Advertisement
Guest User

Untitled

a guest
Jul 25th, 2012
95
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 130.17 KB | None | 0 0
  1. @(#) $OpenLDAP: slapd 2.4.23 (Jun 22 2012 14:02:53) $
  2. mockbuild@c6b10.bsys.dev.centos.org:/builddir/build/BUILD/openldap-2.4.23/openldap-2.4.23/build-servers/servers/slapd
  3. ldap_pvt_gethostbyname_a: host=dumbo, r=0
  4. daemon_init: ldaps:/// ldapi:///
  5. daemon_init: listen on ldaps:///
  6. daemon_init: listen on ldapi:///
  7. daemon_init: 2 listeners to open...
  8. ldap_url_parse_ext(ldaps:///)
  9. daemon: listener initialized ldaps:///
  10. ldap_url_parse_ext(ldapi:///)
  11. daemon: listener initialized ldapi:///
  12. daemon_init: 3 listeners opened
  13. ldap_create
  14. slapd init: initiated server.
  15. slap_sasl_init: initialized!
  16. bdb_back_initialize: initialize BDB backend
  17. bdb_back_initialize: Berkeley DB 4.7.25: (April 4, 2012)
  18. hdb_back_initialize: initialize HDB backend
  19. hdb_back_initialize: Berkeley DB 4.7.25: (April 4, 2012)
  20. null_back_initialize: initialize null backend
  21. backend_startup_one: starting "cn=config"
  22. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config.ldif"
  23. => str2entry: "dn: cn=config
  24. objectClass: olcGlobal
  25. cn: config
  26. olcConfigFile: /usr/share/openldap-servers/slapd.conf.obsolete
  27. olcConfigDir: /etc/openldap/slapd.d/
  28. olcArgsFile: /var/run/openldap/slapd.args
  29. olcAttributeOptions: lang-
  30. olcAuthzPolicy: none
  31. olcConcurrency: 0
  32. olcConnMaxPending: 100
  33. olcConnMaxPendingAuth: 1000
  34. olcGentleHUP: FALSE
  35. olcIndexSubstrIfMaxLen: 4
  36. olcIndexSubstrIfMinLen: 2
  37. olcIndexSubstrAnyLen: 4
  38. olcIndexSubstrAnyStep: 2
  39. olcIndexIntLen: 4
  40. olcPidFile: /var/run/openldap/slapd.pid
  41. olcReadOnly: FALSE
  42. olcReverseLookup: FALSE
  43. olcSockbufMaxIncoming: 262143
  44. olcSockbufMaxIncomingAuth: 16777215
  45. olcThreads: 16
  46. olcTLSCACertificatePath: /etc/openldap/certs
  47. olcToolThreads: 1
  48. olcWriteTimeout: 0
  49. structuralObjectClass: olcGlobal
  50. entryUUID: 93a12ed6-6a9d-1031-958e-535dd0440202
  51. creatorsName: cn=config
  52. createTimestamp: 20120725121115Z
  53. olcLogLevel: config stats shell filter
  54. olcIdleTimeout: 30
  55. olcTLSCertificateKeyFile: /etc/openldap/cacerts/slapd.key
  56. olcTLSCertificateFile: /etc/openldap/cacerts/slapd.crt
  57. olcTLSCACertificateFile: /etc/openldap/cacerts/ca.crt
  58. olcTLSCipherSuite: HIGH:MEDIUM:-SSLv2
  59. olcTLSVerifyClient: demand
  60. olcSaslSecProps: noanonymous,noplain
  61. olcLocalSSF: 128
  62. olcSecurity: ssf=128
  63. olcDisallows: bind_anon
  64. entryCSN: 20120725121158.236566Z#000000#000#000000
  65. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  66. modifyTimestamp: 20120725121158Z
  67. "
  68. >>> dnPrettyNormal: <cn=config>
  69. => ldap_bv2dn(cn=config,0)
  70. <= ldap_bv2dn(cn=config)=0
  71. => ldap_dn2bv(272)
  72. <= ldap_dn2bv(cn=config)=0
  73. => ldap_dn2bv(272)
  74. <= ldap_dn2bv(cn=config)=0
  75. <<< dnPrettyNormal: <cn=config>, <cn=config>
  76. >>> dnNormalize: <cn=config>
  77. => ldap_bv2dn(cn=config,0)
  78. <= ldap_bv2dn(cn=config)=0
  79. => ldap_dn2bv(272)
  80. <= ldap_dn2bv(cn=config)=0
  81. <<< dnNormalize: <cn=config>
  82. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  83. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  84. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  85. => ldap_dn2bv(272)
  86. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  87. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  88. <= str2entry(cn=config) -> 0x7f7fb76ab2b8
  89. => test_filter
  90. PRESENT
  91. => access_allowed: search access to "cn=config" "objectClass" requested
  92. <= root access granted
  93. => access_allowed: search access granted by manage(=mwrscxd)
  94. <= test_filter 6
  95. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=module{0}.ldif"
  96. => str2entry: "dn: cn=module{0}
  97. objectClass: olcModuleList
  98. cn: module{0}
  99. olcModulePath: /usr/lib64/openldap/
  100. structuralObjectClass: olcModuleList
  101. entryUUID: ab89be14-6a9d-1031-8dab-678c3698505b
  102. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  103. createTimestamp: 20120725121155Z
  104. olcModuleLoad: {0}auditlog.la
  105. olcModuleLoad: {1}accesslog.la
  106. olcModuleLoad: {2}ppolicy.la
  107. entryCSN: 20120725121155.519164Z#000000#000#000000
  108. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  109. modifyTimestamp: 20120725121155Z
  110. "
  111. >>> dnPrettyNormal: <cn=module{0}>
  112. => ldap_bv2dn(cn=module{0},0)
  113. <= ldap_bv2dn(cn=module{0})=0
  114. => ldap_dn2bv(272)
  115. <= ldap_dn2bv(cn=module{0})=0
  116. => ldap_dn2bv(272)
  117. <= ldap_dn2bv(cn=module{0})=0
  118. <<< dnPrettyNormal: <cn=module{0}>, <cn=module{0}>
  119. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  120. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  121. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  122. => ldap_dn2bv(272)
  123. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  124. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  125. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  126. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  127. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  128. => ldap_dn2bv(272)
  129. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  130. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  131. <= str2entry(cn=module{0}) -> 0x7f7fb76ab2b8
  132. => test_filter
  133. PRESENT
  134. => access_allowed: search access to "cn=module{0},cn=config" "objectClass" requested
  135. <= root access granted
  136. => access_allowed: search access granted by manage(=mwrscxd)
  137. <= test_filter 6
  138. loaded module auditlog.la
  139. module auditlog.la: null module registered
  140. loaded module accesslog.la
  141. module accesslog.la: null module registered
  142. loaded module ppolicy.la
  143. module ppolicy.la: null module registered
  144. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema.ldif"
  145. => str2entry: "dn: cn=schema
  146. objectClass: olcSchemaConfig
  147. cn: schema
  148. olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
  149. olcObjectIdentifier: OLcfgAt OLcfg:3
  150. olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
  151. olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
  152. olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
  153. olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
  154. olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
  155. olcObjectIdentifier: OLcfgOc OLcfg:4
  156. olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
  157. olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
  158. olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
  159. olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
  160. olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
  161. olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
  162. olcObjectIdentifier: OMsBoolean OMsyn:7
  163. olcObjectIdentifier: OMsDN OMsyn:12
  164. olcObjectIdentifier: OMsDirectoryString OMsyn:15
  165. olcObjectIdentifier: OMsIA5String OMsyn:26
  166. olcObjectIdentifier: OMsInteger OMsyn:27
  167. olcObjectIdentifier: OMsOID OMsyn:38
  168. olcObjectIdentifier: OMsOctetString OMsyn:40
  169. olcObjectIdentifier: olmAttributes 1.3.6.1.4.1.4203.666.1.55
  170. olcObjectIdentifier: olmSubSystemAttributes olmAttributes:0
  171. olcObjectIdentifier: olmGenericAttributes olmSubSystemAttributes:0
  172. olcObjectIdentifier: olmDatabaseAttributes olmSubSystemAttributes:1
  173. olcObjectIdentifier: olmObjectClasses 1.3.6.1.4.1.4203.666.3.16
  174. olcObjectIdentifier: olmSubSystemObjectClasses olmObjectClasses:0
  175. olcObjectIdentifier: olmGenericObjectClasses olmSubSystemObjectClasses:0
  176. olcObjectIdentifier: olmDatabaseObjectClasses olmSubSystemObjectClasses:1
  177. olcObjectIdentifier: olmBDBAttributes olmDatabaseAttributes:1
  178. olcObjectIdentifier: olmBDBObjectClasses olmDatabaseObjectClasses:1
  179. olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object classes
  180. of the entity' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  181. .1.38 )
  182. olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC 'RFC4512: stru
  183. ctural object class of entry' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4
  184. .1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperati
  185. on )
  186. olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time which
  187. object was created' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOr
  188. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFIC
  189. ATION USAGE directoryOperation )
  190. olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time which
  191. object was last modified' EQUALITY generalizedTimeMatch ORDERING generalized
  192. TimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
  193. ODIFICATION USAGE directoryOperation )
  194. olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of creat
  195. or' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SING
  196. LE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  197. olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name of last
  198. modifier' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  199. 12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  200. olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry has ch
  201. ildren' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALU
  202. E NO-USER-MODIFICATION USAGE directoryOperation )
  203. olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512: name of
  204. controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.
  205. 4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperat
  206. ion )
  207. olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry' EQUALI
  208. TY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE N
  209. O-USER-MODIFICATION USAGE directoryOperation )
  210. olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the entry'
  211. EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGLE-VA
  212. LUE NO-USER-MODIFICATION USAGE directoryOperation )
  213. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC 'change seq
  214. uence number of the entry content' EQUALITY CSNMatch ORDERING CSNOrderingMatc
  215. h SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO->>> dnPrettyNormal: <cn=schema>
  216. => ldap_bv2dn(cn=schema,0)
  217. <= ldap_bv2dn(cn=schema)=0
  218. => ldap_dn2bv(272)
  219. <= ldap_dn2bv(cn=schema)=0
  220. => ldap_dn2bv(272)
  221. <= ldap_dn2bv(cn=schema)=0
  222. <<< dnPrettyNormal: <cn=schema>, <cn=schema>
  223. >>> dnNormalize: <cn=config>
  224. => ldap_bv2dn(cn=config,0)
  225. <= ldap_bv2dn(cn=config)=0
  226. => ldap_dn2bv(272)
  227. <= ldap_dn2bv(cn=config)=0
  228. <<< dnNormalize: <cn=config>
  229. >>> dnNormalize: <cn=config>
  230. => ldap_bv2dn(cn=config,0)
  231. <= ldap_bv2dn(cn=config)=0
  232. => ldap_dn2bv(272)
  233. <= ldap_dn2bv(cn=config)=0
  234. <<< dnNormalize: <cn=config>
  235. <= str2entry(cn=schema) -> 0x7f7fb76ab2b8
  236. => test_filter
  237. PRESENT
  238. => access_allowed: search access to "cn=schema,cn=config" "objectClass" requested
  239. <= root access granted
  240. => access_allowed: search access granted by manage(=mwrscxd)
  241. <= test_filter 6
  242. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={0}corba.ldif"
  243. => str2entry: "dn: cn={0}corba
  244. objectClass: olcSchemaConfig
  245. cn: {0}corba
  246. olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.4.1.14 NAME 'corbaIor' DESC 'Strin
  247. gified interoperable object reference of a CORBA object' EQUALITY caseIgnoreI
  248. A5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  249. olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.4.1.15 NAME 'corbaRepositoryId' DE
  250. SC 'Repository ids of interfaces implemented by a CORBA object' EQUALITY case
  251. ExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  252. olcObjectClasses: {0}( 1.3.6.1.4.1.42.2.27.4.2.10 NAME 'corbaContainer' DESC '
  253. Container for a CORBA object' SUP top STRUCTURAL MUST cn )
  254. olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.4.2.9 NAME 'corbaObject' DESC 'CORB
  255. A object representation' SUP top ABSTRACT MAY ( corbaRepositoryId $ descripti
  256. on ) )
  257. olcObjectClasses: {2}( 1.3.6.1.4.1.42.2.27.4.2.11 NAME 'corbaObjectReference'
  258. DESC 'CORBA interoperable object reference' SUP corbaObject AUXILIARY MUST co
  259. rbaIor )
  260. structuralObjectClass: olcSchemaConfig
  261. entryUUID: 93a1a366-6a9d-1031-9590-535dd0440202
  262. creatorsName: cn=config
  263. createTimestamp: 20120725121115Z
  264. entryCSN: 20120725121115.304397Z#000000#000#000000
  265. modifiersName: cn=config
  266. modifyTimestamp: 20120725121115Z
  267. "
  268. >>> dnPrettyNormal: <cn={0}corba>
  269. => ldap_bv2dn(cn={0}corba,0)
  270. <= ldap_bv2dn(cn={0}corba)=0
  271. => ldap_dn2bv(272)
  272. <= ldap_dn2bv(cn={0}corba)=0
  273. => ldap_dn2bv(272)
  274. <= ldap_dn2bv(cn={0}corba)=0
  275. <<< dnPrettyNormal: <cn={0}corba>, <cn={0}corba>
  276. >>> dnNormalize: <cn=config>
  277. => ldap_bv2dn(cn=config,0)
  278. <= ldap_bv2dn(cn=config)=0
  279. => ldap_dn2bv(272)
  280. <= ldap_dn2bv(cn=config)=0
  281. <<< dnNormalize: <cn=config>
  282. >>> dnNormalize: <cn=config>
  283. => ldap_bv2dn(cn=config,0)
  284. <= ldap_bv2dn(cn=config)=0
  285. => ldap_dn2bv(272)
  286. <= ldap_dn2bv(cn=config)=0
  287. <<< dnNormalize: <cn=config>
  288. <= str2entry(cn={0}corba) -> 0x7f7fb76ab2b8
  289. => test_filter
  290. PRESENT
  291. => access_allowed: search access to "cn={0}corba,cn=schema,cn=config" "objectClass" requested
  292. <= root access granted
  293. => access_allowed: search access granted by manage(=mwrscxd)
  294. <= test_filter 6
  295. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={1}core.ldif"
  296. => str2entry: "dn: cn={1}core
  297. objectClass: olcSchemaConfig
  298. cn: {1}core
  299. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: kno
  300. wledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  301. 1.15{32768} )
  302. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (f
  303. amily) name(s) for which the entity is known by' SUP name )
  304. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial numb
  305. er of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  306. YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  307. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC4519: two-
  308. letter ISO-3166 country code' SUP name SYNTAX 1.3.6.1.4.1.1466.115.121.1.11 S
  309. INGLE-VALUE )
  310. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: loc
  311. ality which this object resides in' SUP name )
  312. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2
  313. 256: state or province which this object resides in' SUP name )
  314. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC225
  315. 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS
  316. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  317. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256
  318. : organization this object belongs to' SUP name )
  319. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC '
  320. RFC2256: organizational unit this object belongs to' SUP name )
  321. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated
  322. with the entity' SUP name )
  323. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search gui
  324. de, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )
  325. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: busin
  326. ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  327. X 1.3.6.1.4.1.1466.115.121.1.15{128} )
  328. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal a
  329. ddress' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYN
  330. TAX 1.3.6.1.4.1.1466.115.121.1.41 )
  331. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code
  332. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.
  333. 1.1466.115.121.1.15{40} )
  334. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Off
  335. ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3
  336. .6.1.4.1.1466.115.121.1.15{40} )
  337. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2
  338. 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnor
  339. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  340. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Teleph
  341. one Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMat
  342. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  343. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Numb
  344. er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  345. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC22
  346. 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  347. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DE
  348. SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.12
  349. 1.1.22 )
  350. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Addr
  351. ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1
  352. .3.6.1.4.1.1466.115.121.1.36{15} )
  353. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256
  354. : international ISDN number' EQUALITY numericStringMatch SUBSTR numericString
  355. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  356. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: regi
  357. stered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41
  358. )
  359. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: d
  360. estination indic>>> dnPrettyNormal: <cn={1}core>
  361. => ldap_bv2dn(cn={1}core,0)
  362. <= ldap_bv2dn(cn={1}core)=0
  363. => ldap_dn2bv(272)
  364. <= ldap_dn2bv(cn={1}core)=0
  365. => ldap_dn2bv(272)
  366. <= ldap_dn2bv(cn={1}core)=0
  367. <<< dnPrettyNormal: <cn={1}core>, <cn={1}core>
  368. >>> dnNormalize: <cn=config>
  369. => ldap_bv2dn(cn=config,0)
  370. <= ldap_bv2dn(cn=config)=0
  371. => ldap_dn2bv(272)
  372. <= ldap_dn2bv(cn=config)=0
  373. <<< dnNormalize: <cn=config>
  374. >>> dnNormalize: <cn=config>
  375. => ldap_bv2dn(cn=config,0)
  376. <= ldap_bv2dn(cn=config)=0
  377. => ldap_dn2bv(272)
  378. <= ldap_dn2bv(cn=config)=0
  379. <<< dnNormalize: <cn=config>
  380. <= str2entry(cn={1}core) -> 0x7f7fb76ab2b8
  381. => test_filter
  382. PRESENT
  383. => access_allowed: search access to "cn={1}core,cn=schema,cn=config" "objectClass" requested
  384. <= root access granted
  385. => access_allowed: search access granted by manage(=mwrscxd)
  386. <= test_filter 6
  387. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={2}cosine.ldif"
  388. => str2entry: "dn: cn={2}cosine
  389. objectClass: olcSchemaConfig
  390. cn: {2}cosine
  391. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
  392. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
  393. 1466.115.121.1.15{256} )
  394. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
  395. eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  396. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  397. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
  398. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  399. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  400. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
  401. 274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  402. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  403. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
  404. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  405. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
  406. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  407. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  408. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
  409. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  410. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  411. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
  412. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  413. .121.1.12 )
  414. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
  415. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
  416. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  417. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
  418. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  419. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  420. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
  421. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  422. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  423. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
  424. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
  425. .3.6.1.4.1.1466.115.121.1.12 )
  426. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
  427. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
  428. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  429. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
  430. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
  431. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  432. .1.50 )
  433. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC
  434. 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146
  435. 6.115.121.1.12 )
  436. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
  437. 1.3.6.1.4.1.1466.115.121.1.39 )
  438. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY ca
  439. seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  440. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY c
  441. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  442. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY c
  443. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  444. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY c
  445. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  446. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY
  447. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  448. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALIT
  449. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  450. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAM>>> dnPrettyNormal: <cn={2}cosine>
  451. => ldap_bv2dn(cn={2}cosine,0)
  452. <= ldap_bv2dn(cn={2}cosine)=0
  453. => ldap_dn2bv(272)
  454. <= ldap_dn2bv(cn={2}cosine)=0
  455. => ldap_dn2bv(272)
  456. <= ldap_dn2bv(cn={2}cosine)=0
  457. <<< dnPrettyNormal: <cn={2}cosine>, <cn={2}cosine>
  458. >>> dnNormalize: <cn=config>
  459. => ldap_bv2dn(cn=config,0)
  460. <= ldap_bv2dn(cn=config)=0
  461. => ldap_dn2bv(272)
  462. <= ldap_dn2bv(cn=config)=0
  463. <<< dnNormalize: <cn=config>
  464. >>> dnNormalize: <cn=config>
  465. => ldap_bv2dn(cn=config,0)
  466. <= ldap_bv2dn(cn=config)=0
  467. => ldap_dn2bv(272)
  468. <= ldap_dn2bv(cn=config)=0
  469. <<< dnNormalize: <cn=config>
  470. <= str2entry(cn={2}cosine) -> 0x7f7fb76ab2b8
  471. => test_filter
  472. PRESENT
  473. => access_allowed: search access to "cn={2}cosine,cn=schema,cn=config" "objectClass" requested
  474. <= root access granted
  475. => access_allowed: search access granted by manage(=mwrscxd)
  476. <= test_filter 6
  477. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={3}duaconf.ldif"
  478. => str2entry: "dn: cn={3}duaconf
  479. objectClass: olcSchemaConfig
  480. cn: {3}duaconf
  481. olcObjectIdentifier: {0}DUAConfSchemaOID 1.3.6.1.4.1.11.1.3.1
  482. olcAttributeTypes: {0}( DUAConfSchemaOID:1.0 NAME 'defaultServerList' DESC 'De
  483. fault LDAP server host address used by a DUA' EQUALITY caseIgnoreMatch SYNTAX
  484. 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  485. olcAttributeTypes: {1}( DUAConfSchemaOID:1.1 NAME 'defaultSearchBase' DESC 'De
  486. fault LDAP base DN used by a DUA' EQUALITY distinguishedNameMatch SYNTAX 1.3.
  487. 6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  488. olcAttributeTypes: {2}( DUAConfSchemaOID:1.2 NAME 'preferredServerList' DESC '
  489. Preferred LDAP server host addresses to be used by a DUA' EQUALITY
  490. caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  491. olcAttributeTypes: {3}( DUAConfSchemaOID:1.3 NAME 'searchTimeLimit' DESC 'Maxi
  492. mum time in seconds a DUA should allow for a search to complete' E
  493. QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  494. olcAttributeTypes: {4}( DUAConfSchemaOID:1.4 NAME 'bindTimeLimit' DESC 'Maximu
  495. m time in seconds a DUA should allow for the bind operation to com
  496. plete' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALU
  497. E )
  498. olcAttributeTypes: {5}( DUAConfSchemaOID:1.5 NAME 'followReferrals' DESC 'Tell
  499. s DUA if it should follow referrals returned by a DSA search resul
  500. t' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  501. olcAttributeTypes: {6}( DUAConfSchemaOID:1.16 NAME 'dereferenceAliases' DESC '
  502. Tells DUA if it should dereference aliases' EQUALITY booleanMatch SYNTAX 1.3.
  503. 6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  504. olcAttributeTypes: {7}( DUAConfSchemaOID:1.6 NAME 'authenticationMethod' DESC
  505. 'A keystring which identifies the type of authentication method us
  506. ed to contact the DSA' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  507. 21.1.15 SINGLE-VALUE )
  508. olcAttributeTypes: {8}( DUAConfSchemaOID:1.7 NAME 'profileTTL' DESC 'Time to l
  509. ive, in seconds, before a client DUA should re-read this configura
  510. tion profile' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SING
  511. LE-VALUE )
  512. olcAttributeTypes: {9}( DUAConfSchemaOID:1.14 NAME 'serviceSearchDescriptor' D
  513. ESC 'LDAP search descriptor list used by a DUA' EQUALITY caseExactMatch SYNTA
  514. X 1.3.6.1.4.1.1466.115.121.1.15 )
  515. olcAttributeTypes: {10}( DUAConfSchemaOID:1.9 NAME 'attributeMap' DESC 'Attrib
  516. ute mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
  517. 66.115.121.1.26 )
  518. olcAttributeTypes: {11}( DUAConfSchemaOID:1.10 NAME 'credentialLevel' DESC 'Id
  519. entifies type of credentials a DUA should use when binding to the
  520. LDAP server' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  521. SINGLE-VALUE )
  522. olcAttributeTypes: {12}( DUAConfSchemaOID:1.11 NAME 'objectclassMap' DESC 'Obj
  523. ectclass mappings used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
  524. .1.1466.115.121.1.26 )
  525. olcAttributeTypes: {13}( DUAConfSchemaOID:1.12 NAME 'defaultSearchScope' DESC
  526. 'Default search scope used by a DUA' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
  527. .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  528. olcAttributeTypes: {14}( DUAConfSchemaOID:1.13 NAME 'serviceCredentialLevel' D
  529. ESC 'Identifies type of credentials a DUA should use when binding
  530. to the LDAP server for a specific service' EQUALITY caseIgnoreIA5M
  531. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  532. olcAttributeTypes: {15}( DUAConfSchemaOID:1.15 NAME 'serviceAuthenticationMeth
  533. od' DESC 'Authentication method used by a service of the DUA' EQUALITY caseIg
  534. noreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  535. olcObjectClasses: {0}( DUAConfSchemaOID:2.5 NAME 'DUAConfigProfile' DESC 'Abst
  536. raction of a base configuration for a DUA' SUP top STRUCTURAL MUST cn MAY ( d
  537. efaultServerList $ preferredServerList $ defaultSearchBase $ defaultSearchSco
  538. pe $ searchTimeLimit $ bindTimeLimit $ credentialLevel $ authenticationMethod
  539. $ followReferrals $ dereferenceAliases $ serviceSearchDescriptor $ serviceCr
  540. edentialLevel >>> dnPrettyNormal: <cn={3}duaconf>
  541. => ldap_bv2dn(cn={3}duaconf,0)
  542. <= ldap_bv2dn(cn={3}duaconf)=0
  543. => ldap_dn2bv(272)
  544. <= ldap_dn2bv(cn={3}duaconf)=0
  545. => ldap_dn2bv(272)
  546. <= ldap_dn2bv(cn={3}duaconf)=0
  547. <<< dnPrettyNormal: <cn={3}duaconf>, <cn={3}duaconf>
  548. >>> dnNormalize: <cn=config>
  549. => ldap_bv2dn(cn=config,0)
  550. <= ldap_bv2dn(cn=config)=0
  551. => ldap_dn2bv(272)
  552. <= ldap_dn2bv(cn=config)=0
  553. <<< dnNormalize: <cn=config>
  554. >>> dnNormalize: <cn=config>
  555. => ldap_bv2dn(cn=config,0)
  556. <= ldap_bv2dn(cn=config)=0
  557. => ldap_dn2bv(272)
  558. <= ldap_dn2bv(cn=config)=0
  559. <<< dnNormalize: <cn=config>
  560. <= str2entry(cn={3}duaconf) -> 0x7f7fb76ab2b8
  561. => test_filter
  562. PRESENT
  563. => access_allowed: search access to "cn={3}duaconf,cn=schema,cn=config" "objectClass" requested
  564. <= root access granted
  565. => access_allowed: search access granted by manage(=mwrscxd)
  566. <= test_filter 6
  567. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={4}dyngroup.ldif"
  568. => str2entry: "dn: cn={4}dyngroup
  569. objectClass: olcSchemaConfig
  570. cn: {4}dyngroup
  571. olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730
  572. olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3
  573. olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1
  574. olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2
  575. olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11
  576. olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8
  577. olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1
  578. olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2
  579. olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL' DESC 'I
  580. dentifies an URL associated with each member of a group. Any type of labeled
  581. URL can be used.' SUP labeledURI )
  582. olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity to use
  583. when processing the memberURL' SUP distinguishedName SINGLE-VALUE )
  584. olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional authoriza
  585. tion rules that determine who is allowed to assume the dgIdentity' EQUALITY a
  586. uthzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' )
  587. olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP top S
  588. TRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o $ ou $
  589. owner $ seeAlso ) )
  590. olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top AUXILIARY MAY
  591. ( dgIdentity $ dgAuthz ) )
  592. structuralObjectClass: olcSchemaConfig
  593. entryUUID: 93a1f604-6a9d-1031-9594-535dd0440202
  594. creatorsName: cn=config
  595. createTimestamp: 20120725121115Z
  596. entryCSN: 20120725121115.304397Z#000000#000#000000
  597. modifiersName: cn=config
  598. modifyTimestamp: 20120725121115Z
  599. "
  600. >>> dnPrettyNormal: <cn={4}dyngroup>
  601. => ldap_bv2dn(cn={4}dyngroup,0)
  602. <= ldap_bv2dn(cn={4}dyngroup)=0
  603. => ldap_dn2bv(272)
  604. <= ldap_dn2bv(cn={4}dyngroup)=0
  605. => ldap_dn2bv(272)
  606. <= ldap_dn2bv(cn={4}dyngroup)=0
  607. <<< dnPrettyNormal: <cn={4}dyngroup>, <cn={4}dyngroup>
  608. >>> dnNormalize: <cn=config>
  609. => ldap_bv2dn(cn=config,0)
  610. <= ldap_bv2dn(cn=config)=0
  611. => ldap_dn2bv(272)
  612. <= ldap_dn2bv(cn=config)=0
  613. <<< dnNormalize: <cn=config>
  614. >>> dnNormalize: <cn=config>
  615. => ldap_bv2dn(cn=config,0)
  616. <= ldap_bv2dn(cn=config)=0
  617. => ldap_dn2bv(272)
  618. <= ldap_dn2bv(cn=config)=0
  619. <<< dnNormalize: <cn=config>
  620. <= str2entry(cn={4}dyngroup) -> 0x7f7fb76ab2b8
  621. => test_filter
  622. PRESENT
  623. => access_allowed: search access to "cn={4}dyngroup,cn=schema,cn=config" "objectClass" requested
  624. <= root access granted
  625. => access_allowed: search access granted by manage(=mwrscxd)
  626. <= test_filter 6
  627. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={5}inetorgperson.ldif"
  628. => str2entry: "dn: cn={5}inetorgperson
  629. objectClass: olcSchemaConfig
  630. cn: {5}inetorgperson
  631. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
  632. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
  633. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  634. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
  635. RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
  636. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  637. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
  638. 2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
  639. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
  640. NGLE-VALUE )
  641. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
  642. C2798: numerically identifies an employee within an organization' EQUALITY ca
  643. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  644. 1.1.15 SINGLE-VALUE )
  645. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
  646. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  647. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  648. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
  649. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  650. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
  651. 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
  652. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  653. 15 SINGLE-VALUE )
  654. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
  655. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
  656. 66.115.121.1.5 )
  657. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
  658. 798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
  659. 15.121.1.5 )
  660. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
  661. 798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY
  662. ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
  663. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
  664. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
  665. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
  666. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  667. structuralObjectClass: olcSchemaConfig
  668. entryUUID: 93a200f4-6a9d-1031-9595-535dd0440202
  669. creatorsName: cn=config
  670. createTimestamp: 20120725121115Z
  671. entryCSN: 20120725121115.304397Z#000000#000#000000
  672. modifiersName: cn=config
  673. modifyTimestamp: 20120725121115Z
  674. "
  675. >>> dnPrettyNormal: <cn={5}inetorgperson>
  676. => ldap_bv2dn(cn={5}inetorgperson,0)
  677. <= ldap_bv2dn(cn={5}inetorgperson)=0
  678. => ldap_dn2bv(272)
  679. <= ldap_dn2bv(cn={5}inetorgperson)=0
  680. => ldap_dn2bv(272)
  681. <= ldap_dn2bv(cn={5}inetorgperson)=0
  682. <<< dnPrettyNormal: <cn={5}inetorgperson>, <cn={5}inetorgperson>
  683. >>> dnNormalize: <cn=config>
  684. => ldap_bv2dn(cn=config,0)
  685. <= ldap_bv2dn(cn=config)=0
  686. => ldap_dn2bv(272)
  687. <= ldap_dn2bv(cn=config)=0
  688. <<< dnNormalize: <cn=config>
  689. >>> dnNormalize: <cn=config>
  690. => ldap_bv2dn(cn=config,0)
  691. <= ldap_bv2dn(cn=config)=0
  692. => ldap_dn2bv(272)
  693. <= ldap_dn2bv(cn=config)=0
  694. <<< dnNormalize: <cn=config>
  695. <= str2entry(cn={5}inetorgperson) -> 0x7f7fb76ab2b8
  696. => test_filter
  697. PRESENT
  698. => access_allowed: search access to "cn={5}inetorgperson,cn=schema,cn=config" "objectClass" requested
  699. <= root access granted
  700. => access_allowed: search access granted by manage(=mwrscxd)
  701. <= test_filter 6
  702. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={6}java.ldif"
  703. => str2entry: "dn: cn={6}java
  704. objectClass: olcSchemaConfig
  705. cn: {6}java
  706. olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.4.1.6 NAME 'javaClassName' DESC 'F
  707. ully qualified name of distinguished Java class or interface' EQUALITY caseEx
  708. actMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  709. olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.4.1.7 NAME 'javaCodebase' DESC 'UR
  710. L(s) specifying the location of class definition' EQUALITY caseExactIA5Match
  711. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  712. olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.4.1.13 NAME 'javaClassNames' DESC
  713. 'Fully qualified Java class or interface name' EQUALITY caseExactMatch SYNTAX
  714. 1.3.6.1.4.1.1466.115.121.1.15 )
  715. olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.4.1.8 NAME 'javaSerializedData' DE
  716. SC 'Serialized form of a Java object' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SI
  717. NGLE-VALUE )
  718. olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.4.1.10 NAME 'javaFactory' DESC 'Fu
  719. lly qualified Java class name of a JNDI object factory' EQUALITY caseExactMat
  720. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  721. olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.4.1.11 NAME 'javaReferenceAddress'
  722. DESC 'Addresses associated with a JNDI Reference' EQUALITY caseExactMatch SY
  723. NTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  724. olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.4.1.12 NAME 'javaDoc' DESC 'The Ja
  725. va documentation for the class' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1
  726. .1466.115.121.1.26 )
  727. olcObjectClasses: {0}( 1.3.6.1.4.1.42.2.27.4.2.1 NAME 'javaContainer' DESC 'Co
  728. ntainer for a Java object' SUP top STRUCTURAL MUST cn )
  729. olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.4.2.4 NAME 'javaObject' DESC 'Java
  730. object representation' SUP top ABSTRACT MUST javaClassName MAY ( javaClassNam
  731. es $ javaCodebase $ javaDoc $ description ) )
  732. olcObjectClasses: {2}( 1.3.6.1.4.1.42.2.27.4.2.5 NAME 'javaSerializedObject' D
  733. ESC 'Java serialized object' SUP javaObject AUXILIARY MUST javaSerializedData
  734. )
  735. olcObjectClasses: {3}( 1.3.6.1.4.1.42.2.27.4.2.8 NAME 'javaMarshalledObject' D
  736. ESC 'Java marshalled object' SUP javaObject AUXILIARY MUST javaSerializedData
  737. )
  738. olcObjectClasses: {4}( 1.3.6.1.4.1.42.2.27.4.2.7 NAME 'javaNamingReference' DE
  739. SC 'JNDI reference' SUP javaObject AUXILIARY MAY ( javaReferenceAddress $ jav
  740. aFactory ) )
  741. structuralObjectClass: olcSchemaConfig
  742. entryUUID: 93a20d10-6a9d-1031-9596-535dd0440202
  743. creatorsName: cn=config
  744. createTimestamp: 20120725121115Z
  745. entryCSN: 20120725121115.304397Z#000000#000#000000
  746. modifiersName: cn=config
  747. modifyTimestamp: 20120725121115Z
  748. "
  749. >>> dnPrettyNormal: <cn={6}java>
  750. => ldap_bv2dn(cn={6}java,0)
  751. <= ldap_bv2dn(cn={6}java)=0
  752. => ldap_dn2bv(272)
  753. <= ldap_dn2bv(cn={6}java)=0
  754. => ldap_dn2bv(272)
  755. <= ldap_dn2bv(cn={6}java)=0
  756. <<< dnPrettyNormal: <cn={6}java>, <cn={6}java>
  757. >>> dnNormalize: <cn=config>
  758. => ldap_bv2dn(cn=config,0)
  759. <= ldap_bv2dn(cn=config)=0
  760. => ldap_dn2bv(272)
  761. <= ldap_dn2bv(cn=config)=0
  762. <<< dnNormalize: <cn=config>
  763. >>> dnNormalize: <cn=config>
  764. => ldap_bv2dn(cn=config,0)
  765. <= ldap_bv2dn(cn=config)=0
  766. => ldap_dn2bv(272)
  767. <= ldap_dn2bv(cn=config)=0
  768. <<< dnNormalize: <cn=config>
  769. <= str2entry(cn={6}java) -> 0x7f7fb76ab2b8
  770. => test_filter
  771. PRESENT
  772. => access_allowed: search access to "cn={6}java,cn=schema,cn=config" "objectClass" requested
  773. <= root access granted
  774. => access_allowed: search access granted by manage(=mwrscxd)
  775. <= test_filter 6
  776. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={7}misc.ldif"
  777. => str2entry: "dn: cn={7}misc
  778. objectClass: olcSchemaConfig
  779. cn: {7}misc
  780. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.13 NAME 'mailLocalAddress' DESC
  781. 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1
  782. .3.6.1.4.1.1466.115.121.1.26{256} )
  783. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.18 NAME 'mailHost' DESC 'FQDN of
  784. the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
  785. .1.1466.115.121.1.26{256} SINGLE-VALUE )
  786. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.47 NAME 'mailRoutingAddress' DES
  787. C 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match SYNT
  788. AX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  789. olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.2.1.15 NAME 'rfc822MailMember' DES
  790. C 'rfc822 mail address of group member(s)' EQUALITY caseIgnoreIA5Match SYNTAX
  791. 1.3.6.1.4.1.1466.115.121.1.26 )
  792. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.147 NAME 'inetLocalMailRecipient'
  793. DESC 'Internet local mail recipient' SUP top AUXILIARY MAY ( mailLocalAddres
  794. s $ mailHost $ mailRoutingAddress ) )
  795. olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.1.2.5 NAME 'nisMailAlias' DESC 'NIS
  796. mail alias' SUP top STRUCTURAL MUST cn MAY rfc822MailMember )
  797. structuralObjectClass: olcSchemaConfig
  798. entryUUID: 93a21706-6a9d-1031-9597-535dd0440202
  799. creatorsName: cn=config
  800. createTimestamp: 20120725121115Z
  801. entryCSN: 20120725121115.304397Z#000000#000#000000
  802. modifiersName: cn=config
  803. modifyTimestamp: 20120725121115Z
  804. "
  805. >>> dnPrettyNormal: <cn={7}misc>
  806. => ldap_bv2dn(cn={7}misc,0)
  807. <= ldap_bv2dn(cn={7}misc)=0
  808. => ldap_dn2bv(272)
  809. <= ldap_dn2bv(cn={7}misc)=0
  810. => ldap_dn2bv(272)
  811. <= ldap_dn2bv(cn={7}misc)=0
  812. <<< dnPrettyNormal: <cn={7}misc>, <cn={7}misc>
  813. >>> dnNormalize: <cn=config>
  814. => ldap_bv2dn(cn=config,0)
  815. <= ldap_bv2dn(cn=config)=0
  816. => ldap_dn2bv(272)
  817. <= ldap_dn2bv(cn=config)=0
  818. <<< dnNormalize: <cn=config>
  819. >>> dnNormalize: <cn=config>
  820. => ldap_bv2dn(cn=config,0)
  821. <= ldap_bv2dn(cn=config)=0
  822. => ldap_dn2bv(272)
  823. <= ldap_dn2bv(cn=config)=0
  824. <<< dnNormalize: <cn=config>
  825. <= str2entry(cn={7}misc) -> 0x7f7fb76ab2b8
  826. => test_filter
  827. PRESENT
  828. => access_allowed: search access to "cn={7}misc,cn=schema,cn=config" "objectClass" requested
  829. <= root access granted
  830. => access_allowed: search access granted by manage(=mwrscxd)
  831. <= test_filter 6
  832. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={8}nis.ldif"
  833. => str2entry: "dn: cn={8}nis
  834. objectClass: olcSchemaConfig
  835. cn: {8}nis
  836. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; th
  837. e common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatc
  838. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  839. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolut
  840. e path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
  841. 466.115.121.1.26 SINGLE-VALUE )
  842. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to th
  843. e login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.2
  844. 6 SINGLE-VALUE )
  845. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integ
  846. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  847. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
  848. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  849. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
  850. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  851. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerM
  852. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  853. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integer
  854. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  855. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerM
  856. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  857. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMat
  858. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  859. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactI
  860. A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  861. 26 )
  862. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY ca
  863. seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  864. 5.121.1.26 )
  865. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgr
  866. oup triple' SYNTAX 1.3.6.1.1.1.0.0 )
  867. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY intege
  868. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  869. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name )
  870. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY int
  871. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  872. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integer
  873. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  874. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address
  875. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  876. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP netw
  877. ork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  878. NGLE-VALUE )
  879. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netm
  880. ask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  881. NGLE-VALUE )
  882. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address'
  883. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  884. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootp
  885. aramd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  886. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image nam
  887. e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  888. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  889. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExac
  890. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  891. 1.26{1024} SINGLE-VALUE )
  892. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction o
  893. f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNu
  894. mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $
  895. description ) )
  896. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional a
  897. ttributes for shadow passwords'>>> dnPrettyNormal: <cn={8}nis>
  898. => ldap_bv2dn(cn={8}nis,0)
  899. <= ldap_bv2dn(cn={8}nis)=0
  900. => ldap_dn2bv(272)
  901. <= ldap_dn2bv(cn={8}nis)=0
  902. => ldap_dn2bv(272)
  903. <= ldap_dn2bv(cn={8}nis)=0
  904. <<< dnPrettyNormal: <cn={8}nis>, <cn={8}nis>
  905. >>> dnNormalize: <cn=config>
  906. => ldap_bv2dn(cn=config,0)
  907. <= ldap_bv2dn(cn=config)=0
  908. => ldap_dn2bv(272)
  909. <= ldap_dn2bv(cn=config)=0
  910. <<< dnNormalize: <cn=config>
  911. >>> dnNormalize: <cn=config>
  912. => ldap_bv2dn(cn=config,0)
  913. <= ldap_bv2dn(cn=config)=0
  914. => ldap_dn2bv(272)
  915. <= ldap_dn2bv(cn=config)=0
  916. <<< dnNormalize: <cn=config>
  917. <= str2entry(cn={8}nis) -> 0x7f7fb76ab2b8
  918. => test_filter
  919. PRESENT
  920. => access_allowed: search access to "cn={8}nis,cn=schema,cn=config" "objectClass" requested
  921. <= root access granted
  922. => access_allowed: search access granted by manage(=mwrscxd)
  923. <= test_filter 6
  924. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={9}openldap.ldif"
  925. => str2entry: "dn: cn={9}openldap
  926. objectClass: olcSchemaConfig
  927. cn: {9}openldap
  928. olcObjectIdentifier: {0}OpenLDAProot 1.3.6.1.4.1.4203
  929. olcObjectIdentifier: {1}OpenLDAP OpenLDAProot:1
  930. olcObjectIdentifier: {2}OpenLDAPattributeType OpenLDAP:3
  931. olcObjectIdentifier: {3}OpenLDAPobjectClass OpenLDAP:4
  932. olcObjectClasses: {0}( OpenLDAPobjectClass:3 NAME 'OpenLDAPorg' DESC 'OpenLDAP
  933. Organizational Object' SUP organization STRUCTURAL MAY ( buildingName $ disp
  934. layName $ labeledURI ) )
  935. olcObjectClasses: {1}( OpenLDAPobjectClass:4 NAME 'OpenLDAPou' DESC 'OpenLDAP
  936. Organizational Unit Object' SUP organizationalUnit STRUCTURAL MAY ( buildingN
  937. ame $ displayName $ labeledURI $ o ) )
  938. olcObjectClasses: {2}( OpenLDAPobjectClass:5 NAME 'OpenLDAPperson' DESC 'OpenL
  939. DAP Person' SUP ( pilotPerson $ inetOrgPerson ) STRUCTURAL MUST ( uid $ cn )
  940. MAY ( givenName $ labeledURI $ o ) )
  941. olcObjectClasses: {3}( OpenLDAPobjectClass:6 NAME 'OpenLDAPdisplayableObject'
  942. DESC 'OpenLDAP Displayable Object' AUXILIARY MAY displayName )
  943. structuralObjectClass: olcSchemaConfig
  944. entryUUID: 93a2320e-6a9d-1031-9599-535dd0440202
  945. creatorsName: cn=config
  946. createTimestamp: 20120725121115Z
  947. entryCSN: 20120725121115.304397Z#000000#000#000000
  948. modifiersName: cn=config
  949. modifyTimestamp: 20120725121115Z
  950. "
  951. >>> dnPrettyNormal: <cn={9}openldap>
  952. => ldap_bv2dn(cn={9}openldap,0)
  953. <= ldap_bv2dn(cn={9}openldap)=0
  954. => ldap_dn2bv(272)
  955. <= ldap_dn2bv(cn={9}openldap)=0
  956. => ldap_dn2bv(272)
  957. <= ldap_dn2bv(cn={9}openldap)=0
  958. <<< dnPrettyNormal: <cn={9}openldap>, <cn={9}openldap>
  959. >>> dnNormalize: <cn=config>
  960. => ldap_bv2dn(cn=config,0)
  961. <= ldap_bv2dn(cn=config)=0
  962. => ldap_dn2bv(272)
  963. <= ldap_dn2bv(cn=config)=0
  964. <<< dnNormalize: <cn=config>
  965. >>> dnNormalize: <cn=config>
  966. => ldap_bv2dn(cn=config,0)
  967. <= ldap_bv2dn(cn=config)=0
  968. => ldap_dn2bv(272)
  969. <= ldap_dn2bv(cn=config)=0
  970. <<< dnNormalize: <cn=config>
  971. <= str2entry(cn={9}openldap) -> 0x7f7fb76ab2b8
  972. => test_filter
  973. PRESENT
  974. => access_allowed: search access to "cn={9}openldap,cn=schema,cn=config" "objectClass" requested
  975. <= root access granted
  976. => access_allowed: search access granted by manage(=mwrscxd)
  977. <= test_filter 6
  978. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={10}ppolicy.ldif"
  979. => str2entry: "dn: cn={10}ppolicy
  980. objectClass: olcSchemaConfig
  981. cn: {10}ppolicy
  982. olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.8.1.1 NAME 'pwdAttribute' EQUALITY
  983. objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )
  984. olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.8.1.2 NAME 'pwdMinAge' EQUALITY in
  985. tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  986. olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.8.1.3 NAME 'pwdMaxAge' EQUALITY in
  987. tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  988. olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.8.1.4 NAME 'pwdInHistory' EQUALITY
  989. integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  990. olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.8.1.5 NAME 'pwdCheckQuality' EQUAL
  991. ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  992. olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.8.1.6 NAME 'pwdMinLength' EQUALITY
  993. integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  994. olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.8.1.7 NAME 'pwdExpireWarning' EQUA
  995. LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  996. olcAttributeTypes: {7}( 1.3.6.1.4.1.42.2.27.8.1.8 NAME 'pwdGraceAuthNLimit' EQ
  997. UALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  998. olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.8.1.9 NAME 'pwdLockout' EQUALITY b
  999. ooleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  1000. olcAttributeTypes: {9}( 1.3.6.1.4.1.42.2.27.8.1.10 NAME 'pwdLockoutDuration' E
  1001. QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1002. olcAttributeTypes: {10}( 1.3.6.1.4.1.42.2.27.8.1.11 NAME 'pwdMaxFailure' EQUAL
  1003. ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1004. olcAttributeTypes: {11}( 1.3.6.1.4.1.42.2.27.8.1.12 NAME 'pwdFailureCountInter
  1005. val' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
  1006. )
  1007. olcAttributeTypes: {12}( 1.3.6.1.4.1.42.2.27.8.1.13 NAME 'pwdMustChange' EQUAL
  1008. ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  1009. olcAttributeTypes: {13}( 1.3.6.1.4.1.42.2.27.8.1.14 NAME 'pwdAllowUserChange'
  1010. EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  1011. olcAttributeTypes: {14}( 1.3.6.1.4.1.42.2.27.8.1.15 NAME 'pwdSafeModify' EQUAL
  1012. ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  1013. olcAttributeTypes: {15}( 1.3.6.1.4.1.4754.1.99.1 NAME 'pwdCheckModule' DESC 'L
  1014. oadable module that instantiates "check_password() function' EQUALITY caseExa
  1015. ctIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  1016. olcObjectClasses: {0}( 1.3.6.1.4.1.4754.2.99.1 NAME 'pwdPolicyChecker' SUP top
  1017. AUXILIARY MAY pwdCheckModule )
  1018. olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' SUP top AUXI
  1019. LIARY MUST pwdAttribute MAY ( pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheck
  1020. Quality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockout $
  1021. pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMustChange
  1022. $ pwdAllowUserChange $ pwdSafeModify ) )
  1023. structuralObjectClass: olcSchemaConfig
  1024. entryUUID: 93a23f4c-6a9d-1031-959a-535dd0440202
  1025. creatorsName: cn=config
  1026. createTimestamp: 20120725121115Z
  1027. entryCSN: 20120725121115.304397Z#000000#000#000000
  1028. modifiersName: cn=config
  1029. modifyTimestamp: 20120725121115Z
  1030. "
  1031. >>> dnPrettyNormal: <cn={10}ppolicy>
  1032. => ldap_bv2dn(cn={10}ppolicy,0)
  1033. <= ldap_bv2dn(cn={10}ppolicy)=0
  1034. => ldap_dn2bv(272)
  1035. <= ldap_dn2bv(cn={10}ppolicy)=0
  1036. => ldap_dn2bv(272)
  1037. <= ldap_dn2bv(cn={10}ppolicy)=0
  1038. <<< dnPrettyNormal: <cn={10}ppolicy>, <cn={10}ppolicy>
  1039. >>> dnNormalize: <cn=config>
  1040. => ldap_bv2dn(cn=config,0)
  1041. <= ldap_bv2dn(cn=config)=0
  1042. => ldap_dn2bv(272)
  1043. <= ldap_dn2bv(cn=config)=0
  1044. <<< dnNormalize: <cn=config>
  1045. >>> dnNormalize: <cn=config>
  1046. => ldap_bv2dn(cn=config,0)
  1047. <= ldap_bv2dn(cn=config)=0
  1048. => ldap_dn2bv(272)
  1049. <= ldap_dn2bv(cn=config)=0
  1050. <<< dnNormalize: <cn=config>
  1051. <= str2entry(cn={10}ppolicy) -> 0x7f7fb76ab2b8
  1052. => test_filter
  1053. PRESENT
  1054. => access_allowed: search access to "cn={10}ppolicy,cn=schema,cn=config" "objectClass" requested
  1055. <= root access granted
  1056. => access_allowed: search access granted by manage(=mwrscxd)
  1057. <= test_filter 6
  1058. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={11}collective.ldif"
  1059. => str2entry: "dn: cn={11}collective
  1060. objectClass: olcSchemaConfig
  1061. cn: {11}collective
  1062. olcAttributeTypes: {0}( 2.5.4.7.1 NAME 'c-l' SUP l COLLECTIVE )
  1063. olcAttributeTypes: {1}( 2.5.4.8.1 NAME 'c-st' SUP st COLLECTIVE )
  1064. olcAttributeTypes: {2}( 2.5.4.9.1 NAME 'c-street' SUP street COLLECTIVE )
  1065. olcAttributeTypes: {3}( 2.5.4.10.1 NAME 'c-o' SUP o COLLECTIVE )
  1066. olcAttributeTypes: {4}( 2.5.4.11.1 NAME 'c-ou' SUP ou COLLECTIVE )
  1067. olcAttributeTypes: {5}( 2.5.4.16.1 NAME 'c-PostalAddress' SUP postalAddress CO
  1068. LLECTIVE )
  1069. olcAttributeTypes: {6}( 2.5.4.17.1 NAME 'c-PostalCode' SUP postalCode COLLECTI
  1070. VE )
  1071. olcAttributeTypes: {7}( 2.5.4.18.1 NAME 'c-PostOfficeBox' SUP postOfficeBox CO
  1072. LLECTIVE )
  1073. olcAttributeTypes: {8}( 2.5.4.19.1 NAME 'c-PhysicalDeliveryOfficeName' SUP phy
  1074. sicalDeliveryOfficeName COLLECTIVE )
  1075. olcAttributeTypes: {9}( 2.5.4.20.1 NAME 'c-TelephoneNumber' SUP telephoneNumbe
  1076. r COLLECTIVE )
  1077. olcAttributeTypes: {10}( 2.5.4.21.1 NAME 'c-TelexNumber' SUP telexNumber COLLE
  1078. CTIVE )
  1079. olcAttributeTypes: {11}( 2.5.4.23.1 NAME 'c-FacsimileTelephoneNumber' SUP facs
  1080. imileTelephoneNumber COLLECTIVE )
  1081. olcAttributeTypes: {12}( 2.5.4.25.1 NAME 'c-InternationalISDNNumber' SUP inter
  1082. nationalISDNNumber COLLECTIVE )
  1083. structuralObjectClass: olcSchemaConfig
  1084. entryUUID: 93a2499c-6a9d-1031-959b-535dd0440202
  1085. creatorsName: cn=config
  1086. createTimestamp: 20120725121115Z
  1087. entryCSN: 20120725121115.304397Z#000000#000#000000
  1088. modifiersName: cn=config
  1089. modifyTimestamp: 20120725121115Z
  1090. "
  1091. >>> dnPrettyNormal: <cn={11}collective>
  1092. => ldap_bv2dn(cn={11}collective,0)
  1093. <= ldap_bv2dn(cn={11}collective)=0
  1094. => ldap_dn2bv(272)
  1095. <= ldap_dn2bv(cn={11}collective)=0
  1096. => ldap_dn2bv(272)
  1097. <= ldap_dn2bv(cn={11}collective)=0
  1098. <<< dnPrettyNormal: <cn={11}collective>, <cn={11}collective>
  1099. >>> dnNormalize: <cn=config>
  1100. => ldap_bv2dn(cn=config,0)
  1101. <= ldap_bv2dn(cn=config)=0
  1102. => ldap_dn2bv(272)
  1103. <= ldap_dn2bv(cn=config)=0
  1104. <<< dnNormalize: <cn=config>
  1105. >>> dnNormalize: <cn=config>
  1106. => ldap_bv2dn(cn=config,0)
  1107. <= ldap_bv2dn(cn=config)=0
  1108. => ldap_dn2bv(272)
  1109. <= ldap_dn2bv(cn=config)=0
  1110. <<< dnNormalize: <cn=config>
  1111. <= str2entry(cn={11}collective) -> 0x7f7fb76ab2b8
  1112. => test_filter
  1113. PRESENT
  1114. => access_allowed: search access to "cn={11}collective,cn=schema,cn=config" "objectClass" requested
  1115. <= root access granted
  1116. => access_allowed: search access granted by manage(=mwrscxd)
  1117. <= test_filter 6
  1118. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={12}sudo.ldif"
  1119. => str2entry: "dn: cn={12}sudo
  1120. objectClass: olcSchemaConfig
  1121. cn: {12}sudo
  1122. olcAttributeTypes: {0}( 1.3.6.1.4.1.15953.9.1.1 NAME 'sudoUser' DESC 'User(s)
  1123. who may run sudo' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMa
  1124. tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1125. olcAttributeTypes: {1}( 1.3.6.1.4.1.15953.9.1.2 NAME 'sudoHost' DESC 'Host(s)
  1126. who may run sudo' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMat
  1127. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1128. olcAttributeTypes: {2}( 1.3.6.1.4.1.15953.9.1.3 NAME 'sudoCommand' DESC 'Comma
  1129. nd(s) to be executed by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
  1130. 466.115.121.1.26 )
  1131. olcAttributeTypes: {3}( 1.3.6.1.4.1.15953.9.1.4 NAME 'sudoRunAs' DESC 'User(s)
  1132. impersonated by sudo (deprecated)' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1
  1133. .4.1.1466.115.121.1.26 )
  1134. olcAttributeTypes: {4}( 1.3.6.1.4.1.15953.9.1.5 NAME 'sudoOption' DESC 'Option
  1135. s(s) followed by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115
  1136. .121.1.26 )
  1137. olcAttributeTypes: {5}( 1.3.6.1.4.1.15953.9.1.6 NAME 'sudoRunAsUser' DESC 'Use
  1138. r(s) impersonated by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466
  1139. .115.121.1.26 )
  1140. olcAttributeTypes: {6}( 1.3.6.1.4.1.15953.9.1.7 NAME 'sudoRunAsGroup' DESC 'Gr
  1141. oup(s) impersonated by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.14
  1142. 66.115.121.1.26 )
  1143. olcObjectClasses: {0}( 1.3.6.1.4.1.15953.9.2.1 NAME 'sudoRole' DESC 'Sudoer En
  1144. tries' SUP top STRUCTURAL MUST cn MAY ( sudoUser $ sudoHost $ sudoCommand $ s
  1145. udoRunAs $ sudoRunAsUser $ sudoRunAsGroup $ sudoOption $ description ) )
  1146. structuralObjectClass: olcSchemaConfig
  1147. entryUUID: ab8177d6-6a9d-1031-8daa-678c3698505b
  1148. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  1149. createTimestamp: 20120725121155Z
  1150. entryCSN: 20120725121155.361936Z#000000#000#000000
  1151. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  1152. modifyTimestamp: 20120725121155Z
  1153. "
  1154. >>> dnPrettyNormal: <cn={12}sudo>
  1155. => ldap_bv2dn(cn={12}sudo,0)
  1156. <= ldap_bv2dn(cn={12}sudo)=0
  1157. => ldap_dn2bv(272)
  1158. <= ldap_dn2bv(cn={12}sudo)=0
  1159. => ldap_dn2bv(272)
  1160. <= ldap_dn2bv(cn={12}sudo)=0
  1161. <<< dnPrettyNormal: <cn={12}sudo>, <cn={12}sudo>
  1162. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1163. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  1164. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1165. => ldap_dn2bv(272)
  1166. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1167. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1168. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1169. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  1170. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1171. => ldap_dn2bv(272)
  1172. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1173. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1174. <= str2entry(cn={12}sudo) -> 0x7f7fb76ab2b8
  1175. => test_filter
  1176. PRESENT
  1177. => access_allowed: search access to "cn={12}sudo,cn=schema,cn=config" "objectClass" requested
  1178. <= root access granted
  1179. => access_allowed: search access granted by manage(=mwrscxd)
  1180. <= test_filter 6
  1181. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif"
  1182. => str2entry: "dn: olcDatabase={-1}frontend
  1183. objectClass: olcDatabaseConfig
  1184. objectClass: olcFrontendConfig
  1185. olcDatabase: {-1}frontend
  1186. olcAddContentAcl: FALSE
  1187. olcLastMod: TRUE
  1188. olcMaxDerefDepth: 0
  1189. olcReadOnly: FALSE
  1190. olcSchemaDN: cn=Subschema
  1191. olcSyncUseSubentry: FALSE
  1192. olcMonitoring: FALSE
  1193. structuralObjectClass: olcDatabaseConfig
  1194. entryUUID: 93a25342-6a9d-1031-959c-535dd0440202
  1195. creatorsName: cn=config
  1196. createTimestamp: 20120725121115Z
  1197. entryCSN: 20120725121115.304397Z#000000#000#000000
  1198. modifiersName: cn=config
  1199. modifyTimestamp: 20120725121115Z
  1200. "
  1201. >>> dnPrettyNormal: <olcDatabase={-1}frontend>
  1202. => ldap_bv2dn(olcDatabase={-1}frontend,0)
  1203. <= ldap_bv2dn(olcDatabase={-1}frontend)=0
  1204. => ldap_dn2bv(272)
  1205. <= ldap_dn2bv(olcDatabase={-1}frontend)=0
  1206. => ldap_dn2bv(272)
  1207. <= ldap_dn2bv(olcDatabase={-1}frontend)=0
  1208. <<< dnPrettyNormal: <olcDatabase={-1}frontend>, <olcDatabase={-1}frontend>
  1209. >>> dnNormalize: <cn=Subschema>
  1210. => ldap_bv2dn(cn=Subschema,0)
  1211. <= ldap_bv2dn(cn=Subschema)=0
  1212. => ldap_dn2bv(272)
  1213. <= ldap_dn2bv(cn=subschema)=0
  1214. <<< dnNormalize: <cn=subschema>
  1215. >>> dnNormalize: <cn=config>
  1216. => ldap_bv2dn(cn=config,0)
  1217. <= ldap_bv2dn(cn=config)=0
  1218. => ldap_dn2bv(272)
  1219. <= ldap_dn2bv(cn=config)=0
  1220. <<< dnNormalize: <cn=config>
  1221. >>> dnNormalize: <cn=config>
  1222. => ldap_bv2dn(cn=config,0)
  1223. <= ldap_bv2dn(cn=config)=0
  1224. => ldap_dn2bv(272)
  1225. <= ldap_dn2bv(cn=config)=0
  1226. <<< dnNormalize: <cn=config>
  1227. <= str2entry(olcDatabase={-1}frontend) -> 0x7f7fb76ab2b8
  1228. => test_filter
  1229. PRESENT
  1230. => access_allowed: search access to "olcDatabase={-1}frontend,cn=config" "objectClass" requested
  1231. <= root access granted
  1232. => access_allowed: search access granted by manage(=mwrscxd)
  1233. <= test_filter 6
  1234. >>> dnPrettyNormal: <cn=Subschema>
  1235. => ldap_bv2dn(cn=Subschema,0)
  1236. <= ldap_bv2dn(cn=Subschema)=0
  1237. => ldap_dn2bv(272)
  1238. <= ldap_dn2bv(cn=Subschema)=0
  1239. => ldap_dn2bv(272)
  1240. <= ldap_dn2bv(cn=subschema)=0
  1241. <<< dnPrettyNormal: <cn=Subschema>, <cn=subschema>
  1242. >>> dnPrettyNormal: <cn=Subschema>
  1243. => ldap_bv2dn(cn=Subschema,0)
  1244. <= ldap_bv2dn(cn=Subschema)=0
  1245. => ldap_dn2bv(272)
  1246. <= ldap_dn2bv(cn=Subschema)=0
  1247. => ldap_dn2bv(272)
  1248. <= ldap_dn2bv(cn=subschema)=0
  1249. <<< dnPrettyNormal: <cn=Subschema>, <cn=subschema>
  1250. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={0}config.ldif"
  1251. => str2entry: "dn: olcDatabase={0}config
  1252. objectClass: olcDatabaseConfig
  1253. olcDatabase: {0}config
  1254. olcAddContentAcl: TRUE
  1255. olcLastMod: TRUE
  1256. olcMaxDerefDepth: 15
  1257. olcReadOnly: FALSE
  1258. olcSyncUseSubentry: FALSE
  1259. olcMonitoring: FALSE
  1260. structuralObjectClass: olcDatabaseConfig
  1261. entryUUID: 93a25d2e-6a9d-1031-959d-535dd0440202
  1262. creatorsName: cn=config
  1263. createTimestamp: 20120725121115Z
  1264. olcRootDN: cn=admin,cn=config
  1265. olcRootPW:: e1NTSEF9NVJ6Tk5GVklRM2JXTjFrQ0wyN2I5SnJqNVcxQVZvRHc=
  1266. olcAccess: {0}to * by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external
  1267. ,cn=auth" manage by dn.base="cn=admin,cn=config" manage by * none
  1268. entryCSN: 20120725121154.959277Z#000000#000#000000
  1269. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  1270. modifyTimestamp: 20120725121154Z
  1271. "
  1272. >>> dnPrettyNormal: <olcDatabase={0}config>
  1273. => ldap_bv2dn(olcDatabase={0}config,0)
  1274. <= ldap_bv2dn(olcDatabase={0}config)=0
  1275. => ldap_dn2bv(272)
  1276. <= ldap_dn2bv(olcDatabase={0}config)=0
  1277. => ldap_dn2bv(272)
  1278. <= ldap_dn2bv(olcDatabase={0}config)=0
  1279. <<< dnPrettyNormal: <olcDatabase={0}config>, <olcDatabase={0}config>
  1280. >>> dnNormalize: <cn=config>
  1281. => ldap_bv2dn(cn=config,0)
  1282. <= ldap_bv2dn(cn=config)=0
  1283. => ldap_dn2bv(272)
  1284. <= ldap_dn2bv(cn=config)=0
  1285. <<< dnNormalize: <cn=config>
  1286. >>> dnNormalize: <cn=admin,cn=config>
  1287. => ldap_bv2dn(cn=admin,cn=config,0)
  1288. <= ldap_bv2dn(cn=admin,cn=config)=0
  1289. => ldap_dn2bv(272)
  1290. <= ldap_dn2bv(cn=admin,cn=config)=0
  1291. <<< dnNormalize: <cn=admin,cn=config>
  1292. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1293. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  1294. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1295. => ldap_dn2bv(272)
  1296. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1297. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1298. <= str2entry(olcDatabase={0}config) -> 0x7f7fb76ab2b8
  1299. => test_filter
  1300. PRESENT
  1301. => access_allowed: search access to "olcDatabase={0}config,cn=config" "objectClass" requested
  1302. <= root access granted
  1303. => access_allowed: search access granted by manage(=mwrscxd)
  1304. <= test_filter 6
  1305. >>> dnPrettyNormal: <cn=admin,cn=config>
  1306. => ldap_bv2dn(cn=admin,cn=config,0)
  1307. <= ldap_bv2dn(cn=admin,cn=config)=0
  1308. => ldap_dn2bv(272)
  1309. <= ldap_dn2bv(cn=admin,cn=config)=0
  1310. => ldap_dn2bv(272)
  1311. <= ldap_dn2bv(cn=admin,cn=config)=0
  1312. <<< dnPrettyNormal: <cn=admin,cn=config>, <cn=admin,cn=config>
  1313. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1314. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  1315. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1316. => ldap_dn2bv(272)
  1317. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1318. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1319. >>> dnNormalize: <cn=admin,cn=config>
  1320. => ldap_bv2dn(cn=admin,cn=config,0)
  1321. <= ldap_bv2dn(cn=admin,cn=config)=0
  1322. => ldap_dn2bv(272)
  1323. <= ldap_dn2bv(cn=admin,cn=config)=0
  1324. <<< dnNormalize: <cn=admin,cn=config>
  1325. Backend ACL: access to *
  1326. by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" manage
  1327. by dn.base="cn=admin,cn=config" manage
  1328. by * none
  1329.  
  1330. /etc/openldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
  1331. >>> dnPrettyNormal: <cn=admin,cn=config>
  1332. => ldap_bv2dn(cn=admin,cn=config,0)
  1333. <= ldap_bv2dn(cn=admin,cn=config)=0
  1334. => ldap_dn2bv(272)
  1335. <= ldap_dn2bv(cn=admin,cn=config)=0
  1336. => ldap_dn2bv(272)
  1337. <= ldap_dn2bv(cn=admin,cn=config)=0
  1338. <<< dnPrettyNormal: <cn=admin,cn=config>, <cn=admin,cn=config>
  1339. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={1}monitor.ldif"
  1340. => str2entry: "dn: olcDatabase={1}monitor
  1341. objectClass: olcDatabaseConfig
  1342. olcDatabase: {1}monitor
  1343. olcAddContentAcl: FALSE
  1344. olcLastMod: TRUE
  1345. olcMaxDerefDepth: 15
  1346. olcReadOnly: FALSE
  1347. olcSyncUseSubentry: FALSE
  1348. olcMonitoring: FALSE
  1349. structuralObjectClass: olcDatabaseConfig
  1350. entryUUID: 93a26648-6a9d-1031-959e-535dd0440202
  1351. creatorsName: cn=config
  1352. createTimestamp: 20120725121115Z
  1353. olcAccess: {0}to * by dn.base="cn=admin,cn=config" read by * none
  1354. entryCSN: 20120725121154.957399Z#000000#000#000000
  1355. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  1356. modifyTimestamp: 20120725121154Z
  1357. "
  1358. >>> dnPrettyNormal: <olcDatabase={1}monitor>
  1359. => ldap_bv2dn(olcDatabase={1}monitor,0)
  1360. <= ldap_bv2dn(olcDatabase={1}monitor)=0
  1361. => ldap_dn2bv(272)
  1362. <= ldap_dn2bv(olcDatabase={1}monitor)=0
  1363. => ldap_dn2bv(272)
  1364. <= ldap_dn2bv(olcDatabase={1}monitor)=0
  1365. <<< dnPrettyNormal: <olcDatabase={1}monitor>, <olcDatabase={1}monitor>
  1366. >>> dnNormalize: <cn=config>
  1367. => ldap_bv2dn(cn=config,0)
  1368. <= ldap_bv2dn(cn=config)=0
  1369. => ldap_dn2bv(272)
  1370. <= ldap_dn2bv(cn=config)=0
  1371. <<< dnNormalize: <cn=config>
  1372. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1373. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  1374. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1375. => ldap_dn2bv(272)
  1376. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1377. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1378. <= str2entry(olcDatabase={1}monitor) -> 0x7f7fb76ab2b8
  1379. => test_filter
  1380. PRESENT
  1381. => access_allowed: search access to "olcDatabase={1}monitor,cn=config" "objectClass" requested
  1382. <= root access granted
  1383. => access_allowed: search access granted by manage(=mwrscxd)
  1384. <= test_filter 6
  1385. >>> dnPrettyNormal: <cn=Monitor>
  1386. => ldap_bv2dn(cn=Monitor,0)
  1387. <= ldap_bv2dn(cn=Monitor)=0
  1388. => ldap_dn2bv(272)
  1389. <= ldap_dn2bv(cn=Monitor)=0
  1390. => ldap_dn2bv(272)
  1391. <= ldap_dn2bv(cn=monitor)=0
  1392. <<< dnPrettyNormal: <cn=Monitor>, <cn=monitor>
  1393. >>> dnNormalize: <cn=admin,cn=config>
  1394. => ldap_bv2dn(cn=admin,cn=config,0)
  1395. <= ldap_bv2dn(cn=admin,cn=config)=0
  1396. => ldap_dn2bv(272)
  1397. <= ldap_dn2bv(cn=admin,cn=config)=0
  1398. <<< dnNormalize: <cn=admin,cn=config>
  1399. Backend ACL: access to *
  1400. by dn.base="cn=admin,cn=config" read
  1401. by * none
  1402.  
  1403. /etc/openldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
  1404. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={2}hdb.ldif"
  1405. => str2entry: "dn: olcDatabase={2}hdb
  1406. objectClass: olcDatabaseConfig
  1407. objectClass: olcHdbConfig
  1408. olcDatabase: {2}hdb
  1409. olcDbDirectory: /var/lib/ldap/accesslog
  1410. olcSuffix: cn=accesslog
  1411. olcAccess: {0}to * by dn.base="cn=admin,cn=config" read by * none
  1412. olcRootDN: cn=admin,cn=config
  1413. olcDbIndex: default eq
  1414. olcDbIndex: entryCSN,objectClass,reqEnd,reqResult,reqStart
  1415. structuralObjectClass: olcHdbConfig
  1416. entryUUID: abab6712-6a9d-1031-8dac-678c3698505b
  1417. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  1418. createTimestamp: 20120725121155Z
  1419. entryCSN: 20120725121155.636873Z#000000#000#000000
  1420. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  1421. modifyTimestamp: 20120725121155Z
  1422. "
  1423. >>> dnPrettyNormal: <olcDatabase={2}hdb>
  1424. => ldap_bv2dn(olcDatabase={2}hdb,0)
  1425. <= ldap_bv2dn(olcDatabase={2}hdb)=0
  1426. => ldap_dn2bv(272)
  1427. <= ldap_dn2bv(olcDatabase={2}hdb)=0
  1428. => ldap_dn2bv(272)
  1429. <= ldap_dn2bv(olcDatabase={2}hdb)=0
  1430. <<< dnPrettyNormal: <olcDatabase={2}hdb>, <olcDatabase={2}hdb>
  1431. >>> dnNormalize: <cn=accesslog>
  1432. => ldap_bv2dn(cn=accesslog,0)
  1433. <= ldap_bv2dn(cn=accesslog)=0
  1434. => ldap_dn2bv(272)
  1435. <= ldap_dn2bv(cn=accesslog)=0
  1436. <<< dnNormalize: <cn=accesslog>
  1437. >>> dnNormalize: <cn=admin,cn=config>
  1438. => ldap_bv2dn(cn=admin,cn=config,0)
  1439. <= ldap_bv2dn(cn=admin,cn=config)=0
  1440. => ldap_dn2bv(272)
  1441. <= ldap_dn2bv(cn=admin,cn=config)=0
  1442. <<< dnNormalize: <cn=admin,cn=config>
  1443. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1444. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  1445. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1446. => ldap_dn2bv(272)
  1447. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1448. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1449. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1450. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  1451. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1452. => ldap_dn2bv(272)
  1453. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  1454. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  1455. <= str2entry(olcDatabase={2}hdb) -> 0x7f7fb76ab2b8
  1456. => test_filter
  1457. PRESENT
  1458. => access_allowed: search access to "olcDatabase={2}hdb,cn=config" "objectClass" requested
  1459. <= root access granted
  1460. => access_allowed: search access granted by manage(=mwrscxd)
  1461. <= test_filter 6
  1462. >>> dnPrettyNormal: <cn=accesslog>
  1463. => ldap_bv2dn(cn=accesslog,0)
  1464. <= ldap_bv2dn(cn=accesslog)=0
  1465. => ldap_dn2bv(272)
  1466. <= ldap_dn2bv(cn=accesslog)=0
  1467. => ldap_dn2bv(272)
  1468. <= ldap_dn2bv(cn=accesslog)=0
  1469. <<< dnPrettyNormal: <cn=accesslog>, <cn=accesslog>
  1470. >>> dnPrettyNormal: <cn=admin,cn=config>
  1471. => ldap_bv2dn(cn=admin,cn=config,0)
  1472. <= ldap_bv2dn(cn=admin,cn=config)=0
  1473. => ldap_dn2bv(272)
  1474. <= ldap_dn2bv(cn=admin,cn=config)=0
  1475. => ldap_dn2bv(272)
  1476. <= ldap_dn2bv(cn=admin,cn=config)=0
  1477. <<< dnPrettyNormal: <cn=admin,cn=config>, <cn=admin,cn=config>
  1478. hdb_db_init: Initializing HDB database
  1479. >>> dnPrettyNormal: <cn=accesslog>
  1480. => ldap_bv2dn(cn=accesslog,0)
  1481. <= ldap_bv2dn(cn=accesslog)=0
  1482. => ldap_dn2bv(272)
  1483. <= ldap_dn2bv(cn=accesslog)=0
  1484. => ldap_dn2bv(272)
  1485. <= ldap_dn2bv(cn=accesslog)=0
  1486. <<< dnPrettyNormal: <cn=accesslog>, <cn=accesslog>
  1487. >>> dnNormalize: <cn=admin,cn=config>
  1488. => ldap_bv2dn(cn=admin,cn=config,0)
  1489. <= ldap_bv2dn(cn=admin,cn=config)=0
  1490. => ldap_dn2bv(272)
  1491. <= ldap_dn2bv(cn=admin,cn=config)=0
  1492. <<< dnNormalize: <cn=admin,cn=config>
  1493. Backend ACL: access to *
  1494. by dn.base="cn=admin,cn=config" read
  1495. by * none
  1496.  
  1497. /etc/openldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
  1498. >>> dnPrettyNormal: <cn=admin,cn=config>
  1499. => ldap_bv2dn(cn=admin,cn=config,0)
  1500. <= ldap_bv2dn(cn=admin,cn=config)=0
  1501. => ldap_dn2bv(272)
  1502. <= ldap_dn2bv(cn=admin,cn=config)=0
  1503. => ldap_dn2bv(272)
  1504. <= ldap_dn2bv(cn=admin,cn=config)=0
  1505. <<< dnPrettyNormal: <cn=admin,cn=config>, <cn=admin,cn=config>
  1506. index entryCSN 0x0004
  1507. index objectClass 0x0004
  1508. index reqEnd 0x0004
  1509. index reqResult 0x0004
  1510. index reqStart 0x0004
  1511. send_ldap_result: conn=-1 op=0 p=0
  1512. send_ldap_result: err=0 matched="" text=""
  1513. matching_rule_use_init
  1514. 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption $ searchTimeLimit $ bindTimeLimit $ profileTTL $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval ) )
  1515. 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption $ searchTimeLimit $ bindTimeLimit $ profileTTL $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval ) )
  1516. 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ olcDbConfig $ corbaIor $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ attributeMap $ credentialLevel $ objectclassMap $ defaultSearchScope $ serviceCredentialLevel $ javaCodebase $ javaDoc $ mailLocalAddress $ mailHost $ mailRoutingAddress $ rfc822MailMember $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ pwdCheckModule $ sudoUser $ sudoHost $ sudoCommand $ sudoRunAs $ sudoOption $ sudoRunAsUser $ sudoRunAsGroup ) )
  1517. 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ olcDbConfig $ corbaIor $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ attributeMap $ credentialLevel $ objectclassMap $ defaultSearchScope $ serviceCredentialLevel $ javaCodebase $ javaDoc $ mailLocalAddress $ mailHost $ mailRoutingAddress $ rfc822MailMember $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ pwdCheckModule $ sudoUser $ sudoHost $ sudoCommand $ sudoRunAs $ sudoOption $ sudoRunAsUser $ sudoRunAsGroup ) )
  1518. 2.5.13.39 (certificateListMatch): 2.5.13.38 (certificateListExactMatch): matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
  1519. 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
  1520. 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext $ pwdAttribute ) )
  1521. 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption $ searchTimeLimit $ bindTimeLimit $ profileTTL $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval ) )
  1522. 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp $ pwdChangedTime $ pwdAccountLockedTime $ pwdFailureTime $ pwdGraceUseTime ) )
  1523. 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
  1524. 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
  1525. 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
  1526. 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager $ c-TelephoneNumber ) )
  1527. 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES ( userPassword $ olcDbCryptKey $ pwdHistory $ javaSerializedData ) )
  1528. 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
  1529. 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbSearchStack $ olcDbShmKey $ olcChainMaxReferralDepth $ olcDbProtocolVersion $ olcDbConnectionPoolMax $ mailPreferenceOption $ searchTimeLimit $ bindTimeLimit $ profileTTL $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval ) )
  1530. 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcDbChecksum $ olcDbNoSync $ olcDbDirtyRead $ olcDbLinearIndex $ olcChainCacheURI $ olcChainReturnError $ olcDbRebindAsUser $ olcDbChaseReferrals $ olcDbProxyWhoAmI $ olcDbSingleConn $ olcDbUseTemporaryConn $ olcDbNoRefs $ olcDbNoUndefFilter $ olcAccessLogSuccess $ pwdReset $ olcPPolicyHashCleartext $ olcPPolicyForwardUpdates $ olcPPolicyUseLockout $ followReferrals $ dereferenceAliases $ pwdLockout $ pwdMustChange $ pwdAllowUserChange $ pwdSafeModify ) )
  1531. 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress $ c-PostalAddress ) )
  1532. 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber $ c-InternationalISDNNumber ) )
  1533. 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  1534. 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  1535. 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcChainingBehavior $ olcDbURI $ olcDbStartTLS $ olcDbNetworkTimeout $ olcDbQuarantine $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbCancel $ olcDbIDAssertPassThru $ olcDbSocketPath $ olcDbSocketExtensions $ olcAuditlogFile $ olcAccessLogOps $ olcAccessLogPurge $ olcAccessLogOld $ olcAccessLogOldAttr $ corbaRepositoryId $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ defaultServerList $ preferredServerList $ authenticationMethod $ serviceSearchDescriptor $ serviceAuthenticationMethod $ memberURL $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ javaClassName $ javaClassNames $ javaFactory $ javaReferenceAddress $ ipServiceProtocol $ nisMapName $ c-l $ c-st $ c-street $ c-o $ c-ou $ c-PostalCode $ c-PostOfficeBox $ c-PhysicalDeliveryOfficeName ) )
  1536. 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  1537. 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) )
  1538. 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbPageSize $ olcDbIndex $ olcDbLockDetect $ olcDbMode $ olcChainingBehavior $ olcDbURI $ olcDbStartTLS $ olcDbNetworkTimeout $ olcDbQuarantine $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAssertAuthzFrom $ olcDbTFSupport $ olcDbTimeout $ olcDbIdleTimeout $ olcDbConnTtl $ olcDbCancel $ olcDbIDAssertPassThru $ olcDbSocketPath $ olcDbSocketExtensions $ olcAuditlogFile $ olcAccessLogOps $ olcAccessLogPurge $ olcAccessLogOld $ olcAccessLogOldAttr $ corbaRepositoryId $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ defaultServerList $ preferredServerList $ authenticationMethod $ serviceSearchDescriptor $ serviceAuthenticationMethod $ memberURL $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ javaClassName $ javaClassNames $ javaFactory $ javaReferenceAddress $ ipServiceProtocol $ nisMapName $ c-l $ c-st $ c-street $ c-o $ c-ou $ c-PostalCode $ c-PostOfficeBox $ c-PhysicalDeliveryOfficeName ) )
  1539. 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcDbACLAuthcDn $ olcDbIDAssertAuthcDn $ olcRelay $ olcAccessLogDB $ pwdPolicySubentry $ olcPPolicyDefault $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect $ defaultSearchBase $ dgIdentity ) )
  1540. 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext $ pwdAttribute ) )
  1541. slapd startup: initiated.
  1542. backend_startup_one: starting "cn=config"
  1543. config_back_db_open
  1544. backend_startup_one: starting "cn=Monitor"
  1545. >>> dnNormalize: <cn=Monitor>
  1546. <<< dnNormalize: <cn=monitor>
  1547. >>> dnPretty: <cn=Backends>
  1548. => ldap_bv2dn(cn=Backends,0)
  1549. <= ldap_bv2dn(cn=Backends)=0
  1550. => ldap_dn2bv(272)
  1551. <= ldap_dn2bv(cn=Backends)=0
  1552. <<< dnPretty: <cn=Backends>
  1553. >>> dnNormalize: <cn=Backends>
  1554. <<< dnNormalize: <cn=backends>
  1555. >>> dnPretty: <cn=Connections>
  1556. => ldap_bv2dn(cn=Connections,0)
  1557. <= ldap_bv2dn(cn=Connections)=0
  1558. => ldap_dn2bv(272)
  1559. <= ldap_dn2bv(cn=Connections)=0
  1560. <<< dnPretty: <cn=Connections>
  1561. >>> dnNormalize: <cn=Connections>
  1562. <<< dnNormalize: <cn=connections>
  1563. >>> dnPretty: <cn=Databases>
  1564. => ldap_bv2dn(cn=Databases,0)
  1565. <= ldap_bv2dn(cn=Databases)=0
  1566. => ldap_dn2bv(272)
  1567. <= ldap_dn2bv(cn=Databases)=0
  1568. <<< dnPretty: <cn=Databases>
  1569. >>> dnNormalize: <cn=Databases>
  1570. <<< dnNormalize: <cn=databases>
  1571. >>> dnPretty: <cn=Listeners>
  1572. => ldap_bv2dn(cn=Listeners,0)
  1573. <= ldap_bv2dn(cn=Listeners)=0
  1574. => ldap_dn2bv(272)
  1575. <= ldap_dn2bv(cn=Listeners)=0
  1576. <<< dnPretty: <cn=Listeners>
  1577. >>> dnNormalize: <cn=Listeners>
  1578. <<< dnNormalize: <cn=listeners>
  1579. >>> dnPretty: <cn=Log>
  1580. => ldap_bv2dn(cn=Log,0)
  1581. <= ldap_bv2dn(cn=Log)=0
  1582. => ldap_dn2bv(272)
  1583. <= ldap_dn2bv(cn=Log)=0
  1584. <<< dnPretty: <cn=Log>
  1585. >>> dnNormalize: <cn=Log>
  1586. <<< dnNormalize: <cn=log>
  1587. >>> dnPretty: <cn=Operations>
  1588. => ldap_bv2dn(cn=Operations,0)
  1589. <= ldap_bv2dn(cn=Operations)=0
  1590. => ldap_dn2bv(272)
  1591. <= ldap_dn2bv(cn=Operations)=0
  1592. <<< dnPretty: <cn=Operations>
  1593. >>> dnNormalize: <cn=Operations>
  1594. <<< dnNormalize: <cn=operations>
  1595. >>> dnPretty: <cn=Overlays>
  1596. => ldap_bv2dn(cn=Overlays,0)
  1597. <= ldap_bv2dn(cn=Overlays)=0
  1598. => ldap_dn2bv(272)
  1599. <= ldap_dn2bv(cn=Overlays)=0
  1600. <<< dnPretty: <cn=Overlays>
  1601. >>> dnNormalize: <cn=Overlays>
  1602. <<< dnNormalize: <cn=overlays>
  1603. >>> dnPretty: <cn=SASL>
  1604. => ldap_bv2dn(cn=SASL,0)
  1605. <= ldap_bv2dn(cn=SASL)=0
  1606. => ldap_dn2bv(272)
  1607. <= ldap_dn2bv(cn=SASL)=0
  1608. <<< dnPretty: <cn=SASL>
  1609. >>> dnNormalize: <cn=SASL>
  1610. <<< dnNormalize: <cn=sasl>
  1611. >>> dnPretty: <cn=Statistics>
  1612. => ldap_bv2dn(cn=Statistics,0)
  1613. <= ldap_bv2dn(cn=Statistics)=0
  1614. => ldap_dn2bv(272)
  1615. <= ldap_dn2bv(cn=Statistics)=0
  1616. <<< dnPretty: <cn=Statistics>
  1617. >>> dnNormalize: <cn=Statistics>
  1618. <<< dnNormalize: <cn=statistics>
  1619. >>> dnPretty: <cn=Threads>
  1620. => ldap_bv2dn(cn=Threads,0)
  1621. <= ldap_bv2dn(cn=Threads)=0
  1622. => ldap_dn2bv(272)
  1623. <= ldap_dn2bv(cn=Threads)=0
  1624. <<< dnPretty: <cn=Threads>
  1625. >>> dnNormalize: <cn=Threads>
  1626. <<< dnNormalize: <cn=threads>
  1627. >>> dnPretty: <cn=Time>
  1628. => ldap_bv2dn(cn=Time,0)
  1629. <= ldap_bv2dn(cn=Time)=0
  1630. => ldap_dn2bv(272)
  1631. <= ldap_dn2bv(cn=Time)=0
  1632. <<< dnPretty: <cn=Time>
  1633. >>> dnNormalize: <cn=Time>
  1634. <<< dnNormalize: <cn=time>
  1635. >>> dnPretty: <cn=TLS>
  1636. => ldap_bv2dn(cn=TLS,0)
  1637. <= ldap_bv2dn(cn=TLS)=0
  1638. => ldap_dn2bv(272)
  1639. <= ldap_dn2bv(cn=TLS)=0
  1640. <<< dnPretty: <cn=TLS>
  1641. >>> dnNormalize: <cn=TLS>
  1642. <<< dnNormalize: <cn=tls>
  1643. >>> dnPretty: <cn=Waiters>
  1644. => ldap_bv2dn(cn=Waiters,0)
  1645. <= ldap_bv2dn(cn=Waiters)=0
  1646. => ldap_dn2bv(272)
  1647. <= ldap_dn2bv(cn=Waiters)=0
  1648. <<< dnPretty: <cn=Waiters>
  1649. >>> dnNormalize: <cn=Waiters>
  1650. <<< dnNormalize: <cn=waiters>
  1651. >>> dnNormalize: <cn=Backend 0>
  1652. <<< dnNormalize: <cn=backend 0>
  1653. >>> dnNormalize: <cn=Database 0,cn=Databases,cn=Monitor>
  1654. => ldap_bv2dn(cn=Database 0,cn=Databases,cn=Monitor,0)
  1655. <= ldap_bv2dn(cn=Database 0,cn=Databases,cn=Monitor)=0
  1656. => ldap_dn2bv(272)
  1657. <= ldap_dn2bv(cn=database 0,cn=databases,cn=monitor)=0
  1658. <<< dnNormalize: <cn=database 0,cn=databases,cn=monitor>
  1659. >>> dnNormalize: <cn=Backend 1>
  1660. <<< dnNormalize: <cn=backend 1>
  1661. >>> dnNormalize: <cn=Backend 2>
  1662. <<< dnNormalize: <cn=backend 2>
  1663. >>> dnNormalize: <cn=Database 1,cn=Databases,cn=Monitor>
  1664. => ldap_bv2dn(cn=Database 1,cn=Databases,cn=Monitor,0)
  1665. <= ldap_bv2dn(cn=Database 1,cn=Databases,cn=Monitor)=0
  1666. => ldap_dn2bv(272)
  1667. <= ldap_dn2bv(cn=database 1,cn=databases,cn=monitor)=0
  1668. <<< dnNormalize: <cn=database 1,cn=databases,cn=monitor>
  1669. >>> dnNormalize: <cn=Backend 3>
  1670. <<< dnNormalize: <cn=backend 3>
  1671. >>> dnNormalize: <cn=Backend 4>
  1672. <<< dnNormalize: <cn=backend 4>
  1673. >>> dnNormalize: <cn=Database 2,cn=Databases,cn=Monitor>
  1674. => ldap_bv2dn(cn=Database 2,cn=Databases,cn=Monitor,0)
  1675. <= ldap_bv2dn(cn=Database 2,cn=Databases,cn=Monitor)=0
  1676. => ldap_dn2bv(272)
  1677. <= ldap_dn2bv(cn=database 2,cn=databases,cn=monitor)=0
  1678. <<< dnNormalize: <cn=database 2,cn=databases,cn=monitor>
  1679. >>> dnNormalize: <cn=Backend 5>
  1680. <<< dnNormalize: <cn=backend 5>
  1681. >>> dnNormalize: <cn=Backend 6>
  1682. <<< dnNormalize: <cn=backend 6>
  1683. >>> dnNormalize: <cn=Backend 7>
  1684. <<< dnNormalize: <cn=backend 7>
  1685. >>> dnNormalize: <cn=Backend 8>
  1686. <<< dnNormalize: <cn=backend 8>
  1687. >>> dnNormalize: <cn=Backend 9>
  1688. <<< dnNormalize: <cn=backend 9>
  1689. >>> dnNormalize: <cn=Backend 10>
  1690. <<< dnNormalize: <cn=backend 10>
  1691. >>> dnNormalize: <cn=Backend 11>
  1692. <<< dnNormalize: <cn=backend 11>
  1693. >>> dnNormalize: <cn=Max File Descriptors>
  1694. <<< dnNormalize: <cn=max file descriptors>
  1695. >>> dnNormalize: <cn=Total>
  1696. <<< dnNormalize: <cn=total>
  1697. >>> dnNormalize: <cn=Current>
  1698. <<< dnNormalize: <cn=current>
  1699. >>> dnNormalize: <cn=Frontend>
  1700. <<< dnNormalize: <cn=frontend>
  1701. >>> dnNormalize: <cn=Database 0>
  1702. <<< dnNormalize: <cn=database 0>
  1703. >>> dnNormalize: <cn=Backend 0,cn=Backends,cn=Monitor>
  1704. => ldap_bv2dn(cn=Backend 0,cn=Backends,cn=Monitor,0)
  1705. <= ldap_bv2dn(cn=Backend 0,cn=Backends,cn=Monitor)=0
  1706. => ldap_dn2bv(272)
  1707. <= ldap_dn2bv(cn=backend 0,cn=backends,cn=monitor)=0
  1708. <<< dnNormalize: <cn=backend 0,cn=backends,cn=monitor>
  1709. >>> dnNormalize: <cn=Database 1>
  1710. <<< dnNormalize: <cn=database 1>
  1711. >>> dnNormalize: <cn=Backend 2,cn=Backends,cn=Monitor>
  1712. => ldap_bv2dn(cn=Backend 2,cn=Backends,cn=Monitor,0)
  1713. <= ldap_bv2dn(cn=Backend 2,cn=Backends,cn=Monitor)=0
  1714. => ldap_dn2bv(272)
  1715. <= ldap_dn2bv(cn=backend 2,cn=backends,cn=monitor)=0
  1716. <<< dnNormalize: <cn=backend 2,cn=backends,cn=monitor>
  1717. >>> dnNormalize: <cn=Database 2>
  1718. <<< dnNormalize: <cn=database 2>
  1719. >>> dnNormalize: <cn=Backend 4,cn=Backends,cn=Monitor>
  1720. => ldap_bv2dn(cn=Backend 4,cn=Backends,cn=Monitor,0)
  1721. <= ldap_bv2dn(cn=Backend 4,cn=Backends,cn=Monitor)=0
  1722. => ldap_dn2bv(272)
  1723. <= ldap_dn2bv(cn=backend 4,cn=backends,cn=monitor)=0
  1724. <<< dnNormalize: <cn=backend 4,cn=backends,cn=monitor>
  1725. >>> dnNormalize: <cn=Listener 0>
  1726. <<< dnNormalize: <cn=listener 0>
  1727. >>> dnNormalize: <cn=Listener 1>
  1728. <<< dnNormalize: <cn=listener 1>
  1729. >>> dnNormalize: <cn=Listener 2>
  1730. <<< dnNormalize: <cn=listener 2>
  1731. >>> dnNormalize: <cn=Bind>
  1732. <<< dnNormalize: <cn=bind>
  1733. >>> dnNormalize: <cn=Unbind>
  1734. <<< dnNormalize: <cn=unbind>
  1735. >>> dnNormalize: <cn=Search>
  1736. <<< dnNormalize: <cn=search>
  1737. >>> dnNormalize: <cn=Compare>
  1738. <<< dnNormalize: <cn=compare>
  1739. >>> dnNormalize: <cn=Modify>
  1740. <<< dnNormalize: <cn=modify>
  1741. >>> dnNormalize: <cn=Modrdn>
  1742. <<< dnNormalize: <cn=modrdn>
  1743. >>> dnNormalize: <cn=Add>
  1744. <<< dnNormalize: <cn=add>
  1745. >>> dnNormalize: <cn=Delete>
  1746. <<< dnNormalize: <cn=delete>
  1747. >>> dnNormalize: <cn=Abandon>
  1748. <<< dnNormalize: <cn=abandon>
  1749. >>> dnNormalize: <cn=Extended>
  1750. <<< dnNormalize: <cn=extended>
  1751. >>> dnNormalize: <cn=Overlay 0>
  1752. <<< dnNormalize: <cn=overlay 0>
  1753. >>> dnNormalize: <cn=Overlay 1>
  1754. <<< dnNormalize: <cn=overlay 1>
  1755. >>> dnNormalize: <cn=Overlay 2>
  1756. <<< dnNormalize: <cn=overlay 2>
  1757. >>> dnNormalize: <cn=Overlay 3>
  1758. <<< dnNormalize: <cn=overlay 3>
  1759. >>> dnNormalize: <cn=Overlay 4>
  1760. <<< dnNormalize: <cn=overlay 4>
  1761. >>> dnNormalize: <cn=Overlay 5>
  1762. <<< dnNormalize: <cn=overlay 5>
  1763. >>> dnNormalize: <cn=Overlay 6>
  1764. <<< dnNormalize: <cn=overlay 6>
  1765. >>> dnNormalize: <cn=Bytes>
  1766. <<< dnNormalize: <cn=bytes>
  1767. >>> dnNormalize: <cn=PDU>
  1768. <<< dnNormalize: <cn=pdu>
  1769. >>> dnNormalize: <cn=Entries>
  1770. <<< dnNormalize: <cn=entries>
  1771. >>> dnNormalize: <cn=Referrals>
  1772. <<< dnNormalize: <cn=referrals>
  1773. >>> dnNormalize: <cn=Max>
  1774. <<< dnNormalize: <cn=max>
  1775. >>> dnNormalize: <cn=Max Pending>
  1776. <<< dnNormalize: <cn=max pending>
  1777. >>> dnNormalize: <cn=Open>
  1778. <<< dnNormalize: <cn=open>
  1779. >>> dnNormalize: <cn=Starting>
  1780. <<< dnNormalize: <cn=starting>
  1781. >>> dnNormalize: <cn=Active>
  1782. <<< dnNormalize: <cn=active>
  1783. >>> dnNormalize: <cn=Pending>
  1784. <<< dnNormalize: <cn=pending>
  1785. >>> dnNormalize: <cn=Backload>
  1786. <<< dnNormalize: <cn=backload>
  1787. >>> dnNormalize: <cn=State>
  1788. <<< dnNormalize: <cn=state>
  1789. >>> dnNormalize: <cn=Runqueue>
  1790. <<< dnNormalize: <cn=runqueue>
  1791. >>> dnNormalize: <cn=Tasklist>
  1792. <<< dnNormalize: <cn=tasklist>
  1793. >>> dnNormalize: <cn=Start>
  1794. <<< dnNormalize: <cn=start>
  1795. >>> dnNormalize: <cn=Current>
  1796. <<< dnNormalize: <cn=current>
  1797. >>> dnNormalize: <cn=Uptime>
  1798. <<< dnNormalize: <cn=uptime>
  1799. >>> dnNormalize: <cn=Read>
  1800. <<< dnNormalize: <cn=read>
  1801. >>> dnNormalize: <cn=Write>
  1802. <<< dnNormalize: <cn=write>
  1803. backend_startup_one: starting "cn=accesslog"
  1804. hdb_db_open: "cn=accesslog"
  1805. hdb_db_open: database "cn=accesslog": dbenv_open(/var/lib/ldap/accesslog).
  1806. slapd starting
  1807. daemon: added 4r listener=(nil)
  1808. daemon: added 7r listener=0x7f7fb764ab70
  1809. daemon: added 8r listener=0x7f7fb764ac30
  1810. daemon: added 9r listener=0x7f7fb764acf0
  1811. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  1812. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  1813. daemon: epoll: listen=9 active_threads=0 tvp=NULL
  1814. daemon: activity on 1 descriptor
  1815. daemon: activity on:
  1816. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  1817. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  1818. daemon: epoll: listen=9 active_threads=0 tvp=NULL
  1819. daemon: activity on 1 descriptor
  1820. daemon: activity on:
  1821. slap_listener_activate(8):
  1822. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  1823. daemon: epoll: listen=8 busy
  1824. daemon: epoll: listen=9 active_threads=0 tvp=NULL
  1825. >>> slap_listener(ldaps:///)
  1826. daemon: activity on 1 descriptor
  1827. daemon: activity on:
  1828. daemon: epoll: listen=7 active_threads=0 tvp=NULL
  1829. daemon: epoll: listen=8 active_threads=0 tvp=NULL
  1830. daemon: epoll: listen=9 active_threads=0 tvp=NULL
  1831. daemon: listen=8, new connection on 13
  1832. daemon: added 13r (active) listener=(nil)
  1833. daemon: activity on 1 descriptor
  1834. daemon: activity on:
  1835. daemon: epoll: listen=7 active_threads=1 tvp=zero
  1836. daemon: epoll: listen=8 active_threads=1 tvp=zero
  1837. daemon: epoll: listen=9 active_threads=1 tvp=zero
  1838. conn=1000 fd=13 ACCEPT from IP=[::1]:45447 (IP=[::]:636)
  1839. daemon: activity on 1 descriptor
  1840. daemon: activity on: 13r
  1841. daemon: read active on 13
  1842. daemon: epoll: listen=7 active_threads=1 tvp=zero
  1843. daemon: epoll: listen=8 active_threads=1 tvp=zero
  1844. daemon: epoll: listen=9 active_threads=1 tvp=zero
  1845. connection_get(13)
  1846. connection_get(13): got connid=1000
  1847. connection_read(13): checking for input on id=1000
  1848. TLS: loaded CA certificate file /etc/openldap/cacerts/ca.crt.
  1849. TLS: could not get info about the CA certificate directory /etc/openldap/certs - error -5950:File not found.
  1850. TLS: certificate [CN=ldap.test.com,L=My City,C=SI] is valid
  1851. tls_read: want=3, got=3
  1852. 0000: 16 03 01 ...
  1853. tls_read: want=2, got=2
  1854. 0000: 00 41 .A
  1855. tls_read: want=65, got=65
  1856. 0000: 01 00 00 3d 03 01 50 0f e2 c6 e5 79 15 f4 ad 29 ...=..P....y...)
  1857. 0010: aa 3d 95 41 14 3b 03 31 56 81 42 12 91 f8 46 87 .=.A.;.1V.B...F.
  1858. 0020: 4b 3f f5 0d e0 5e 00 00 16 00 ff 00 35 00 04 00 K?...^......5...
  1859. 0030: 05 00 2f 00 0a 00 09 00 64 00 62 00 03 00 06 01 ../.....d.b.....
  1860. 0040: 00 .
  1861. tls_write: want=1885, written=1885
  1862. 0000: 16 03 01 07 58 02 00 00 4d 03 01 50 0f e2 c6 6c ....X...M..P...l
  1863. 0010: c3 49 28 40 86 ae a2 84 f9 65 90 4d 44 b8 d2 f5 .I(@.....e.MD...
  1864. 0020: 10 a4 a9 51 97 2c 3e 87 d2 92 ad 20 45 38 66 f5 ...Q.,>.... E8f.
  1865. 0030: 03 51 dd 70 91 0e ce 28 14 00 94 c5 39 50 51 86 .Q.p...(....9PQ.
  1866. 0040: 7e 01 82 98 ab 97 ee b3 0e eb c5 be 00 35 00 00 ~............5..
  1867. 0050: 05 ff 01 00 01 00 0b 00 06 6d 00 06 6a 00 02 f9 .........m..j...
  1868. 0060: 30 82 02 f5 30 82 01 dd 02 01 01 30 0d 06 09 2a 0...0......0...*
  1869. 0070: 86 48 86 f7 0d 01 01 0d 05 00 30 4a 31 0b 30 09 .H........0J1.0.
  1870. 0080: 06 03 55 04 06 13 02 53 49 31 10 30 0e 06 03 55 ..U....SI1.0...U
  1871. 0090: 04 07 0c 07 4d 79 20 43 69 74 79 31 29 30 27 06 ....My City1)0'.
  1872. 00a0: 03 55 04 03 0c 20 53 69 6d 70 6c 65 20 4f 72 67 .U... Simple Org
  1873. 00b0: 61 6e 69 7a 61 74 69 6f 6e 2c 20 43 41 20 73 74 anization, CA st
  1874. 00c0: 72 65 7a 6e 69 6b 30 1e 17 0d 31 32 30 37 32 35 reznik0...120725
  1875. 00d0: 31 32 31 31 35 36 5a 17 0d 31 35 30 37 32 35 31 121156Z..1507251
  1876. 00e0: 32 31 31 35 36 5a 30 37 31 0b 30 09 06 03 55 04 21156Z071.0...U.
  1877. 00f0: 06 13 02 53 49 31 10 30 0e 06 03 55 04 07 0c 07 ...SI1.0...U....
  1878. 0100: 4d 79 20 43 69 74 79 31 16 30 14 06 03 55 04 03 My City1.0...U..
  1879. 0110: 0c 0d 6c 64 61 70 2e 74 65 73 74 2e 63 6f 6d 30 ..ldap.test.com0
  1880. 0120: 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 .."0...*.H......
  1881. 0130: 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 .......0........
  1882. 0140: be a1 2a 09 84 d9 b7 59 e9 89 a7 13 af 63 2f 8d ..*....Y.....c/.
  1883. 0150: f6 c5 18 85 c8 59 62 8f ac fc 5e 89 6f 5e 76 3f .....Yb...^.o^v?
  1884. 0160: cc 5a 05 d3 31 5a a6 69 c3 ec 74 ef 90 27 80 98 .Z..1Z.i..t..'..
  1885. 0170: 68 f7 25 2f ac f5 a5 44 18 79 cc 21 a8 f9 61 6c h.%/...D.y.!..al
  1886. 0180: 61 a4 4e ee 4f ef 33 d6 1b 0c de ed b7 f1 1b f3 a.N.O.3.........
  1887. 0190: e0 a8 6c 42 77 88 cd 3a e1 76 23 df e6 6e c9 e9 ..lBw..:.v#..n..
  1888. 01a0: 53 f9 85 6d 30 ba 25 fe fb cc bd 54 06 60 39 15 S..m0.%....T.`9.
  1889. 01b0: 9f fc 0e bd 4d 25 e3 74 d8 b0 07 00 19 bc d8 df ....M%.t........
  1890. 01c0: 2f 8c ca 44 b3 13 34 c0 fc 9d 01 2b 70 d1 34 9a /..D..4....+p.4.
  1891. 01d0: 73 e2 6a 68 11 32 ef c2 40 a7 95 e1 93 35 b8 28 s.jh.2..@....5.(
  1892. 01e0: f7 0a a7 69 6a 5c c2 15 ed c6 93 20 d0 ff 7f df ...ij\..... ....
  1893. 01f0: 78 f4 11 3a ad ae 60 f2 aa 5f ac 0d 21 f6 26 f4 x..:..`.._..!.&.
  1894. 0200: 27 83 9e bb 88 49 e1 94 a2 6d 8b 08 f6 d5 c7 23 '....I...m.....#
  1895. 0210: 6a 07 f2 d6 d6 74 1d 02 e7 52 9c bc bd 0d 9f bb j....t...R......
  1896. 0220: 48 5e 8f 25 c9 3b 17 41 97 f3 06 59 f5 ce 5f 67 H^.%.;.A...Y.._g
  1897. 0230: 48 2b 9d e8 04 3c 34 a2 3d 5a 27 c9 cc 0d 33 c7 H+...<4.=Z'...3.
  1898. 0240: 02 03 01 00 01 30 0d 06 09 2a 86 48 86 f7 0d 01 .....0...*.H....
  1899. 0250: 01 0d 05 00 03 82 01 01 00 70 24 5f 63 9e c5 bf .........p$_c...
  1900. 0260: 51 c4 d6 17 e4 55 76 a8 b3 24 0b 14 7d 56 2e a1 Q....Uv..$..}V..
  1901. 0270: 42 c3 bc 85 a6 c8 13 9f 6f 2a bd 3d f8 a4 06 d5 B.......o*.=....
  1902. 0280: 4e 6a 18 17 0a fc 72 71 c4 a3 0e 44 0a 7d 07 60 Nj....rq...D.}.`
  1903. 0290: 37 42 2b 5a 98 35 db 7c cb 51 d2 23 7e 0c 9d 30 7B+Z.5.|.Q.#~..0
  1904. 02a0: 3d 7d 02 50 a8 be 3a 74 cb d4 19 2f 3d ee c3 ab =}.P..:t.../=...
  1905. 02b0: 8b 2b 3f 69 8b 9b 7a 51 d9 94 41 25 6f 03 a0 a8 .+?i..zQ..A%o...
  1906. 02c0: 7a b9 60 26 5f ba 08 46 a9 55 97 64 ab e2 27 ba z.`&_..F.U.d..'.
  1907. 02d0: cb 8a d1 df 79 94 04 2b 40 f1 97 43 34 a1 e1 22 ....y..+@..C4.."
  1908. 02e0: bc 69 5b 49 1c f4 5f a9 78 2e af 98 64 fa 45 be .i[I.._.x...d.E.
  1909. 02f0: e8 d8 dd 4c cf 20 b5 3a df 77 9b cd c7 00 53 90 ...L. .:.w....S.
  1910. 0300: 56 c3 7a db 35 f1 45 0e b2 0e 28 9c d2 98 4a 81 V.z.5.E...(...J.
  1911. 0310: cb 13 38 d2 04 4f e0 f1 06 78 2b 5a cd 1b b7 49 ..8..O...x+Z...I
  1912. 0320: 88 60 96 23 a9 e3 de 41 f3 7a 2f 8c d0 f4 fb 5b .`.#...A.z/....[
  1913. 0330: 77 8c ae 19 cf 2b 0c dd 09 be 65 15 35 1a 97 57 w....+....e.5..W
  1914. 0340: 29 ad c5 43 f7 2f 13 11 9b 71 3a cb 83 28 ff 83 )..C./...q:..(..
  1915. 0350: 97 22 1a f1 71 2c e3 27 d4 00 03 6b 30 82 03 67 ."..q,.'...k0..g
  1916. 0360: 30 82 02 4f a0 03 02 01 02 02 09 00 ec 62 a9 db 0..O.........b..
  1917. 0370: 0a b0 d9 b5 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ....0...*.H.....
  1918. 0380: 0d 05 00 30 4a 31 0b 30 09 06 03 55 04 06 13 02 ...0J1.0...U....
  1919. 0390: 53 49 31 10 30 0e 06 03 55 04 07 0c 07 4d 79 20 SI1.0...U....My
  1920. 03a0: 43 69 74 79 31 29 30 27 06 03 55 04 03 0c 20 53 City1)0'..U... S
  1921. 03b0: 69 6d 70 6c 65 20 4f 72 67 61 6e 69 7a 61 74 69 imple Organizati
  1922. 03c0: 6f 6e 2c 20 43 41 20 73 74 72 65 7a 6e 69 6b 30 on, CA streznik0
  1923. 03d0: 1e 17 0d 31 32 30 37 32 35 31 32 31 31 35 35 5a ...120725121155Z
  1924. 03e0: 17 0d 32 32 30 37 32 33 31 32 31 31 35 36 5a 30 ..220723121156Z0
  1925. 03f0: 4a 31 0b 30 09 06 03 55 04 06 13 02 53 49 31 10 J1.0...U....SI1.
  1926. 0400: 30 0e 06 03 55 04 07 0c 07 4d 79 20 43 69 74 79 0...U....My City
  1927. 0410: 31 29 30 27 06 03 55 04 03 0c 20 53 69 6d 70 6c 1)0'..U... Simpl
  1928. 0420: 65 20 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 2c 20 e Organization,
  1929. 0430: 43 41 20 73 74 72 65 7a 6e 69 6b 30 82 01 22 30 CA streznik0.."0
  1930. 0440: 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 ...*.H..........
  1931. 0450: 01 0f 00 30 82 01 0a 02 82 01 01 00 c0 a3 54 c1 ...0..........T.
  1932. 0460: 53 00 05 cc 6c b3 4c 96 ae a1 22 d2 77 82 0a 08 S...l.L...".w...
  1933. 0470: e4 1b d3 eb 80 a6 e0 2e e3 8f 67 69 5b f1 e5 76 ..........gi[..v
  1934. 0480: 74 49 79 88 ac 17 27 9a 36 da c4 9e 79 d7 7e 02 tIy...'.6...y.~.
  1935. 0490: 3b d5 ac 3f 77 07 ee 4b 33 ca ce d9 df 68 23 3f ;..?w..K3....h#?
  1936. 04a0: dc 3c e3 e8 23 60 35 9f f8 85 28 77 15 09 60 bf .<..#`5...(w..`.
  1937. 04b0: 63 c4 c7 8a fc bc d8 3b 50 cb 3a f5 10 8f c3 98 c......;P.:.....
  1938. 04c0: 89 c7 59 02 7f 6e 67 38 df 75 78 47 80 0b 2b df ..Y..ng8.uxG..+.
  1939. 04d0: 26 1a 64 ab 9f fb e7 aa 08 5f 67 a1 4b 10 49 3c &.d......_g.K.I<
  1940. 04e0: ef 6e ac 94 fb 70 89 34 ab 54 6f ff d7 4f fa af .n...p.4.To..O..
  1941. 04f0: 9c 99 5f 02 62 d0 4f d5 65 f7 27 4a b6 a6 d3 b2 .._.b.O.e.'J....
  1942. 0500: 17 50 d3 a3 03 1e 21 89 e1 48 51 7d 02 ca 72 74 .P....!..HQ}..rt
  1943. 0510: 0f aa 44 61 95 7a ab c6 27 c3 74 33 8a 64 92 ed ..Da.z..'.t3.d..
  1944. 0520: 3d 8f ee a4 48 7d 94 ea 9f b2 c2 38 27 05 0d 05 =...H}.....8'...
  1945. 0530: 08 3a fa ab 00 01 1e cb b6 85 83 d0 48 f4 83 02 .:..........H...
  1946. 0540: 92 f1 f8 59 69 a7 74 2c 80 75 69 cf 4b 6a f0 d6 ...Yi.t,.ui.Kj..
  1947. 0550: e5 46 6b f7 90 24 cb 53 50 86 53 cf 02 03 01 00 .Fk..$.SP.S.....
  1948. 0560: 01 a3 50 30 4e 30 1d 06 03 55 1d 0e 04 16 04 14 ..P0N0...U......
  1949. 0570: ee bf 67 e8 42 52 f7 9e d9 41 21 0c 90 f0 9d 86 ..g.BR...A!.....
  1950. 0580: dd 0a b3 a2 30 1f 06 03 55 1d 23 04 18 30 16 80 ....0...U.#..0..
  1951. 0590: 14 ee bf 67 e8 42 52 f7 9e d9 41 21 0c 90 f0 9d ...g.BR...A!....
  1952. 05a0: 86 dd 0a b3 a2 30 0c 06 03 55 1d 13 04 05 30 03 .....0...U....0.
  1953. 05b0: 01 01 ff 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0d ...0...*.H......
  1954. 05c0: 05 00 03 82 01 01 00 71 ef 12 9d d0 b8 da 42 22 .......q......B"
  1955. 05d0: 76 2d af 62 c4 ef d3 f8 91 9f ed 06 0b 22 f2 71 v-.b.........".q
  1956. 05e0: 6f e4 77 c9 af e7 b3 b4 0d 51 e2 04 4e 87 0f 23 o.w......Q..N..#
  1957. 05f0: 2c 67 57 1d 21 d9 99 28 37 e2 22 bc e0 0f 3d d9 ,gW.!..(7."...=.
  1958. 0600: 6a f3 ca 86 a2 b5 5c 5b 48 7f 58 98 37 0e 24 a0 j.....\[H.X.7.$.
  1959. 0610: d4 b8 2d f9 6a 44 da 84 51 9e a1 65 ef 34 16 8f ..-.jD..Q..e.4..
  1960. 0620: f3 b4 32 c0 16 c6 44 1a 54 a4 c9 8f ee d3 63 ee ..2...D.T.....c.
  1961. 0630: ad 9e 66 74 64 9a 21 33 c5 00 b1 49 80 c2 19 06 ..ftd.!3...I....
  1962. 0640: 8b bb ce 5c 8c a8 90 a7 20 7b c2 07 86 e9 c6 39 ...\.... {.....9
  1963. 0650: ca 1a 72 02 83 fc 18 fd 4f 77 41 5f 1c 50 a9 b9 ..r.....OwA_.P..
  1964. 0660: e3 51 8c 8e c8 fb 84 39 a7 c9 81 ce 76 1e 32 25 .Q.....9....v.2%
  1965. 0670: aa 27 90 66 83 8b 11 ea 96 3a 2a 93 43 97 26 0b .'.f.....:*.C.&.
  1966. 0680: e3 02 2b 70 46 21 39 55 a4 c7 75 a3 24 4f a8 bd ..+pF!9U..u.$O..
  1967. 0690: 27 e9 2d 58 98 c9 b8 0b 75 7e e8 94 2c 19 2a bb '.-X....u~..,.*.
  1968. 06a0: 3d 1e 31 be 26 87 01 f2 f8 9f 91 75 dd fd 04 81 =.1.&......u....
  1969. 06b0: 61 76 f6 44 32 b9 fa ad 70 38 ce da 54 e3 bd 56 av.D2...p8..T..V
  1970. 06c0: 2e c2 a6 68 01 1b c6 0d 00 00 8e 02 01 02 00 89 ...h............
  1971. 06d0: 00 39 30 37 31 0b 30 09 06 03 55 04 06 13 02 53 .9071.0...U....S
  1972. 06e0: 49 31 10 30 0e 06 03 55 04 07 0c 07 4d 79 20 43 I1.0...U....My C
  1973. 06f0: 69 74 79 31 16 30 14 06 03 55 04 03 0c 0d 6c 64 ity1.0...U....ld
  1974. 0700: 61 70 2e 74 65 73 74 2e 63 6f 6d 00 4c 30 4a 31 ap.test.com.L0J1
  1975. 0710: 0b 30 09 06 03 55 04 06 13 02 53 49 31 10 30 0e .0...U....SI1.0.
  1976. 0720: 06 03 55 04 07 0c 07 4d 79 20 43 69 74 79 31 29 ..U....My City1)
  1977. 0730: 30 27 06 03 55 04 03 0c 20 53 69 6d 70 6c 65 20 0'..U... Simple
  1978. 0740: 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 2c 20 43 41 Organization, CA
  1979. 0750: 20 73 74 72 65 7a 6e 69 6b 0e 00 00 00 streznik....
  1980. tls_read: want=5 error=Resource temporarily unavailable
  1981. daemon: activity on 1 descriptor
  1982. daemon: activity on:
  1983. daemon: epoll: listen=7 active_threads=1 tvp=zero
  1984. daemon: epoll: listen=8 active_threads=1 tvp=zero
  1985. daemon: epoll: listen=9 active_threads=1 tvp=zero
  1986. daemon: activity on 1 descriptor
  1987. daemon: activity on: 13r
  1988. daemon: read active on 13
  1989. daemon: epoll: listen=7 active_threads=1 tvp=zero
  1990. daemon: epoll: listen=8 active_threads=1 tvp=zero
  1991. daemon: epoll: listen=9 active_threads=1 tvp=zero
  1992. connection_get(13)
  1993. connection_get(13): got connid=1000
  1994. connection_read(13): checking for input on id=1000
  1995. tls_read: want=5, got=5
  1996. 0000: 16 03 01 05 57 ....W
  1997. tls_read: want=1367, got=1367
  1998. 0000: 0b 00 03 47 00 03 44 00 03 41 30 82 03 3d 30 82 ...G..D..A0..=0.
  1999. 0010: 02 25 a0 03 02 01 02 02 01 02 30 0d 06 09 2a 86 .%........0...*.
  2000. 0020: 48 86 f7 0d 01 01 0d 05 00 30 4a 31 0b 30 09 06 H........0J1.0..
  2001. 0030: 03 55 04 06 13 02 53 49 31 10 30 0e 06 03 55 04 .U....SI1.0...U.
  2002. 0040: 07 0c 07 4d 79 20 43 69 74 79 31 29 30 27 06 03 ...My City1)0'..
  2003. 0050: 55 04 03 0c 20 53 69 6d 70 6c 65 20 4f 72 67 61 U... Simple Orga
  2004. 0060: 6e 69 7a 61 74 69 6f 6e 2c 20 43 41 20 73 74 72 nization, CA str
  2005. 0070: 65 7a 6e 69 6b 30 1e 17 0d 31 32 30 37 32 35 31 eznik0...1207251
  2006. 0080: 32 31 31 35 37 5a 17 0d 31 35 30 37 32 35 31 32 21157Z..15072512
  2007. 0090: 31 31 35 37 5a 30 39 31 0b 30 09 06 03 55 04 06 1157Z091.0...U..
  2008. 00a0: 13 02 53 49 31 10 30 0e 06 03 55 04 07 0c 07 4d ..SI1.0...U....M
  2009. 00b0: 79 20 43 69 74 79 31 18 30 16 06 03 55 04 03 0c y City1.0...U...
  2010. 00c0: 0f 63 6c 69 65 6e 74 2e 74 65 73 74 2e 63 6f 6d .client.test.com
  2011. 00d0: 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0.."0...*.H.....
  2012. 00e0: 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 ........0.......
  2013. 00f0: 00 bc 8c e8 31 82 2b d8 aa 17 f0 86 05 08 51 ab ....1.+.......Q.
  2014. 0100: 4b 0d 1d 9a c0 a7 f9 a5 9f bf 09 62 e2 75 75 22 K..........b.uu"
  2015. 0110: 2c a0 84 f3 59 21 4a 57 09 39 72 82 df 98 10 dc ,...Y!JW.9r.....
  2016. 0120: b4 a4 46 6a c2 c2 68 da 32 05 05 6c 3c b4 99 c1 ..Fj..h.2..l<...
  2017. 0130: 96 0b 30 b3 a4 e9 88 dc c6 74 93 31 9a e1 14 e1 ..0......t.1....
  2018. 0140: ee 72 1f db 93 c1 b3 ea 71 e5 1f d4 21 4b 0b 87 .r......q...!K..
  2019. 0150: 8e 6a 4b 58 c8 1d 6a 89 a4 04 9f 8f 00 03 0b 2d .jKX..j........-
  2020. 0160: cd 4f 88 5b 98 3f 64 50 d3 e8 75 2f c9 f7 ce a0 .O.[.?dP..u/....
  2021. 0170: 56 2a 01 fa bb 88 37 38 7b 22 23 38 24 a9 63 ac V*....78{"#8$.c.
  2022. 0180: b2 0a 90 16 8c ff 67 75 00 ec c8 bb 18 3b 45 e3 ......gu.....;E.
  2023. 0190: cd ed 36 97 39 aa b1 a9 0b 4f d7 83 4c f7 3d 6d ..6.9....O..L.=m
  2024. 01a0: 11 dd c7 d8 94 fc 02 3d 4c 91 16 0d c8 96 86 f6 .......=L.......
  2025. 01b0: 0d 1e e0 be 6d 58 5b ae 90 67 6f af 1f c8 9c d0 ....mX[..go.....
  2026. 01c0: a2 28 5c 38 66 b9 76 d2 98 11 5c 4b 63 9e 6a b8 .(\8f.v...\Kc.j.
  2027. 01d0: 2a d6 5b 29 a0 25 e0 8e 39 dd 32 4f 16 32 dd 25 *.[).%..9.2O.2.%
  2028. 01e0: a0 b2 db a3 b2 2c 10 1b a2 73 8a b3 a4 4d 4d b9 .....,...s...MM.
  2029. 01f0: 19 02 03 01 00 01 a3 3f 30 3d 30 0c 06 03 55 1d .......?0=0...U.
  2030. 0200: 13 01 01 ff 04 02 30 00 30 0e 06 03 55 1d 0f 01 ......0.0...U...
  2031. 0210: 01 ff 04 04 03 02 04 90 30 1d 06 03 55 1d 0e 04 ........0...U...
  2032. 0220: 16 04 14 04 88 ba 1e f1 e8 b6 89 72 18 43 a9 5e ...........r.C.^
  2033. 0230: dd c1 16 fb fc 33 dc 30 0d 06 09 2a 86 48 86 f7 .....3.0...*.H..
  2034. 0240: 0d 01 01 0d 05 00 03 82 01 01 00 03 f0 67 65 fd .............ge.
  2035. 0250: d8 35 97 30 7a c8 cb 9c 60 b6 cb 80 27 e5 4e 02 .5.0z...`...'.N.
  2036. 0260: e2 e9 d2 97 30 ae 59 b4 c7 39 97 68 b4 da 6d eb ....0.Y..9.h..m.
  2037. 0270: ce 05 a0 ec 6d 84 93 36 e4 f6 8f d5 20 83 fc 26 ....m..6.... ..&
  2038. 0280: e0 d9 7a 52 4d b8 1f b1 97 12 ae 6d dd 55 98 1a ..zRM......m.U..
  2039. 0290: f6 45 6e a6 e9 b4 17 49 11 dc c7 6c cb 32 77 fc .En....I...l.2w.
  2040. 02a0: c0 25 a1 c1 e7 64 0e 0b 88 9b 4e 80 e1 27 9c 62 .%...d....N..'.b
  2041. 02b0: 69 38 66 62 a9 cf 93 a9 ae b3 2d 5e ee 67 bb cf i8fb......-^.g..
  2042. 02c0: 12 26 e4 7c 02 70 13 d5 32 85 6a d8 d8 5d cc 54 .&.|.p..2.j..].T
  2043. 02d0: b4 04 f4 ba da e1 bb 51 fa 38 ab 80 e5 78 71 11 .......Q.8...xq.
  2044. 02e0: 45 5b 6a bd 3d a2 6e 01 70 88 be 73 82 ce ea 1a E[j.=.n.p..s....
  2045. 02f0: a7 b4 4c ce c8 40 8a e9 81 a9 3c 21 11 c9 98 c7 ..L..@....<!....
  2046. 0300: 4a f9 39 3f e9 8e 14 71 65 e9 2a 4e 31 0c de 89 J.9?...qe.*N1...
  2047. 0310: de a1 dd 61 f2 a4 ed 2a 30 40 fc 7b 09 25 19 b9 ...a...*0@.{.%..
  2048. 0320: e4 1d fe 31 d3 04 97 94 bd fe 1d 15 11 4f 14 5f ...1.........O._
  2049. 0330: 87 0f 34 4d 56 52 93 63 c4 be 01 93 1a f6 5e 77 ..4MVR.c......^w
  2050. 0340: 4f 5a 58 3f 9f 76 df d4 24 9f 0f 10 00 01 02 01 OZX?.v..$.......
  2051. 0350: 00 19 f8 6c b5 61 78 0d bb 3b a7 2c aa e3 ed 83 ...l.ax..;.,....
  2052. 0360: 69 21 2a fe 85 e4 fb ee fa 5e 40 ec ff ee f1 a8 i!*......^@.....
  2053. 0370: 0a f3 e6 c1 10 d0 1a ab 6c a5 d3 87 ba 9f b1 e0 ........l.......
  2054. 0380: 16 43 d8 7b 83 8f 8a 07 8b f6 f4 5e 76 9c 04 9e .C.{.......^v...
  2055. 0390: 94 ed c9 2d f1 bb 93 7d 24 4e 6b 65 1d 43 d1 17 ...-...}$Nke.C..
  2056. 03a0: c4 31 3e f6 9e 7f 5d 1a 07 86 1a 2a d1 8d 8a d6 .1>...]....*....
  2057. 03b0: 2d f9 d5 30 74 c8 7e df 53 9b a0 20 c5 93 36 1c -..0t.~.S.. ..6.
  2058. 03c0: b5 f3 4e 52 d8 66 31 dd e9 99 bd 7d d6 da 98 a9 ..NR.f1....}....
  2059. 03d0: f9 a1 d2 14 c0 66 ee 65 26 52 b2 66 17 0a 2a a1 .....f.e&R.f..*.
  2060. 03e0: 4a 6d 9f 19 0c eb 9b 91 bb 59 15 a5 65 84 61 cd Jm.......Y..e.a.
  2061. 03f0: bd 49 90 ec cd 1e 47 14 03 40 a1 b1 1e 5b 99 59 .I....G..@...[.Y
  2062. 0400: c4 d8 92 e4 99 9c f9 13 10 ce 54 b6 55 ac 25 c4 ..........T.U.%.
  2063. 0410: b3 97 1a 71 40 0a 27 b5 3d 6c 43 35 b4 e4 64 95 ...q@.'.=lC5..d.
  2064. 0420: 38 95 6a d1 b3 5c c5 b7 48 cf 32 0a c3 1f 30 2f 8.j..\..H.2...0/
  2065. 0430: b4 d5 ac 6f fc 4a 03 68 84 55 66 5f 55 05 fd b7 ...o.J.h.Uf_U...
  2066. 0440: e3 bf b6 3b a7 07 51 da 36 34 11 95 48 da c2 a4 ...;..Q.64..H...
  2067. 0450: ff 0f 00 01 02 01 00 58 b5 67 09 0f 90 7f 5c c9 .......X.g....\.
  2068. 0460: 64 c1 51 d2 17 b0 a3 13 fb 38 b8 c4 70 1b 02 0d d.Q......8..p...
  2069. 0470: 07 e0 62 cb b3 b9 34 50 e6 79 a1 74 66 02 ac e0 ..b...4P.y.tf...
  2070. 0480: 39 e8 c4 fb 7e 97 cc 3d 10 74 4b 1f d7 aa 7d fe 9...~..=.tK...}.
  2071. 0490: 0d a7 88 42 68 0b 1b 3f a5 63 3e 7e f9 ef ee 62 ...Bh..?.c>~...b
  2072. 04a0: d9 b0 e2 95 9e b1 1a ed c6 1e 99 d8 73 a3 25 f4 ............s.%.
  2073. 04b0: 15 ff 2a db 3d d8 c9 d5 1c e7 d3 0b 8f d9 da 18 ..*.=...........
  2074. 04c0: 04 32 78 1f c7 f4 ea a4 a5 4e 03 6a 87 04 4e 1f .2x......N.j..N.
  2075. 04d0: 3d d3 81 50 21 0e 80 8b 11 ee d9 43 4a c3 0c db =..P!......CJ...
  2076. 04e0: 17 d8 a0 54 9b 8f 28 b1 e2 80 7a b2 e4 af 17 ac ...T..(...z.....
  2077. 04f0: 0f 24 13 34 ac bb 02 72 58 e8 c9 f1 f6 80 77 d8 .$.4...rX.....w.
  2078. 0500: 94 31 66 dc 1a 81 4a d7 83 c0 9a d1 ae bc 92 01 .1f...J.........
  2079. 0510: 4f c0 21 f1 61 ba f1 4d ba 5e 54 5f 78 28 bd 01 O.!.a..M.^T_x(..
  2080. 0520: a4 18 28 bf 0a 3d 26 7d 5c d9 e2 5c 74 9a 45 ee ..(..=&}\..\t.E.
  2081. 0530: e9 05 46 be 26 c4 9e 95 c4 69 bc 61 62 32 27 84 ..F.&....i.ab2'.
  2082. 0540: 55 64 2f 81 51 c7 02 6e 51 91 63 04 8e 87 a2 0d Ud/.Q..nQ.c.....
  2083. 0550: e0 f8 12 fa 0e 46 0b .....F.
  2084. TLS: certificate [CN=client.test.com,L=My City,C=SI] is valid
  2085. tls_read: want=5, got=5
  2086. 0000: 14 03 01 00 01 .....
  2087. tls_read: want=1, got=1
  2088. 0000: 01 .
  2089. tls_read: want=5, got=5
  2090. 0000: 16 03 01 00 30 ....0
  2091. tls_read: want=48, got=48
  2092. 0000: fb 1a 21 b0 b8 5f de 03 59 88 4f 84 22 8e ab b4 ..!.._..Y.O."...
  2093. 0010: bf e7 8d e7 e2 10 9c 0c 3d 55 21 2d c5 f8 f2 74 ........=U!-...t
  2094. 0020: 03 21 f8 8b bc ec c1 11 7d 12 5f 48 63 45 12 ec .!......}._HcE..
  2095. tls_write: want=59, written=59
  2096. 0000: 14 03 01 00 01 01 16 03 01 00 30 74 61 5d 2b a2 ..........0ta]+.
  2097. 0010: 5d a1 c3 da 63 7e 6f a0 11 0c 24 0e 37 24 11 0f ]...c~o...$.7$..
  2098. 0020: be 1a 89 a1 b6 2e 9b 0c 38 15 11 36 89 b5 af 0a ........8..6....
  2099. 0030: 40 4d 16 81 20 68 88 23 2d 11 e9 @M.. h.#-..
  2100. TLS certificate verification: subject: CN=client.test.com,L=My City,C=SI, issuer: CN="Simple Organization, CA streznik",L=My City,C=SI, cipher: AES-256, security level: high, secret key bits: 256, total key bits: 256, cache hits: 0, cache misses: 1, cache not reusable: 0
  2101. => ldap_dn2bv(16)
  2102. <= ldap_dn2bv(cn=client.test.com,l=my city,c=si)=0
  2103. conn=1000 fd=13 TLS established tls_ssf=256 ssf=256
  2104. daemon: activity on 1 descriptor
  2105. daemon: activity on: 13r
  2106. daemon: read active on 13
  2107. daemon: epoll: listen=7 active_threads=1 tvp=zero
  2108. daemon: epoll: listen=8 active_threads=1 tvp=zero
  2109. daemon: epoll: listen=9 active_threads=1 tvp=zero
  2110. connection_get(13)
  2111. daemon: activity on 1 descriptor
  2112. daemon: activity on:
  2113. daemon: epoll: listen=7 active_threads=1 tvp=zero
  2114. daemon: epoll: listen=8 active_threads=1 tvp=zero
  2115. daemon: epoll: listen=9 active_threads=1 tvp=zero
  2116. connection_get(13): got connid=1000
  2117. connection_read(13): checking for input on id=1000
  2118. ber_get_next
  2119. tls_read: want=5, got=5
  2120. 0000: 17 03 01 00 40 ....@
  2121. tls_read: want=64, got=64
  2122. 0000: 57 c0 70 88 78 b4 df 28 c8 b9 80 3c bf 93 7f 62 W.p.x..(...<...b
  2123. 0010: 76 6a 68 77 0f 44 f0 36 28 c2 e9 c6 53 ec 49 62 vjhw.D.6(...S.Ib
  2124. 0020: f8 99 0d e9 92 8c ea b6 4c a0 90 a7 5d 9a cb 9e ........L...]...
  2125. 0030: 8c f7 f9 75 4b 51 8f cf 8f e9 1a ec 06 c8 6e 6f ...uKQ........no
  2126. ldap_read: want=8, got=8
  2127. 0000: 30 24 02 01 01 60 1f 02 0$...`..
  2128. ldap_read: want=30, got=30
  2129. 0000: 01 03 04 12 63 6e 3d 61 64 6d 69 6e 2c 63 6e 3d ....cn=admin,cn=
  2130. 0010: 63 6f 6e 66 69 67 80 06 73 65 63 72 65 74 config..secret
  2131. ber_get_next: tag 0x30 len 36 contents:
  2132. ber_dump: buf=0x7f7f90000a30 ptr=0x7f7f90000a30 end=0x7f7f90000a54 len=36
  2133. 0000: 02 01 01 60 1f 02 01 03 04 12 63 6e 3d 61 64 6d ...`......cn=adm
  2134. 0010: 69 6e 2c 63 6e 3d 63 6f 6e 66 69 67 80 06 73 65 in,cn=config..se
  2135. 0020: 63 72 65 74 cret
  2136. op tag 0x60, time 1343218374
  2137. ber_get_next
  2138. tls_read: want=5 error=Resource temporarily unavailable
  2139. ldap_read: want=8 error=Resource temporarily unavailable
  2140. daemon: activity on 1 descriptor
  2141. daemon: activity on:
  2142. daemon: epoll: listen=7 active_threads=1 tvp=zero
  2143. daemon: epoll: listen=8 active_threads=1 tvp=zero
  2144. conn=1000 op=0 do_bind
  2145. ber_scanf fmt ({imt) ber:
  2146. ber_dump: buf=0x7f7f90000a30 ptr=0x7f7f90000a33 end=0x7f7f90000a54 len=33
  2147. 0000: 60 1f 02 01 03 04 12 63 6e 3d 61 64 6d 69 6e 2c `......cn=admin,
  2148. 0010: 63 6e 3d 63 6f 6e 66 69 67 80 06 73 65 63 72 65 cn=config..secre
  2149. 0020: 74 t
  2150. daemon: epoll: listen=9 active_threads=1 tvp=zero
  2151. ber_scanf fmt (m}) ber:
  2152. ber_dump: buf=0x7f7f90000a30 ptr=0x7f7f90000a4c end=0x7f7f90000a54 len=8
  2153. 0000: 00 06 73 65 63 72 65 74 ..secret
  2154. >>> dnPrettyNormal: <cn=admin,cn=config>
  2155. => ldap_bv2dn(cn=admin,cn=config,0)
  2156. <= ldap_bv2dn(cn=admin,cn=config)=0
  2157. => ldap_dn2bv(272)
  2158. <= ldap_dn2bv(cn=admin,cn=config)=0
  2159. => ldap_dn2bv(272)
  2160. <= ldap_dn2bv(cn=admin,cn=config)=0
  2161. <<< dnPrettyNormal: <cn=admin,cn=config>, <cn=admin,cn=config>
  2162. conn=1000 op=0 BIND dn="cn=admin,cn=config" method=128
  2163. do_bind: version=3 dn="cn=admin,cn=config" method=128
  2164. conn=1000 op=0 BIND dn="cn=admin,cn=config" mech=SIMPLE ssf=0
  2165. do_bind: v3 bind: "cn=admin,cn=config" to "cn=admin,cn=config"
  2166. send_ldap_result: conn=1000 op=0 p=3
  2167. send_ldap_result: err=0 matched="" text=""
  2168. send_ldap_response: msgid=1 tag=97 err=0
  2169. ber_flush2: 14 bytes to sd 13
  2170. 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........
  2171. daemon: activity on 1 descriptor
  2172. daemon: activity on: 13r
  2173. daemon: read active on 13
  2174. daemon: epoll: listen=7 active_threads=1 tvp=zero
  2175. daemon: epoll: listen=8 active_threads=1 tvp=zero
  2176. daemon: epoll: listen=9 active_threads=1 tvp=zero
  2177. tls_write: want=53, written=53
  2178. 0000: 17 03 01 00 30 9d ce 10 d0 4b af 97 89 f3 5b 48 ....0....K....[H
  2179. 0010: 39 25 ef fd c5 79 2f 08 c0 81 79 db a6 91 7b 00 9%...y/...y...{.
  2180. 0020: 8a 66 73 ff 77 f3 ca 43 47 47 00 5c e3 ed 7a 6a .fs.w..CGG.\..zj
  2181. 0030: b7 81 d4 79 84 ...y.
  2182. ldap_write: want=14, written=14
  2183. 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........
  2184. connection_get(13)
  2185. connection_get(13): got connid=1000
  2186. conn=1000 op=0 RESULT tag=97 err=0 text=
  2187. connection_read(13): checking for input on id=1000
  2188. ber_get_next
  2189. tls_read: want=5, got=5
  2190. 0000: 17 03 01 00 50 ....P
  2191. tls_read: want=80, got=80
  2192. 0000: a5 1a 88 8e c8 e7 e8 52 63 17 6c 89 34 c1 6a 5b .......Rc.l.4.j[
  2193. 0010: bc 93 03 2f 96 56 a6 c4 f1 a1 80 25 56 cd 13 fb .../.V.....%V...
  2194. 0020: 86 81 ba 75 d3 48 33 fc 5c 0b a1 a5 06 9d 48 04 ...u.H3.\.....H.
  2195. 0030: 58 4b 1a 8b 53 2d 2f 5e 0d 83 48 37 f8 92 b2 47 XK..S-/^..H7...G
  2196. 0040: 54 c7 f0 5d 46 89 a8 70 34 16 f1 07 32 24 33 86 T..]F..p4...2$3.
  2197. ldap_read: want=8, got=8
  2198. 0000: 30 37 02 01 02 66 32 04 07...f2.
  2199. ldap_read: want=49, got=49
  2200. 0000: 09 63 6e 3d 63 6f 6e 66 69 67 30 25 30 23 0a 01 .cn=config0%0#..
  2201. 0010: 02 30 1e 04 12 6f 6c 63 54 4c 53 56 65 72 69 66 .0...olcTLSVerif
  2202. 0020: 79 43 6c 69 65 6e 74 31 08 04 06 64 65 6d 61 6e yClient1...deman
  2203. 0030: 64 d
  2204. ber_get_next: tag 0x30 len 55 contents:
  2205. ber_dump: buf=0x7f7f8c0a31f0 ptr=0x7f7f8c0a31f0 end=0x7f7f8c0a3227 len=55
  2206. 0000: 02 01 02 66 32 04 09 63 6e 3d 63 6f 6e 66 69 67 ...f2..cn=config
  2207. 0010: 30 25 30 23 0a 01 02 30 1e 04 12 6f 6c 63 54 4c 0%0#...0...olcTL
  2208. 0020: 53 56 65 72 69 66 79 43 6c 69 65 6e 74 31 08 04 SVerifyClient1..
  2209. 0030: 06 64 65 6d 61 6e 64 .demand
  2210. op tag 0x66, time 1343218374
  2211. connection_input: conn=1000 deferring operation: binding
  2212. ber_get_next
  2213. tls_read: want=5 error=Resource temporarily unavailable
  2214. ldap_read: want=8 error=Resource temporarily unavailable
  2215. daemon: activity on 1 descriptor
  2216. daemon: activity on:
  2217. daemon: epoll: listen=7 active_threads=1 tvp=zero
  2218. daemon: epoll: listen=8 active_threads=1 tvp=zero
  2219. daemon: epoll: listen=9 active_threads=1 tvp=zero
  2220. conn=1000 op=1 do_modify
  2221. ber_scanf fmt ({m) ber:
  2222. ber_dump: buf=0x7f7f8c0a31f0 ptr=0x7f7f8c0a31f3 end=0x7f7f8c0a3227 len=52
  2223. 0000: 66 32 04 09 63 6e 3d 63 6f 6e 66 69 67 30 25 30 f2..cn=config0%0
  2224. 0010: 23 0a 01 02 30 1e 04 12 6f 6c 63 54 4c 53 56 65 #...0...olcTLSVe
  2225. 0020: 72 69 66 79 43 6c 69 65 6e 74 31 08 04 06 64 65 rifyClient1...de
  2226. 0030: 6d 61 6e 64 mand
  2227. conn=1000 op=1 do_modify: dn (cn=config)
  2228. ber_scanf fmt ({e{m[W]}}) ber:
  2229. ber_dump: buf=0x7f7f8c0a31f0 ptr=0x7f7f8c0a3202 end=0x7f7f8c0a3227 len=37
  2230. 0000: 30 23 0a 01 02 30 1e 04 12 6f 6c 63 54 4c 53 56 0#...0...olcTLSV
  2231. 0010: 65 72 69 66 79 43 6c 69 65 6e 74 31 08 04 06 64 erifyClient1...d
  2232. 0020: 65 6d 61 6e 64 emand
  2233. >>> dnPrettyNormal: <cn=config>
  2234. => ldap_bv2dn(cn=config,0)
  2235. <= ldap_bv2dn(cn=config)=0
  2236. => ldap_dn2bv(272)
  2237. <= ldap_dn2bv(cn=config)=0
  2238. => ldap_dn2bv(272)
  2239. <= ldap_dn2bv(cn=config)=0
  2240. <<< dnPrettyNormal: <cn=config>, <cn=config>
  2241. conn=1000 op=1 modifications:
  2242. replace: olcTLSVerifyClient
  2243. one value, length 6
  2244. conn=1000 op=1 MOD dn="cn=config"
  2245. conn=1000 op=1 MOD attr=olcTLSVerifyClient
  2246. <= acl_access_allowed: granted to database root
  2247. slap_queue_csn: queing 0x7f7f99ce9300 20120725121254.899545Z#000000#000#000000
  2248. oc_check_required entry (cn=config), objectClass "olcGlobal"
  2249. oc_check_allowed type "objectClass"
  2250. oc_check_allowed type "cn"
  2251. oc_check_allowed type "olcConfigFile"
  2252. oc_check_allowed type "olcConfigDir"
  2253. oc_check_allowed type "olcArgsFile"
  2254. oc_check_allowed type "olcAttributeOptions"
  2255. oc_check_allowed type "olcAuthzPolicy"
  2256. oc_check_allowed type "olcConcurrency"
  2257. oc_check_allowed type "olcConnMaxPending"
  2258. oc_check_allowed type "olcConnMaxPendingAuth"
  2259. oc_check_allowed type "olcDisallows"
  2260. oc_check_allowed type "olcGentleHUP"
  2261. oc_check_allowed type "olcIdleTimeout"
  2262. oc_check_allowed type "olcIndexSubstrIfMaxLen"
  2263. oc_check_allowed type "olcIndexSubstrIfMinLen"
  2264. oc_check_allowed type "olcIndexSubstrAnyLen"
  2265. oc_check_allowed type "olcIndexSubstrAnyStep"
  2266. oc_check_allowed type "olcIndexIntLen"
  2267. oc_check_allowed type "olcLocalSSF"
  2268. oc_check_allowed type "olcLogLevel"
  2269. oc_check_allowed type "olcPidFile"
  2270. oc_check_allowed type "olcReadOnly"
  2271. oc_check_allowed type "olcReverseLookup"
  2272. oc_check_allowed type "olcSaslSecProps"
  2273. oc_check_allowed type "olcSecurity"
  2274. oc_check_allowed type "olcSockbufMaxIncoming"
  2275. oc_check_allowed type "olcSockbufMaxIncomingAuth"
  2276. oc_check_allowed type "olcThreads"
  2277. oc_check_allowed type "olcTLSCACertificateFile"
  2278. oc_check_allowed type "olcTLSCACertificatePath"
  2279. oc_check_allowed type "olcTLSCertificateFile"
  2280. oc_check_allowed type "olcTLSCertificateKeyFile"
  2281. oc_check_allowed type "olcTLSCipherSuite"
  2282. oc_check_allowed type "olcToolThreads"
  2283. oc_check_allowed type "olcWriteTimeout"
  2284. oc_check_allowed type "structuralObjectClass"
  2285. oc_check_allowed type "entryUUID"
  2286. oc_check_allowed type "creatorsName"
  2287. oc_check_allowed type "createTimestamp"
  2288. oc_check_allowed type "olcTLSVerifyClient"
  2289. oc_check_allowed type "entryCSN"
  2290. oc_check_allowed type "modifiersName"
  2291. oc_check_allowed type "modifyTimestamp"
  2292. TLS: could not shutdown NSS - error -8053:NSS could not shutdown. Objects are still in use..
  2293. ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config.ldif"
  2294. => str2entry: "dn: cn=config
  2295. objectClass: olcGlobal
  2296. cn: config
  2297. olcConfigFile: /usr/share/openldap-servers/slapd.conf.obsolete
  2298. olcConfigDir: /etc/openldap/slapd.d/
  2299. olcArgsFile: /var/run/openldap/slapd.args
  2300. olcAttributeOptions: lang-
  2301. olcAuthzPolicy: none
  2302. olcConcurrency: 0
  2303. olcConnMaxPending: 100
  2304. olcConnMaxPendingAuth: 1000
  2305. olcGentleHUP: FALSE
  2306. olcIndexSubstrIfMaxLen: 4
  2307. olcIndexSubstrIfMinLen: 2
  2308. olcIndexSubstrAnyLen: 4
  2309. olcIndexSubstrAnyStep: 2
  2310. olcIndexIntLen: 4
  2311. olcPidFile: /var/run/openldap/slapd.pid
  2312. olcReadOnly: FALSE
  2313. olcReverseLookup: FALSE
  2314. olcSockbufMaxIncoming: 262143
  2315. olcSockbufMaxIncomingAuth: 16777215
  2316. olcThreads: 16
  2317. olcTLSCACertificatePath: /etc/openldap/certs
  2318. olcToolThreads: 1
  2319. olcWriteTimeout: 0
  2320. structuralObjectClass: olcGlobal
  2321. entryUUID: 93a12ed6-6a9d-1031-958e-535dd0440202
  2322. creatorsName: cn=config
  2323. createTimestamp: 20120725121115Z
  2324. olcLogLevel: config stats shell filter
  2325. olcIdleTimeout: 30
  2326. olcTLSCertificateKeyFile: /etc/openldap/cacerts/slapd.key
  2327. olcTLSCertificateFile: /etc/openldap/cacerts/slapd.crt
  2328. olcTLSCACertificateFile: /etc/openldap/cacerts/ca.crt
  2329. olcTLSCipherSuite: HIGH:MEDIUM:-SSLv2
  2330. olcTLSVerifyClient: demand
  2331. olcSaslSecProps: noanonymous,noplain
  2332. olcLocalSSF: 128
  2333. olcSecurity: ssf=128
  2334. olcDisallows: bind_anon
  2335. entryCSN: 20120725121158.236566Z#000000#000#000000
  2336. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  2337. modifyTimestamp: 20120725121158Z
  2338. "
  2339. >>> dnPrettyNormal: <cn=config>
  2340. => ldap_bv2dn(cn=config,0)
  2341. <= ldap_bv2dn(cn=config)=0
  2342. => ldap_dn2bv(272)
  2343. <= ldap_dn2bv(cn=config)=0
  2344. => ldap_dn2bv(272)
  2345. <= ldap_dn2bv(cn=config)=0
  2346. <<< dnPrettyNormal: <cn=config>, <cn=config>
  2347. >>> dnNormalize: <cn=config>
  2348. => ldap_bv2dn(cn=config,0)
  2349. <= ldap_bv2dn(cn=config)=0
  2350. => ldap_dn2bv(272)
  2351. <= ldap_dn2bv(cn=config)=0
  2352. <<< dnNormalize: <cn=config>
  2353. >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  2354. => ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
  2355. <= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  2356. => ldap_dn2bv(272)
  2357. <= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0
  2358. <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
  2359. <= str2entry(cn=config) -> 0x7f7fb792bf58
  2360. <= acl_access_allowed: granted to database root
  2361. oc_check_required entry (cn=config), objectClass "olcGlobal"
  2362. oc_check_allowed type "objectClass"
  2363. oc_check_allowed type "cn"
  2364. oc_check_allowed type "olcConfigFile"
  2365. oc_check_allowed type "olcConfigDir"
  2366. oc_check_allowed type "olcArgsFile"
  2367. oc_check_allowed type "olcAttributeOptions"
  2368. oc_check_allowed type "olcAuthzPolicy"
  2369. oc_check_allowed type "olcConcurrency"
  2370. oc_check_allowed type "olcConnMaxPending"
  2371. oc_check_allowed type "olcConnMaxPendingAuth"
  2372. oc_check_allowed type "olcGentleHUP"
  2373. oc_check_allowed type "olcIndexSubstrIfMaxLen"
  2374. oc_check_allowed type "olcIndexSubstrIfMinLen"
  2375. oc_check_allowed type "olcIndexSubstrAnyLen"
  2376. oc_check_allowed type "olcIndexSubstrAnyStep"
  2377. oc_check_allowed type "olcIndexIntLen"
  2378. oc_check_allowed type "olcPidFile"
  2379. oc_check_allowed type "olcReadOnly"
  2380. oc_check_allowed type "olcReverseLookup"
  2381. oc_check_allowed type "olcSockbufMaxIncoming"
  2382. oc_check_allowed type "olcSockbufMaxIncomingAuth"
  2383. oc_check_allowed type "olcThreads"
  2384. oc_check_allowed type "olcTLSCACertificatePath"
  2385. oc_check_allowed type "olcToolThreads"
  2386. oc_check_allowed type "olcWriteTimeout"
  2387. oc_check_allowed type "structuralObjectClass"
  2388. oc_check_allowed type "entryUUID"
  2389. oc_check_allowed type "creatorsName"
  2390. oc_check_allowed type "createTimestamp"
  2391. oc_check_allowed type "olcLogLevel"
  2392. oc_check_allowed type "olcIdleTimeout"
  2393. oc_check_allowed type "olcTLSCertificateKeyFile"
  2394. oc_check_allowed type "olcTLSCertificateFile"
  2395. oc_check_allowed type "olcTLSCACertificateFile"
  2396. oc_check_allowed type "olcTLSCipherSuite"
  2397. oc_check_allowed type "olcSaslSecProps"
  2398. oc_check_allowed type "olcLocalSSF"
  2399. oc_check_allowed type "olcSecurity"
  2400. oc_check_allowed type "olcDisallows"
  2401. oc_check_allowed type "olcTLSVerifyClient"
  2402. oc_check_allowed type "entryCSN"
  2403. oc_check_allowed type "modifiersName"
  2404. oc_check_allowed type "modifyTimestamp"
  2405. ldif_write_entry: wrote entry "cn=config"
  2406. send_ldap_result: conn=1000 op=1 p=3
  2407. send_ldap_result: err=0 matched="" text=""
  2408. send_ldap_result: conn=1000 op=1 p=3
  2409. send_ldap_result: err=0 matched="" text=""
  2410. send_ldap_response: msgid=2 tag=103 err=0
  2411. ber_flush2: 14 bytes to sd 13
  2412. 0000: 30 0c 02 01 02 67 07 0a 01 00 04 00 04 00 0....g........
  2413. daemon: activity on 1 descriptor
  2414. daemon: activity on: 13r
  2415. daemon: read active on 13
  2416. daemon: epoll: listen=7 active_threads=1 tvp=zero
  2417. daemon: epoll: listen=8 active_threads=1 tvp=zero
  2418. daemon: epoll: listen=9 active_threads=1 tvp=zero
  2419. connection_get(13)
  2420. tls_write: want=53, written=53
  2421. 0000: 17 03 01 00 30 cc bf b7 16 1b 63 07 bb 80 cc ff ....0.....c.....
  2422. 0010: 8a a5 b3 7e 35 bd ec 27 cd 00 b4 86 6c 28 94 92 ...~5..'....l(..
  2423. 0020: 23 f4 ef 47 6b 0c c3 0f 70 0b 87 97 22 e2 96 3f #..Gk...p..."..?
  2424. 0030: 0a b4 e6 95 35 ....5
  2425. ldap_write: want=14, written=14
  2426. 0000: 30 0c 02 01 02 67 07 0a 01 00 04 00 04 00 0....g........
  2427. conn=1000 op=1 RESULT tag=103 err=0 text=
  2428. slap_graduate_commit_csn: removing 0x7f7f901010f0 20120725121254.899545Z#000000#000#000000
  2429. connection_get(13): got connid=1000
  2430. connection_read(13): checking for input on id=1000
  2431. ber_get_next
  2432. tls_read: want=5, got=5
  2433. 0000: 17 03 01 00 20 ....
  2434. tls_read: want=32, got=32
  2435. 0000: 7b a3 46 13 6d 40 4d c6 56 1b e8 67 9b 7e 66 c9 {.F.m@M.V..g.~f.
  2436. 0010: 41 bf 83 8f 56 df e1 62 0c 24 20 ab 05 87 04 4d A...V..b.$ ....M
  2437. ldap_read: want=8, got=7
  2438. 0000: 30 05 02 01 03 42 00 0....B.
  2439. ber_get_next: tag 0x30 len 5 contents:
  2440. ber_dump: buf=0x7f7f8c006210 ptr=0x7f7f8c006210 end=0x7f7f8c006215 len=5
  2441. 0000: 02 01 03 42 00 ...B.
  2442. op tag 0x42, time 1343218374
  2443. ber_get_next
  2444. tls_read: want=5, got=5
  2445. 0000: 15 03 01 00 20 ....
  2446. tls_read: want=32, got=32
  2447. 0000: 67 b4 3b 0c 3b b6 6a 29 ed 3a 46 66 4e 2c 27 11 g.;.;.j).:FfN,'.
  2448. 0010: c3 eb 42 a6 3e 24 58 b7 66 d2 0e 5e bd 78 1b 5c ..B.>$X.f..^.x.\
  2449. tls_read: want=5, got=0
  2450.  
  2451. ldap_read: want=8, got=0
  2452.  
  2453. ber_get_next on fd 13 failed errno=0 (Success)
  2454. connection_read(13): input error=-2 id=1000, closing.
  2455. connection_closing: readying conn=1000 sd=13 for close
  2456. daemon: activity on 1 descriptor
  2457. daemon: activity on:
  2458. daemon: epoll: listen=7 active_threads=1 tvp=zero
  2459. daemon: epoll: listen=8 active_threads=1 tvp=zero
  2460. daemon: epoll: listen=9 active_threads=1 tvp=zero
  2461. connection_close: deferring conn=1000 sd=13
  2462. conn=1000 op=2 do_unbind
  2463. conn=1000 op=2 UNBIND
  2464. connection_resched: attempting closing conn=1000 sd=13
  2465. connection_close: conn=1000 sd=13
  2466. daemon: removing 13
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement