starting "cn=config"
  947. config_back_db_open
  948. backend_startup_one: starting "dc=mail,dc=netgear,dc=com"
  949. hdb_db_open: database "dc=mail,dc=netgear,dc=com": dbenv_open(/var/lib/ldap).
  950. bdb_dn2entry("dc=mail,dc=netgear,dc=com")
  951. => hdb_dn2id("dc=mail,dc=netgear,dc=com")
  952. <= hdb_dn2id: got id=0x1
  953. entry_decode: ""
  954. <= entry_decode()
  955. bdb_entry_get: rc=0
  956. slapd starting
  957. slap_listener_activate(7):
  958. >>> slap_listener(ldap:///)
  959. connection_get(13): got connid=1000
  960. connection_read(13): checking for input on id=1000
  961. ber_get_next
  962. ber_get_next: tag 0x30 len 12 contents:
  963. op tag 0x60, time 1419278767
  964. ber_get_next
  965. conn=1000 op=0 do_bind
  966. ber_scanf fmt ({imt) ber:
  967. ber_scanf fmt (m}) ber:
  968. >>> dnPrettyNormal: <>
  969. <<< dnPrettyNormal: <>, <>
  970. do_bind: version=3 dn="" method=128
  971. send_ldap_result: conn=1000 op=0 p=3
  972. send_ldap_response: msgid=9 tag=97 err=0
  973. ber_flush2: 14 bytes to sd 13
  974. do_bind: v3 anonymous bind
  975. slap_listener_activate(7):
  976. >>> slap_listener(ldap:///)
  977. connection_get(14): got connid=1001
  978. connection_read(14): checking for input on id=1001
  979. ber_get_next
  980. ber_get_next: tag 0x30 len 12 contents:
  981. op tag 0x60, time 1419278767
  982. ber_get_next
  983. conn=1001 op=0 do_bind
  984. ber_scanf fmt ({imt) ber:
  985. ber_scanf fmt (m}) ber:
  986. >>> dnPrettyNormal: <>
  987. <<< dnPrettyNormal: <>, <>
  988. do_bind: version=3 dn="" method=128
  989. send_ldap_result: conn=1001 op=0 p=3
  990. send_ldap_response: msgid=9 tag=97 err=0
  991. ber_flush2: 14 bytes to sd 14
  992. do_bind: v3 anonymous bind
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement