Advertisement
Guest User

Untitled

a guest
Oct 31st, 2014
393
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 12.04 KB | None | 0 0
  1. dn: cn=config
  2. objectClass: olcGlobal
  3. cn: config
  4. olcConfigDir: /opt/zimbra/data/ldap/config
  5. olcArgsFile: /opt/zimbra/data/ldap/state/run/slapd.args
  6. olcAttributeOptions: lang-
  7. olcAuthzPolicy: none
  8. olcConcurrency: 0
  9. olcConnMaxPending: 100
  10. olcConnMaxPendingAuth: 1000
  11. olcGentleHUP: FALSE
  12. olcIdleTimeout: 0
  13. olcIndexSubstrIfMaxLen: 4
  14. olcIndexSubstrIfMinLen: 2
  15. olcIndexSubstrAnyLen: 4
  16. olcIndexSubstrAnyStep: 2
  17. olcIndexIntLen: 4
  18. olcLocalSSF: 128
  19. olcSecurity: ssf=0
  20. olcPidFile: /opt/zimbra/data/ldap/state/run/slapd.pid
  21. olcReadOnly: FALSE
  22. olcSaslSecProps: noplain,noanonymous
  23. olcSockbufMaxIncoming: 262143
  24. olcSockbufMaxIncomingAuth: 16777215
  25. olcThreads: 8
  26. olcTLSCertificateFile: /opt/zimbra/conf/slapd.crt
  27. olcTLSCertificateKeyFile: /opt/zimbra/conf/slapd.key
  28. olcTLSCACertificatePath: /opt/zimbra/conf/ca
  29. olcTLSCRLCheck: none
  30. olcTLSVerifyClient: never
  31. olcToolThreads: 2
  32. structuralObjectClass: olcGlobal
  33. entryUUID: 1525b684-333e-102d-86f5-d562901af228
  34. creatorsName: cn=config
  35. createTimestamp: 20081020215916Z
  36. olcServerID: 3
  37. olcLogLevel: sync stats
  38. olcWriteTimeout: 360
  39. entryCSN: 20140409021802.159705Z#000000#003#000000
  40. modifiersName: cn=config
  41. modifyTimestamp: 20140409021802Z
  42.  
  43. dn: cn=module{0},cn=config
  44. objectClass: olcModuleList
  45. cn: module{0}
  46. olcModulePath: /opt/zimbra/openldap/sbin/openldap
  47. olcModuleLoad: {0}back_mdb.la
  48. olcModuleLoad: {1}back_monitor.la
  49. olcModuleLoad: {2}syncprov.la
  50. olcModuleLoad: {3}accesslog.la
  51. olcModuleLoad: {4}dynlist.la
  52. olcModuleLoad: {5}unique.la
  53. olcModuleLoad: {6}noopsrch.la
  54. olcModuleLoad: {7}pw-sha2.la
  55. structuralObjectClass: olcModuleList
  56. entryUUID: 1525c980-333e-102d-86f6-d562901af228
  57. creatorsName: cn=config
  58. createTimestamp: 20081020215916Z
  59. entryCSN: 20140805030802.335868Z#000000#003#000000
  60. modifiersName: cn=config
  61. modifyTimestamp: 20140805030802Z
  62.  
  63. dn: olcDatabase={-1}frontend,cn=config
  64. objectClass: olcDatabaseConfig
  65. objectClass: olcFrontendConfig
  66. olcDatabase: {-1}frontend
  67. olcAccess: {0}to * by dn.children="cn=admins,cn=zimbra" write by * +0 break
  68. olcAccess: {1}to dn.base="" by * read
  69. olcAccess: {2}to dn.base="cn=subschema" by * read
  70. olcLastMod: TRUE
  71. olcMaxDerefDepth: 0
  72. olcReadOnly: FALSE
  73. olcSchemaDN: cn=Subschema
  74. olcMonitoring: FALSE
  75. structuralObjectClass: olcDatabaseConfig
  76. entryUUID: 152a840c-333e-102d-86fd-d562901af228
  77. creatorsName: cn=config
  78. createTimestamp: 20081020215916Z
  79. olcPasswordHash: {SSHA512}
  80. entryCSN: 20140816225512.462188Z#000000#003#000000
  81. modifiersName: cn=config
  82. modifyTimestamp: 20140816225512Z
  83.  
  84. dn: olcDatabase={0}config,cn=config
  85. objectClass: olcDatabaseConfig
  86. olcDatabase: {0}config
  87. olcAccess: {0}to * by * none
  88. olcLastMod: TRUE
  89. olcMaxDerefDepth: 15
  90. olcReadOnly: FALSE
  91. olcRootDN: cn=config
  92. olcRootPW: secret
  93. olcMonitoring: FALSE
  94. structuralObjectClass: olcDatabaseConfig
  95. entryUUID: 152a93d4-333e-102d-86fe-d562901af228
  96. creatorsName: cn=config
  97. createTimestamp: 20081020215916Z
  98. entryCSN: 20081020215916.275992Z#000000#000#000000
  99. modifiersName: cn=config
  100. modifyTimestamp: 20081020215916Z
  101.  
  102. dn: olcDatabase={1}monitor,cn=config
  103. objectClass: olcDatabaseConfig
  104. olcDatabase: {1}monitor
  105. olcAccess: {0}to dn.children="cn=monitor" by dn.children="cn=admins,cn=zimbra
  106. " read
  107. olcLastMod: TRUE
  108. olcMaxDerefDepth: 15
  109. olcReadOnly: FALSE
  110. olcRootDN: cn=config
  111. olcMonitoring: FALSE
  112. structuralObjectClass: olcDatabaseConfig
  113. entryUUID: 152a9cf8-333e-102d-86ff-d562901af228
  114. creatorsName: cn=config
  115. createTimestamp: 20081020215916Z
  116. entryCSN: 20081020215916.275992Z#000000#000#000000
  117. modifiersName: cn=config
  118. modifyTimestamp: 20081020215916Z
  119.  
  120. dn: olcDatabase={2}mdb,cn=config
  121. objectClass: olcDatabaseConfig
  122. objectClass: olcMdbConfig
  123. olcDatabase: {2}mdb
  124. olcDbDirectory: /opt/zimbra/data/ldap/accesslog/db
  125. olcSuffix: cn=accesslog
  126. olcAccess: {0}to dn.subtree="cn=accesslog" by dn.exact="uid=zimbra,cn=admins,
  127. cn=zimbra" read by dn.exact="cn=config" read by dn.exact="uid=zmreplica,cn=
  128. admins,cn=zimbra" read
  129. olcLastMod: TRUE
  130. olcMaxDerefDepth: 15
  131. olcReadOnly: FALSE
  132. olcRootDN: cn=config
  133. olcSizeLimit: unlimited
  134. olcTimeLimit: unlimited
  135. olcMonitoring: TRUE
  136. olcDbCheckpoint: 0 0
  137. olcDbNoSync: TRUE
  138. olcDbIndex: entryCSN eq
  139. olcDbIndex: objectClass eq
  140. olcDbIndex: reqEnd eq
  141. olcDbIndex: reqResult eq
  142. olcDbIndex: reqStart eq
  143. olcDbMode: 0600
  144. olcDbSearchStack: 16
  145. structuralObjectClass: olcMdbConfig
  146. entryUUID: 5e8f958e-f223-1032-8249-9ffbd46a3982
  147. creatorsName: cn=config
  148. createTimestamp: 20131205180403Z
  149. olcDbEnvFlags: writemap nometasync
  150. olcDbMaxSize: 17967149056
  151. entryCSN: 20140520173335.239648Z#000000#003#000000
  152. modifiersName: cn=config
  153. modifyTimestamp: 20140520173335Z
  154.  
  155. dn: olcOverlay={0}syncprov,olcDatabase={2}mdb,cn=config
  156. objectClass: olcOverlayConfig
  157. objectClass: olcSyncProvConfig
  158. olcOverlay: {0}syncprov
  159. olcSpNoPresent: TRUE
  160. olcSpReloadHint: TRUE
  161. structuralObjectClass: olcSyncProvConfig
  162. entryUUID: 5e8fdfbc-f223-1032-824a-9ffbd46a3982
  163. creatorsName: cn=config
  164. createTimestamp: 20131205180403Z
  165. entryCSN: 20131205180403.479705Z#000000#000#000000
  166. modifiersName: cn=config
  167. modifyTimestamp: 20131205180403Z
  168.  
  169. dn: olcDatabase={3}mdb,cn=config
  170. objectClass: olcDatabaseConfig
  171. objectClass: olcMdbConfig
  172. olcSuffix:
  173. olcAccess: {0}to attrs=userPassword by anonymous auth by dn.children="cn=adm
  174. ins,cn=zimbra" write
  175. olcAccess: {1}to dn.subtree="cn=zimbra" by dn.children="cn=admins,cn=zimbra"
  176. write
  177. olcAccess: {2}to attrs=zimbraZimletUserProperties,zimbraGalLdapBindPassword,zi
  178. mbraGalLdapBindDn,zimbraAuthTokenKey,zimbraPreAuthKey,zimbraPasswordHistory,z
  179. imbraIsAdminAccount,zimbraAuthLdapSearchBindPassword by dn.children="cn=admi
  180. ns,cn=zimbra" write by * none
  181. olcAccess: {3}to attrs=objectclass by dn.children="cn=admins,cn=zimbra" write
  182. by dn.base="uid=zmpostfix,cn=appaccts,cn=zimbra" read by dn.base="uid=zmam
  183. avis,cn=appaccts,cn=zimbra" read by users read by * none
  184. olcAccess: {4}to attrs=@amavisAccount by dn.children="cn=admins,cn=zimbra" wr
  185. ite by dn.base="uid=zmamavis,cn=appaccts,cn=zimbra" read by * +0 break
  186. olcAccess: {5}to attrs=mail by dn.children="cn=admins,cn=zimbra" write by dn
  187. .base="uid=zmamavis,cn=appaccts,cn=zimbra" read by * +0 break
  188. olcAccess: {6}to attrs=zimbraAllowFromAddress,DKIMIdentity,DKIMSelector,DKIMDo
  189. main,DKIMKey by dn.children="cn=admins,cn=zimbra" write by dn.base="uid=zmp
  190. ostfix,cn=appaccts,cn=zimbra" read by * none
  191. olcAccess: {7}to filter="(!(zimbraHideInGal=TRUE))" attrs=cn,co,company,dc,di
  192. splayName,givenName,gn,initials,l,mail,o,ou,physicalDeliveryOfficeName,postal
  193. Code,sn,st,street,streetAddress,telephoneNumber,title,uid,homePhone,pager,mob
  194. ile,userCertificate by dn.children="cn=admins,cn=zimbra" write by dn.base="
  195. uid=zmpostfix,cn=appaccts,cn=zimbra" read by users read by * none
  196. olcAccess: {8}to attrs=zimbraId,zimbraMailAddress,zimbraMailAlias,zimbraMailCa
  197. nonicalAddress,zimbraMailCatchAllAddress,zimbraMailCatchAllCanonicalAddress,z
  198. imbraMailCatchAllForwardingAddress,zimbraMailDeliveryAddress,zimbraMailForwar
  199. dingAddress,zimbraPrefMailForwardingAddress,zimbraMailHost,zimbraMailStatus,z
  200. imbraMailTransport,zimbraDomainName,zimbraDomainType,zimbraPrefMailLocalDeliv
  201. eryDisabled,member,memberURL,zimbraMemberOf by dn.children="cn=admins,cn=zim
  202. bra" write by dn.base="uid=zmpostfix,cn=appaccts,cn=zimbra" read by dn.base
  203. ="uid=zmamavis,cn=appaccts,cn=zimbra" read by * none
  204. olcAccess: {9}to dn.subtree="cn=groups,cn=zimbra" attrs=zimbraMailAlias,member
  205. ,zimbraMailStatus,entry by dn.children="cn=admins,cn=zimbra" write by dn.ba
  206. se="uid=zmpostfix,cn=appaccts,cn=zimbra" read
  207. olcAccess: {10}to attrs=entry by dn.children="cn=admins,cn=zimbra" write by
  208. * read
  209. olcLastMod: TRUE
  210. olcMaxDerefDepth: 15
  211. olcReadOnly: FALSE
  212. olcRootDN: cn=config
  213. olcSizeLimit: unlimited
  214. olcTimeLimit: unlimited
  215. olcMonitoring: TRUE
  216. olcDbDirectory: /opt/zimbra/data/ldap/mdb/db
  217. olcDbCheckpoint: 0 0
  218. olcDbNoSync: TRUE
  219. olcDbIndex: objectClass eq
  220. olcDbIndex: entryUUID eq
  221. olcDbIndex: entryCSN eq
  222. olcDbIndex: cn pres,eq,sub
  223. olcDbIndex: uid pres,eq
  224. olcDbIndex: zimbraForeignPrincipal eq
  225. olcDbIndex: zimbraYahooId eq
  226. olcDbIndex: zimbraId eq
  227. olcDbIndex: zimbraVirtualHostname eq
  228. olcDbIndex: zimbraVirtualIPAddress eq
  229. olcDbIndex: zimbraMailDeliveryAddress eq,sub
  230. olcDbIndex: zimbraAuthKerberos5Realm eq
  231. olcDbIndex: zimbraMailForwardingAddress eq
  232. olcDbIndex: zimbraMailCatchAllAddress eq,sub
  233. olcDbIndex: zimbraMailHost eq
  234. olcDbIndex: zimbraMemberOf eq
  235. olcDbIndex: zimbraShareInfo sub
  236. olcDbIndex: zimbraSharedItem eq,sub
  237. olcDbIndex: zimbraMailTransport eq
  238. olcDbIndex: zimbraMailAlias eq,sub
  239. olcDbIndex: zimbraACE sub
  240. olcDbIndex: zimbraDomainName eq,sub
  241. olcDbIndex: mail pres,eq,sub
  242. olcDbIndex: zimbraCalResSite eq,sub
  243. olcDbIndex: givenName pres,eq,sub
  244. olcDbIndex: displayName pres,eq,sub
  245. olcDbIndex: sn pres,eq,sub
  246. olcDbIndex: zimbraCalResRoom eq,sub
  247. olcDbIndex: zimbraCalResCapacity eq
  248. olcDbIndex: zimbraCalResBuilding eq,sub
  249. olcDbIndex: zimbraCalResFloor eq,sub
  250. olcDbIndex: zimbraDomainAliasTargetID eq
  251. olcDbIndex: zimbraUCServiceId eq
  252. olcDbIndex: DKIMIdentity eq
  253. olcDbIndex: DKIMSelector eq
  254. olcDbMode: 0600
  255. olcDbSearchStack: 16
  256. structuralObjectClass: olcMdbConfig
  257. entryUUID: 152ab0a8-333e-102d-8700-d562901af228
  258. creatorsName: cn=config
  259. createTimestamp: 20081020215916Z
  260. olcDatabase: {3}mdb
  261. olcSyncrepl: {0}rid=102 provider=ldap://ldap02.exampl.com:389/ bindmethod=simp
  262. le timeout=0 network-timeout=0 binddn=uid=zmreplica,cn=admins,cn=zimbra crede
  263. ntials=secret123 starttls=critical filter="(objectclass=*)" searchbase="" log
  264. filter="(&(objectClass=auditWriteObject)(reqResult=0))" logbase=cn=accesslog
  265. scope=sub schemachecking=off type=refreshAndPersist retry="60 +" syncdata=acc
  266. esslog tls_cacertdir=/opt/zimbra/conf/ca keepalive=240:10:30
  267. olcMirrorMode: TRUE
  268. olcDbEnvFlags: writemap nometasync
  269. olcDbMaxSize: 17967149056
  270. entryCSN: 20140520033120.224834Z#000000#003#000000
  271. modifiersName: cn=config
  272. modifyTimestamp: 20140520033120Z
  273.  
  274. dn: olcOverlay={0}syncprov,olcDatabase={3}mdb,cn=config
  275. objectClass: olcOverlayConfig
  276. objectClass: olcSyncProvConfig
  277. olcOverlay: {0}syncprov
  278. olcSpCheckpoint: 20 10
  279. structuralObjectClass: olcSyncProvConfig
  280. entryUUID: 5e8ff470-f223-1032-824b-9ffbd46a3982
  281. creatorsName: cn=config
  282. createTimestamp: 20131205180403Z
  283. entryCSN: 20131205180403.480236Z#000000#000#000000
  284. modifiersName: cn=config
  285. modifyTimestamp: 20131205180403Z
  286.  
  287. dn: olcOverlay={1}accesslog,olcDatabase={3}mdb,cn=config
  288. objectClass: olcOverlayConfig
  289. objectClass: olcAccessLogConfig
  290. olcOverlay: {1}accesslog
  291. olcAccessLogDB: cn=accesslog
  292. olcAccessLogOps: writes
  293. olcAccessLogPurge: 01+00:00 00+04:00
  294. olcAccessLogSuccess: TRUE
  295. structuralObjectClass: olcAccessLogConfig
  296. entryUUID: 5e90172a-f223-1032-824c-9ffbd46a3982
  297. creatorsName: cn=config
  298. createTimestamp: 20131205180403Z
  299. entryCSN: 20131205180403.481125Z#000000#000#000000
  300. modifiersName: cn=config
  301. modifyTimestamp: 20131205180403Z
  302.  
  303. dn: olcOverlay={2}dynlist,olcDatabase={3}mdb,cn=config
  304. objectClass: olcOverlayConfig
  305. objectClass: olcDynamicList
  306. olcDlAttrSet: {0}groupOfURLs memberURL member
  307. structuralObjectClass: olcDynamicList
  308. entryUUID: ebde3804-2bd4-1030-8534-3b5a5eda29c8
  309. creatorsName: cn=config
  310. createTimestamp: 20110615195344Z
  311. entryCSN: 20110615195344.738130Z#000000#000#000000
  312. modifiersName: cn=config
  313. modifyTimestamp: 20110615195344Z
  314. olcOverlay: {2}dynlist
  315.  
  316. dn: olcOverlay={3}unique,olcDatabase={3}mdb,cn=config
  317. objectClass: olcOverlayConfig
  318. objectClass: olcUniqueConfig
  319. olcUniqueURI: ldap:///?mail?sub
  320. olcUniqueURI: ldap:///?zimbraId?sub
  321. olcUniqueURI: ldap:///?DKIMSelector?sub
  322. structuralObjectClass: olcUniqueConfig
  323. entryUUID: 07824daa-4842-1030-87fd-079f38aa4278
  324. creatorsName: cn=config
  325. createTimestamp: 20110722000518Z
  326. entryCSN: 20110722000518.813272Z#000000#002#000000
  327. modifiersName: cn=config
  328. modifyTimestamp: 20110722000518Z
  329. olcOverlay: {3}unique
  330.  
  331. dn: olcOverlay={4}noopsrch,olcDatabase={3}mdb,cn=config
  332. objectClass: olcOverlayConfig
  333. structuralObjectClass: olcOverlayConfig
  334. entryUUID: d3bebaca-e879-1030-8e37-79dfe90691d8
  335. creatorsName: cn=config
  336. createTimestamp: 20120210212749Z
  337. entryCSN: 20120210212749.829019Z#000000#000#000000
  338. modifiersName: cn=config
  339. modifyTimestamp: 20120210212749Z
  340. olcOverlay: {4}noopsrch
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement