@(#) $OpenLDAP: slapd 2.2.14 (Jul 23 2004 08:56:57) $ @majorskan:/usr/src/OpenLDAP/openldap2.2-2.2.14/debian/build/servers/slapd bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December 3, 2003) reading config file /etc/ldap/slapd.conf line 17 (loglevel 2048 # Only entry parsing errors) line 25 (include /etc/ldap/schema/core.schema) reading config file /etc/ldap/schema/core.schema line 77 (attributetype ( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: knowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )) line 86 (attributetype ( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (family) name(s) for which the entity is known by' SUP name )) line 92 (attributetype ( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial number of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )) line 96 (attributetype ( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: ISO-3166 country 2-letter code' SUP name SINGLE-VALUE )) line 100 (attributetype ( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: locality which this object resides in' SUP name )) line 104 (attributetype ( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2256: state or province which this object resides in' SUP name )) line 110 (attributetype ( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 114 (attributetype ( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256: organization this object belongs to' SUP name )) line 118 (attributetype ( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC 'RFC2256: organizational unit this object belongs to' SUP name )) line 122 (attributetype ( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated with the entity' SUP name )) line 128 (attributetype ( 2.5.4.13 NAME 'description' DESC 'RFC2256: descriptive information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )) line 133 (attributetype ( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search guide, obsoleted by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )) line 139 (attributetype ( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: business category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 145 (attributetype ( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )) line 151 (attributetype ( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} )) line 157 (attributetype ( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Office Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} )) line 163 (attributetype ( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 169 (attributetype ( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Telephone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )) line 173 (attributetype ( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )) line 177 (attributetype ( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )) line 181 (attributetype ( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.22 )) line 187 (attributetype ( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Address' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{15} )) line 193 (attributetype ( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256: international ISDN number' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )) line 198 (attributetype ( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: registered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )) line 204 (attributetype ( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: destination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )) line 209 (attributetype ( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC2256: preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALUE )) line 215 (attributetype ( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256: presentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.43 SINGLE-VALUE )) line 220 (attributetype ( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'RFC2256: supported application context' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )) line 224 (attributetype ( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a group' SUP distinguishedName )) line 228 (attributetype ( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the object)' SUP distinguishedName )) line 232 (attributetype ( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupant of role' SUP distinguishedName )) line 236 (attributetype ( 2.5.4.34 NAME 'seeAlso' DESC 'RFC2256: DN of related object' SUP distinguishedName )) line 249 (attributetype ( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.509 user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 )) line 256 (attributetype ( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509 CA certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 )) line 261 (attributetype ( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC2256: X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )) line 266 (attributetype ( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC2256: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )) line 271 (attributetype ( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256: X.509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.10 )) line 281 (attributetype ( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: first name(s) for which the entity is known by' SUP name )) line 285 (attributetype ( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of some or all of names, but not the surname(s).' SUP name )) line 289 (attributetype ( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256: name qualifier indicating a generation' SUP name )) line 294 (attributetype ( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256: X.500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.6 )) line 301 (attributetype ( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN qualifier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )) line 305 (attributetype ( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256: enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )) line 310 (attributetype ( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256: protocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.42 )) line 320 (attributetype ( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique member of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.34 )) line 326 (attributetype ( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: house identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )) line 331 (attributetype ( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256: supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )) line 336 (attributetype ( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256: delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )) line 340 (attributetype ( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD' SUP name )) line 355 (objectclass ( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP top STRUCTURAL MUST c MAY ( searchGuide $ description ) )) line 360 (objectclass ( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SUP top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description ) )) line 371 (objectclass ( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organization' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )) line 382 (objectclass ( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an organizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )) line 388 (objectclass ( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP top STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAlso $ description ) )) line 397 (objectclass ( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l ) )) line 408 (objectclass ( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an organizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l $ description ) )) line 414 (objectclass ( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )) line 425 (objectclass ( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an residential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l ) )) line 431 (objectclass ( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ description ) )) line 438 (objectclass ( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )) line 443 (objectclass ( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory system agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformation )) line 449 (objectclass ( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP top STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ description ) )) line 454 (objectclass ( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC2256: a strong authentication user' SUP top AUXILIARY MUST userCertificate )) line 460 (objectclass ( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256: a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList $ certificateRevocationList $ cACertificate ) MAY crossCertificatePair )) line 466 (objectclass ( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST ( uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )) line 471 (objectclass ( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC2256: a user security information' SUP top AUXILIARY MAY ( supportedAlgorithms ) )) line 475 (objectclass ( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP certificationAuthority AUXILIARY MAY ( deltaRevocationList ) )) line 481 (objectclass ( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURAL MUST ( cn ) MAY ( certificateRevocationList $ authorityRevocationList $ deltaRevocationList ) )) line 491 (objectclass ( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST ( dmdName ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )) line 499 (objectclass ( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' SUP top AUXILIARY MAY userCertificate )) line 505 (objectclass ( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate authority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRevocationList $ cACertificate $ crossCertificatePair ) )) line 510 (objectclass ( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SUP top AUXILIARY MAY deltaRevocationList )) line 523 (objectclass ( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'RFC2079: object that contains the URI attribute type' MAY ( labeledURI ) SUP top AUXILIARY )) line 533 (attributetype ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' ) DESC 'RFC1274: user identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 540 (attributetype ( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mailbox' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 545 (objectclass ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject' DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPassword )) line 553 (attributetype ( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainComponent' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 558 (objectclass ( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: domain component object' SUP top AUXILIARY MUST dc )) line 563 (objectclass ( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid object' SUP top AUXILIARY MUST uid )) line 571 (attributetype ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain' DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 579 (attributetype ( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress' 'pkcs9email' ) DESC 'RFC2459: legacy attribute for email addresses in DNs' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )) line 26 (include /etc/ldap/schema/cosine.schema) reading config file /etc/ldap/schema/cosine.schema line 130 (attributetype ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 168 (attributetype ( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )) line 187 (attributetype ( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDrink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 205 (attributetype ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 227 (attributetype ( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274: photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )) line 248 (attributetype ( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC1274: categorory of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 264 (attributetype ( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 279 (attributetype ( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 296 (attributetype ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 312 (attributetype ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC 'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 329 (attributetype ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 344 (attributetype ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 361 (attributetype ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 380 (attributetype ( 0.9.2342.19200300.100.1.20 DESC 'RFC1274: home telephone number' NAME ( 'homePhone' 'homeTelephoneNumber' ) EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )) line 395 (attributetype ( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 411 (attributetype ( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX 1.3.6.1.4.1.1466.115.121.1.39 )) line 480 (attributetype ( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 486 (attributetype ( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 501 (attributetype ( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 516 (attributetype ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 531 (attributetype ( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 546 (attributetype ( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 581 (attributetype ( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 599 (attributetype ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' DESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )) line 616 (attributetype ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 635 (attributetype ( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTelephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )) line 653 (attributetype ( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )) line 671 (attributetype ( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCountryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 691 (attributetype ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 713 (attributetype ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 734 (attributetype ( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC 'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 764 (attributetype ( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )) line 781 (attributetype ( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC 'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 796 (attributetype ( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC 'RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )) line 811 (attributetype ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality' DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE )) line 827 (attributetype ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQuality' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE )) line 843 (attributetype ( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQuality' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE )) line 865 (attributetype ( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23 )) line 884 (attributetype ( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC 'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 900 (attributetype ( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )) line 916 (attributetype ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' DESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 1084 (objectclass ( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPilotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rfc822Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $ homePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $ businessCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $ pagerTelephoneNumber $ organizationalStatus $ mailPreferenceOption $ personalSignature ) )) line 1110 (objectclass ( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCTURAL MUST userid MAY ( description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ host ) )) line 1142 (objectclass ( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ documentTitle $ documentVersion $ documentAuthor $ documentLocation $ documentPublisher ) )) line 1165 (objectclass ( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURAL MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNumber ) )) line 1191 (objectclass ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ localityName $ organizationName $ organizationalUnitName ) )) line 1222 (objectclass ( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCTURAL MUST domainComponent MAY ( associatedName $ organizationName $ description $ businessCategory $ seeAlso $ searchGuide $ userPassword $ localityName $ stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) )) line 1252 (objectclass ( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ telephoneNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) )) line 1275 (objectclass ( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP 'domain' STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAMERecord ) )) line 1293 (objectclass ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' DESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST associatedDomain )) line 1311 (objectclass ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP country STRUCTURAL MUST friendlyCountryName )) line 1345 (objectclass ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )) line 1361 (objectclass ( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STRUCTURAL MAY dSAQuality )) line 1382 (objectclass ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximumQuality ) )) line 27 (include /etc/ldap/schema/inetorgperson.schema) reading config file /etc/ldap/schema/inetorgperson.schema line 36 (attributetype ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 46 (attributetype ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC 'RFC2798: identifies a department within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 59 (attributetype ( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 70 (attributetype ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RFC2798: numerically identifies an employee within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 81 (attributetype ( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 92 (attributetype ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )) line 107 (attributetype ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 123 (attributetype ( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 )) line 135 (attributetype ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 )) line 155 (objectclass ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) )) line 28 (include /etc/ldap/schema/nis.schema) reading config file /etc/ldap/schema/nis.schema line 40 (attributetype ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'An integer uniquely identifying a user in an administrative domain' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 45 (attributetype ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'An integer uniquely identifying a group in an administrative domain' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 51 (attributetype ( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; the common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 56 (attributetype ( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolute path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 61 (attributetype ( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to the login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 65 (attributetype ( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 69 (attributetype ( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 73 (attributetype ( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 77 (attributetype ( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 81 (attributetype ( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 85 (attributetype ( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 89 (attributetype ( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 94 (attributetype ( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 99 (attributetype ( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 103 (attributetype ( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgroup triple' SYNTAX 1.3.6.1.1.1.0.0 )) line 107 (attributetype ( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 110 (attributetype ( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name )) line 114 (attributetype ( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 118 (attributetype ( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 123 (attributetype ( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )) line 128 (attributetype ( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP network' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SINGLE-VALUE )) line 133 (attributetype ( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netmask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SINGLE-VALUE )) line 138 (attributetype ( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )) line 142 (attributetype ( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootparamd parameter' SYNTAX 1.3.6.1.1.1.0.1 )) line 147 (attributetype ( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image name' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 150 (attributetype ( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )) line 155 (attributetype ( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024} SINGLE-VALUE )) line 162 (objectclass ( 1.3.6.1.1.1.2.0 NAME 'posixAccount' SUP top AUXILIARY DESC 'Abstraction of an account with POSIX attributes' MUST ( cn $ uid $ uidNumber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $ description ) )) line 169 (objectclass ( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' SUP top AUXILIARY DESC 'Additional attributes for shadow passwords' MUST uid MAY ( userPassword $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ description ) )) line 174 (objectclass ( 1.3.6.1.1.1.2.2 NAME 'posixGroup' SUP top STRUCTURAL DESC 'Abstraction of a group of accounts' MUST ( cn $ gidNumber ) MAY ( userPassword $ memberUid $ description ) )) line 179 (objectclass ( 1.3.6.1.1.1.2.3 NAME 'ipService' SUP top STRUCTURAL DESC 'Abstraction an Internet Protocol service' MUST ( cn $ ipServicePort $ ipServiceProtocol ) MAY ( description ) )) line 184 (objectclass ( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' SUP top STRUCTURAL DESC 'Abstraction of an IP protocol' MUST ( cn $ ipProtocolNumber $ description ) MAY description )) line 189 (objectclass ( 1.3.6.1.1.1.2.5 NAME 'oncRpc' SUP top STRUCTURAL DESC 'Abstraction of an ONC/RPC binding' MUST ( cn $ oncRpcNumber $ description ) MAY description )) line 194 (objectclass ( 1.3.6.1.1.1.2.6 NAME 'ipHost' SUP top AUXILIARY DESC 'Abstraction of a host, an IP device' MUST ( cn $ ipHostNumber ) MAY ( l $ description $ manager ) )) line 199 (objectclass ( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' SUP top STRUCTURAL DESC 'Abstraction of an IP network' MUST ( cn $ ipNetworkNumber ) MAY ( ipNetmaskNumber $ l $ description $ manager ) )) line 204 (objectclass ( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' SUP top STRUCTURAL DESC 'Abstraction of a netgroup' MUST cn MAY ( nisNetgroupTriple $ memberNisNetgroup $ description ) )) line 209 (objectclass ( 1.3.6.1.1.1.2.9 NAME 'nisMap' SUP top STRUCTURAL DESC 'A generic abstraction of a NIS map' MUST nisMapName MAY description )) line 214 (objectclass ( 1.3.6.1.1.1.2.10 NAME 'nisObject' SUP top STRUCTURAL DESC 'An entry in a NIS map' MUST ( cn $ nisMapEntry $ nisMapName ) MAY description )) line 218 (objectclass ( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' SUP top AUXILIARY DESC 'A device with a MAC address' MAY macAddress )) line 222 (objectclass ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' SUP top AUXILIARY DESC 'A device with boot parameters' MAY ( bootFile $ bootParameter ) )) line 30 (include /etc/ldap/schema.extra/krb5-kdc.schema) reading config file /etc/ldap/schema.extra/krb5-kdc.schema line 45 (attributetype ( 1.3.6.1.4.1.5322.10.1.1 NAME 'krb5PrincipalName' DESC 'The unparsed Kerberos principal name' EQUALITY caseExactIA5Match SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 51 (attributetype ( 1.3.6.1.4.1.5322.10.1.2 NAME 'krb5KeyVersionNumber' EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )) line 57 (attributetype ( 1.3.6.1.4.1.5322.10.1.3 NAME 'krb5MaxLife' EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )) line 63 (attributetype ( 1.3.6.1.4.1.5322.10.1.4 NAME 'krb5MaxRenew' EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )) line 69 (attributetype ( 1.3.6.1.4.1.5322.10.1.5 NAME 'krb5KDCFlags' EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )) line 74 (attributetype ( 1.3.6.1.4.1.5322.10.1.6 NAME 'krb5EncryptionType' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )) line 99 (attributetype ( 1.3.6.1.4.1.5322.10.1.10 NAME 'krb5Key' DESC 'Encoded ASN1 Key as an octet string' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 )) line 104 (attributetype ( 1.3.6.1.4.1.5322.10.1.11 NAME 'krb5PrincipalRealm' DESC 'Distinguished name of krb5Realm entry' SUP distinguishedName )) line 109 (attributetype ( 1.3.6.1.4.1.5322.10.1.12 NAME 'krb5RealmName' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128} )) line 118 (objectclass ( 1.3.6.1.4.1.5322.10.2.1 NAME 'krb5Principal' SUP top AUXILIARY MUST ( krb5PrincipalName ) MAY ( cn $ krb5PrincipalRealm ) )) line 133 (objectclass ( 1.3.6.1.4.1.5322.10.2.3 NAME 'krb5Realm' SUP top AUXILIARY MUST ( krb5RealmName ) )) line 31 (include /etc/ldap/schema.extra/trust.schema) reading config file /etc/ldap/schema.extra/trust.schema line 9 (attributetype ( 5.3.6.1.1.1.1.0 NAME 'trustModel' DESC 'Access scheme' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 15 (attributetype ( 5.3.6.1.1.1.1.1 NAME 'accessTo' DESC 'Access to which servers user is allowed' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 20 (objectclass ( 5.3.6.1.1.1.2.0 NAME 'trustAccount' SUP top AUXILIARY DESC 'Sets trust accounts information' MUST ( trustModel ) MAY ( accessTo ) )) line 32 (include /etc/ldap/schema.extra/turbo.schema) reading config file /etc/ldap/schema.extra/turbo.schema line 24 (include /etc/ldap/schema.extra/qmail.schema.new) reading config file /etc/ldap/schema.extra/qmail.schema.new line 23 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.1 NAME 'qmailUID' DESC 'UID of the user on the mailsystem' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 28 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.2 NAME 'qmailGID' DESC 'GID of the user on the mailsystem' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 34 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.3 NAME 'mailMessageStore' DESC 'Path to the maildir/mbox on the mail system' EQUALITY caseExactIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )) line 40 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.4 NAME 'mailAlternateAddress' DESC 'Secondary (alias) mailaddresses for the same user' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 48 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.5 NAME 'mailQuota' DESC 'The amount of space the user can use until all further messages get bounced.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 SINGLE-VALUE )) line 55 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.6 NAME 'mailHost' DESC 'On which qmail server the messagestore of this user is located.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE)) line 61 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.7 NAME 'mailForwardingAddress' DESC 'Address(es) to forward all incoming messages to.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 67 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.8 NAME 'deliveryProgramPath' DESC 'Program to execute for all incoming mails.' EQUALITY caseExactIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 72 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.9 NAME 'qmailDotMode' DESC 'Interpretation of .qmail files: both, dotonly, ldaponly, ldapwithprog' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )) line 77 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.10 NAME 'deliveryMode' DESC 'multi field entries of: nolocal, noforward, noprogram, reply' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} )) line 83 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.11 NAME 'mailReplyText' DESC 'A reply text for every incoming message' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096} SINGLE-VALUE )) line 88 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.12 NAME 'accountStatus' DESC 'The status of a user account: active, noaccess, disabled, deleted' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 93 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.14 NAME 'qmailAccountPurge' DESC 'The earliest date when a mailMessageStore will be purged' EQUALITY numericStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )) line 98 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.15 NAME 'mailQuotaSize' DESC 'The size of space the user can have until further messages get bounced.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 103 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.16 NAME 'mailQuotaCount' DESC 'The number of messages the user can have until further messages get bounced.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 108 (attributetype ( 1.3.6.1.4.1.7914.1.2.1.17 NAME 'mailSizeMax' DESC 'The maximum size of a single messages the user accepts.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 117 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.1 NAME 'dnmember' DESC 'Group member specified as distinguished name.' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 123 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.2 NAME 'rfc822member' DESC 'Group member specified as normal rf822 email address.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 129 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.3 NAME 'filtermember' DESC 'Group member specified as ldap search filter.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{512} )) line 134 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.4 NAME 'senderconfirm' DESC 'Sender to Group has to answer confirmation email.' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 139 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.5 NAME 'membersonly' DESC 'Sender to Group must be group member itself.' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 145 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.6 NAME 'confirmtext' DESC 'Text that will be sent with sender confirmation email.' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096} SINGLE-VALUE )) line 150 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.7 NAME 'dnmoderator' DESC 'Group moderator specified as Distinguished name.' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 156 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.8 NAME 'rfc822moderator' DESC 'Group moderator specified as normal rfc822 email address.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 162 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.9 NAME 'moderatortext' DESC 'Text that will be sent with request for moderation email.' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096} SINGLE-VALUE )) line 167 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.10 NAME 'dnsender' DESC 'Allowed sender specified as distinguished name.' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 173 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.11 NAME 'rfc822sender' DESC 'Allowed sender specified as normal rf822 email address.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 179 (attributetype ( 1.3.6.1.4.1.7914.1.3.1.12 NAME 'filtersender' DESC 'Allowed sender specified as ldap search filter.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{512} )) line 189 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.1 NAME 'qladnmanager' DESC '' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 195 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.2 NAME 'qlaDomainList' DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 201 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.3 NAME 'qlaUidPrefix' DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )) line 206 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.4 NAME 'qlaQmailUid' DESC '' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 211 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.5 NAME 'qlaQmailGid' DESC '' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 217 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.6 NAME 'qlaMailMStorePrefix' DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )) line 222 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.7 NAME 'qlaMailQuotaSize' DESC '' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 227 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.8 NAME 'qlaMailQuotaCount' DESC '' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 232 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.9 NAME 'qlaMailSizeMax' DESC '' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 238 (attributetype ( 1.3.6.1.4.1.7914.1.4.1.10 NAME 'qlaMailHostList' DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 253 (objectclass ( 1.3.6.1.4.1.7914.1.2.2.1 NAME 'qmailUser' DESC 'QMail-LDAP User' SUP top AUXILIARY MUST ( mail ) MAY ( uid $ mailMessageStore $ homeDirectory $ userPassword $ mailAlternateAddress $ qmailUID $ qmailGID $ mailHost $ mailForwardingAddress $ deliveryProgramPath $ qmailDotMode $ deliveryMode $ mailReplyText $ accountStatus $ qmailAccountPurge $ mailQuotaSize $ mailQuotaCount $ mailSizeMax ) )) line 262 (objectclass ( 1.3.6.1.4.1.7914.1.3.2.1 NAME 'qmailGroup' DESC 'QMail-LDAP Group' SUP top AUXILIARY MUST ( mail $ mailAlternateAddress $ mailMessageStore ) MAY ( dnmember $ rfc822member $ filtermember $ senderconfirm $ membersonly $ confirmtext $ dnmoderator $ rfc822moderator $ moderatortext $ dnsender $ rfc822sender $ filtersender) )) line 271 (objectclass ( 1.3.6.1.4.1.7914.1.4.2.1 NAME 'qldapAdmin' DESC 'QMail-LDAP Subtree Admin' SUP top AUXILIARY MUST ( qlaDnManager $ qlaDomainList $ qlaMailMStorePrefix $ qlaMailHostList ) MAY ( qlaUidPrefix $ qlaQmailUid $ qlaQmailGid $ qlaMailQuotaSize $ qlaMailQuotaCount $ qlaMailSizeMax ) )) line 25 (include /etc/ldap/schema.extra/qmailControl.schema.new) reading config file /etc/ldap/schema.extra/qmailControl.schema.new line 12 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.13 NAME 'badMailFrom' DESC 'Unacceptable envelope sender addresses.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 16 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.14 NAME 'bounceFrom' DESC 'Bounce username' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 21 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.15 NAME 'bounceHost' DESC 'Bounce host' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 26 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.16 NAME 'concurrencyLocal' DESC 'Maximum number of simultaneous local delivery attempts.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 31 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.17 NAME 'concurrencyRemote' DESC 'Maximum number of simultaneous remote delivery attempts.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 36 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.18 NAME 'defaultDomain' DESC 'Default domain name.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 41 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.19 NAME 'defaultHost' DESC 'Default host name.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 46 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.20 NAME 'dataBytes' DESC 'Maximum number of bytes allowed in a message, or 0 for no limit.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 51 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.21 NAME 'doubleBounceHost' DESC 'Double-bounce host.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 56 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.22 NAME 'doubleBounceTo' DESC 'User to receive double-bounces.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 61 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.23 NAME 'envNoAtHost' DESC 'Presumed domain name for addresses without @ signs.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 66 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.24 NAME 'heloHost' DESC 'Host name used to say hello to the remote SMTP server.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 71 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.25 NAME 'idHost' DESC 'Host name for Message-IDs.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 76 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.26 NAME 'localIpHost' DESC 'Replacement host name for local IP addresses.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 81 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.27 NAME 'locals' DESC 'List of domain names that the current host receives mail for.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 86 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.28 NAME 'moreRcptHosts' DESC 'Extra allowed RCPT domains.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 91 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.29 NAME 'percentHack' DESC 'List of domain names where the percent hack is applied.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 96 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.30 NAME 'plusDomain' DESC 'Plus domain name.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 101 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.31 NAME 'qmqpServers' DESC 'IP addresses of QMQP servers.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )) line 106 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.32 NAME 'queueLifetime' DESC 'Number of seconds a message can stay in the queue.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 111 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.33 NAME 'rcptHosts' DESC 'Allowed RCPT domains.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 116 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.34 NAME 'smtpGreeting' DESC 'SMTP greeting message.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 121 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.35 NAME 'smtpRoutes' DESC 'Artificial SMTP routes.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 126 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.36 NAME 'timeoutConnect' DESC 'Number of seconds qmail-remote will wait for the remote SMTP server to accept a connection.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 131 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.37 NAME 'timeoutRemote' DESC 'Number of seconds qmail-remote will wait for each response from the remote SMTP server.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 136 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.38 NAME 'timeoutSmtpd' DESC 'Timeout for each new buffer of data from the remote SMTP client.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 141 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.39 NAME 'virtualDomains' DESC 'List of virtual users or domains.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 148 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.40 NAME 'ldapBaseDN' DESC 'The base DN from where the search in the LDAP tree begins.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 153 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.41 NAME 'ldapLogin' DESC 'Username for the LDAP server connection.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 158 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.42 NAME 'ldapPassword' DESC 'Password for the LDAP server connection.' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 163 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.43 NAME 'ldapLocalDelivery' DESC 'If to do a lookup on the local passwd file.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 167 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.44 NAME 'ldapRebind' DESC 'Use the possibility of rebinding to the ldap-server to compare pop3 and imap passwords.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 171 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.45 NAME 'ldapCluster' DESC 'Turn clustering on and off.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 178 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.46 NAME 'ldapDefaultQuota' DESC 'The default amount of disk space the user can use.' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 183 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.47 NAME 'ldapDefaultDotMode' DESC 'The default interpretation of .qmail files' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 188 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.48 NAME 'ldapMessageStore' DESC 'The default prefix for pathes in mailMessageStore.' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 193 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.49 NAME 'ldapUid' DESC 'The default UID used in virtual users environments.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 198 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.50 NAME 'ldapGid' DESC 'The default GID used in virtual users environments.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 203 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.51 NAME 'customBounceText' DESC 'Additional custom text in bounce messages.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024} SINGLE-VALUE )) line 208 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.52 NAME 'quotaWarning' DESC 'Custom text in quota warning message.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024} SINGLE-VALUE )) line 213 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.53 NAME 'tarpitCount' DESC 'Number of RCPT TOs you accept before you start tarpitting.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 218 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.54 NAME 'tarpitDelay' DESC 'Number of seconds of delay to introduce after each subsequent RCPT TO' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 223 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.55 NAME 'badRcptTo' DESC 'List of recipient addresses that should be rejected.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 228 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.56 NAME 'dirMaker' DESC 'Absolute path to your program/script that creates missing homedirs.' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 233 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.57 NAME 'ldapServer' DESC 'LDAP Server address.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 240 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.58 NAME 'tlsClients' DESC 'This email-address is logged in the headers.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 265 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.62 NAME 'pbsServers' DESC 'List of IP addresses of running pbsdbd servers.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 270 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.63 NAME 'pbsIp' DESC 'pbsdbd server address.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 275 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.64 NAME 'pbsPort' DESC 'Port where all pbsdbd servers are listening on' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 280 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.65 NAME 'pbsSecret' DESC 'Shared secret used by pbsadd and pbsdbd to authenticate the client.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 285 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.66 NAME 'pbsCacheSize' DESC 'Size in bytes used for the cache.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 290 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.67 NAME 'pbsTimeOut' DESC 'Timeout in seconds until entries in the cache are invalidated.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 295 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.68 NAME 'pbsEnv' DESC 'Additional environment variables to include.' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 300 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.69 NAME 'defaultQuotaSize' DESC 'The default amount of disk space the user can use.' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 305 (attributetype ( 1.3.6.1.4.1.7006.1.2.1.70 NAME 'defaultQuotaCount' DESC 'The default amount of mails the user can have in the mailbox.' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 326 (objectclass ( 1.3.6.1.4.1.7006.1.2.2.2 NAME 'qmailControl' DESC 'QMail-LDAP Server Control Information' SUP top STRUCTURAL MUST cn MAY ( badMailFrom $ bounceFrom $ bounceHost $ concurrencyLocal $ concurrencyRemote $ defaultDomain $ defaultHost $ dataBytes $ doubleBounceHost $ doubleBounceTo $ envNoAtHost $ heloHost $ idHost $ localIpHost $ locals $ moreRcptHosts $ percentHack $ plusDomain $ qmqpServers $ queueLifetime $ rcptHosts $ smtpGreeting $ smtpRoutes $ timeoutConnect $ timeoutRemote $ timeoutSmtpd $ virtualDomains $ ldapBaseDN $ ldapLogin $ ldapPassword $ ldapLocalDelivery $ ldapRebind $ ldapCluster $ ldapDefaultQuota $ defaultQuotaSize $ defaultQuotaCount $ ldapDefaultDotMode $ ldapMessageStore $ ldapUid $ ldapGid $ customBounceText $ quotaWarning $ tarpitCount $ tarpitDelay $ badRcptTo $ dirMaker $ ldapServer $ tlsClients $ pbsServers $ pbsIp $ pbsPort $ pbsSecret $ pbsCacheSize $ pbsTimeOut $ pbsEnv) )) line 26 (include /etc/ldap/schema.extra/phpQLAdmin.schema) reading config file /etc/ldap/schema.extra/phpQLAdmin.schema line 107 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.1 NAME 'showUsers' DESC 'Shown users in the navigation frame [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 114 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.2 NAME 'useControls' DESC 'Is ~controls information stored in LDAP database [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 121 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.3 NAME 'useEzmlm' DESC 'Manage ezmlm mailinglists [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 128 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.4 NAME 'autoReload' DESC 'Automatically reload navigation bar(s) [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 135 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.5 NAME 'autoSend' DESC 'Automatically send a testmail when a new user or alias has been added [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 142 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.6 NAME 'autoAddLocals' DESC 'Automatically add domain to ~controls/locals attribute [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 149 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.7 NAME 'allowServerChange' DESC 'Should we allow LDAP server change [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 156 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.8 NAME 'allowAbsoluteMailPath' DESC 'Should we allow setting absolute path to mailbox directory [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 163 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.9 NAME 'deleteVerification' DESC 'Verify deletion of user objects etc [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 170 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.10 NAME 'useBind9' DESC 'Manage a Bind 9 DNS server [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 176 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.11 NAME 'test' DESC 'Used to test write access, dont set yourself' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 183 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.12 NAME 'autoAddRCPTHosts' DESC 'Automatically add domain to ~controls/rcpthosts attribute [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 190 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.13 NAME 'autoAddHostName' DESC 'Automatically add hostname to domain for ~controls/rcpthosts attribute [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 197 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.14 NAME 'autoCreateUsername' DESC 'Automatically create username when creating a user [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 204 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.15 NAME 'autoCreateMailAddress' DESC 'Automatically create email address when creating a user [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 211 (attributetype ( 1.3.6.1.4.1.8767.3.2.1.16 NAME 'useWebSrv' DESC 'Manage a webserver [True/False]?' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 220 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.1 NAME 'whoAreWe' DESC 'Title' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 227 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.2 NAME 'subTreeUsers' DESC 'Subtree value - Users' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 234 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.3 NAME 'subTreeGroups' DESC 'Subtree value - Groups' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 240 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.4 NAME 'branchObjectClass' DESC 'Domain/Branch object classes' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 246 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.5 NAME 'userObjectClass' DESC 'User object classes' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 253 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.6 NAME 'userReference' DESC 'Defines which attribute phpQLAdmin passes to various functions when it needs to reference users' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 260 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.7 NAME 'branchReference' DESC 'Defines which attribute phpQLAdmin passes to various functions when it needs to reference branches' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 267 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.8 NAME 'ezmlmBinaryPath' DESC 'Path to ezmlm-* binaries' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 273 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.9 NAME 'passWordScheme' DESC 'Password scheme to allow' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 280 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.10 NAME 'catchAllUser' DESC 'Name of the catchall user' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 286 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.11 NAME 'userAttribute' DESC '' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )) line 293 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.12 NAME 'language' DESC 'Language to be used by the interface' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 300 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.13 NAME 'externalScriptUser' DESC 'Path to external user creation script' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 307 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.14 NAME 'externalScriptDomain' DESC 'Path to external domain/branch creation script' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 327 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.15 NAME 'krb5AdminServer' DESC 'Fully Qualified Host Name of the Kerberos admin server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 334 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.16 NAME 'krb5AdminKeytab' DESC 'Path to keytab for use with kadmin command' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 341 (attributetype ( 1.3.6.1.4.1.8767.3.2.2.17 NAME 'krb5AdminCommandPath' DESC 'Path to the kadmin command' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 350 (attributetype ( 1.3.6.1.4.1.8767.3.2.3.1 NAME 'hostMaster' DESC 'Sender of testmails etc' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 357 (attributetype ( 1.3.6.1.4.1.8767.3.2.3.2 NAME 'testMailSubject' DESC 'Subject of test mails' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 364 (attributetype ( 1.3.6.1.4.1.8767.3.2.3.3 NAME 'testMailText' DESC 'Content of test mails' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 371 (attributetype ( 1.3.6.1.4.1.8767.3.2.3.4 NAME 'forwardUIDNumber' DESC 'UIDNumber of every forwarding account' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 378 (attributetype ( 1.3.6.1.4.1.8767.3.2.3.5 NAME 'minimumUIDNumber' DESC 'Minimum UID Number to be used for shell and system accounts' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 385 (attributetype ( 1.3.6.1.4.1.8767.3.2.3.6 NAME 'minimumGIDNumber' DESC 'Minimum GID Number to be used for shell and system accounts' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 400 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.2 NAME 'baseHomeDir' DESC 'Prefix/Base home directory for users' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 406 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.3 NAME 'baseMailDir' DESC 'Prefix/Base mail directory for users' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 410 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.4 NAME 'administrator' DESC 'Administrator for branch' SUP owner)) line 414 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.5 NAME 'controlBaseDn' DESC 'Search base DN for QmailLDAP/Controls objects' SUP owner)) line 419 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.6 NAME 'baseQuota' DESC 'Default mail quota for domain' SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 SINGLE-VALUE )) line 425 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.7 NAME 'maximumDomainUsers' DESC 'Maximum users allowed in a domain branch' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 430 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.8 NAME 'additionalDomainName' DESC 'Additional domain names for branch/domain' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024})) line 435 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.9 NAME 'defaultPasswordScheme' DESC 'Default password scheme to use in branch' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024})) line 439 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.10 NAME 'ezmlmAdministrator' DESC 'Mailinglist Administrator for branch' SUP owner)) line 445 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.11 NAME 'maximumMailingLists' DESC 'Maximum mailinglists allowed in a domain branch' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 450 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.12 NAME 'controlsAdministrator' DESC 'QmailLDAP/Controls information administrator(s)?' SUP owner)) line 456 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.13 NAME 'userNamePrefix' DESC 'The prefix to use when automaticly creating a username/uid' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024})) line 463 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.14 NAME 'userNamePrefixLength' DESC 'Length of username prefix when automaticly creating usernames' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 470 (attributetype ( 1.3.6.1.4.1.8767.3.2.4.15 NAME 'vatNumber' DESC 'Company or VAT number' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{64} SINGLE-VALUE )) line 479 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.1 NAME 'webServerIP' DESC 'IP to bind the webServerURL to' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 486 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.2 NAME 'webServerName' DESC 'Name of virtual server' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 493 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.3 NAME 'webServerURL' DESC 'The URL of the website' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 500 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.4 NAME 'webDocumentRoot' DESC 'Where in the filesystem the website is located' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 506 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.5 NAME 'webServerAlias' DESC 'Additional website URLs' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} )) line 513 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.6 NAME 'webServerAdmin' DESC 'Administrator email to website' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 520 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.7 NAME 'webScriptAliasURL' DESC 'URL location of CGI scripts' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 527 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.8 NAME 'webScriptAliasPath' DESC 'Path in filesystem to CGI scripts' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 534 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.9 NAME 'webLogError' DESC 'Path in filesystem to error log file' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 541 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.10 NAME 'webLogTransfer' DESC 'Path in filesystem to transfer log file' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} SINGLE-VALUE )) line 547 (attributetype ( 1.3.6.1.4.1.8767.3.2.5.11 NAME 'webOptions' DESC 'Additional web server configuration' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024})) line 565 (objectclass ( 1.3.6.1.4.1.8767.3.1.1 NAME 'phpQLAdminConfig' DESC 'phpQLAdmin BRANCH configuration values' MAY ( showUsers $ autoSend $ autoAddLocals $ allowAbsoluteMailPath $ deleteVerification $ subTreeUsers $ subTreeGroups $ branchObjectClass $ userObjectClass $ userReference $ branchReference $ passwordScheme $ testMailSubject $ testMailText $ forwardUIDNumber $ test $ baseQuota $ externalScriptUser $ externalScriptDomain $ minimumUIDNumber $ autoAddRCPTHosts $ autoAddHostName ) SUP top AUXILIARY )) line 577 (objectclass ( 1.3.6.1.4.1.8767.3.1.2 NAME 'phpQLAdminGlobal' DESC 'phpQLAdmin GLOBAL configuration values' MAY ( useControls $ useEzmlm $ useBind9 $ useWebSrv $ autoReload $ allowServerChange $ whoAreWe $ language $ hostMaster $ ezmlmBinaryPath $ krb5RealmName $ krb5AdminServer $ krb5PrincipalName $ krb5AdminKeytab $ krb5AdminCommandPath $ controlBaseDn $ ezmlmAdministrator $ controlsAdministrator ) SUP top AUXILIARY )) line 588 (objectclass ( 1.3.6.1.4.1.8767.3.1.3 NAME 'phpQLAdminBranch' DESC 'phpQLAdmin branch ACL values' MAY ( defaultDomain $ baseHomeDir $ baseMailDir $ administrator $ test $ o $ maximumDomainUsers $ additionalDomainName $ defaultPasswordScheme $ maximumMailingLists $ autoCreateUsername $ autoCreateMailAddress $ userNamePrefix $ userNamePrefixLength ) SUP top AUXILIARY )) line 599 (objectclass ( 1.3.6.1.4.1.8767.3.1.4 NAME 'phpQLAdminWebSrv' DESC 'phpQLAdmin webserver configuration values' MUST ( cn $ webServerName $ webServerIP $ webServerURL $ webServerAdmin $ webDocumentRoot ) MAY ( webServerAlias $ webScriptAliasURL $ webScriptAliasPath $ webLogError $ webLogTransfer $ webOptions ) SUP top STRUCTURAL )) line 605 (objectclass ( 1.3.6.1.4.1.8767.3.1.5 NAME 'phpQLAdminInfo' DESC 'phpQLAdmin branch information values' MAY ( vatNumber $ mobile $ info ) SUP top AUXILIARY )) line 35 (attributetype ( 1.3.6.1.4.1.8767.1.1.1 NAME 'clearTextPassword' DESC 'Password in cleartext format' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 42 (attributetype ( 1.3.6.1.4.1.8767.1.1.5 NAME ( 'myuid' 'myuserid' ) DESC 'RFC1274: user identifier - case sensitive' EQUALITY caseExactMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 49 (objectclass ( 1.3.6.1.4.1.8767.1.2.1 NAME 'extraPosixAccount' DESC 'Extra account information' MAY ( clearTextPassword $ myuid ) )) line 58 (objectclass ( 1.3.6.1.4.1.8767.1.2.2 NAME 'mailRecipient' SUP top AUXILIARY DESC 'Internet local mail recipient' MAY ( mail $ mailHost $ mailForwardingAddress $ mailAlternateAddress $ mailQuota $ mailQuotaSize $ mailQuotaCount $ deliveryMode $ deliveryProgramPath $ mailReplyText $ accountStatus $ mailMessageStore $ uid $ gidNumber) )) line 33 (include /etc/ldap/schema.extra/autofs.schema) reading config file /etc/ldap/schema.extra/autofs.schema line 14 (attributetype ( 1.3.6.1.1.1.1.25 NAME 'automountInformation' DESC 'Information used by the autofs automounter' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 19 (objectclass ( 1.3.6.1.1.1.1.13 NAME 'automount' SUP top STRUCTURAL DESC 'An entry in an automounter map' MUST ( cn $ automountInformation ) MAY ( description ) )) line 23 (objectclass ( 1.3.6.1.4.1.2312.4.2.2 NAME 'automountMap' SUP top STRUCTURAL DESC 'An group of related automount objects' MUST ( ou ) )) line 34 (include /etc/ldap/schema.extra/dnszone.schema) reading config file /etc/ldap/schema.extra/dnszone.schema line 6 (attributetype ( 1.3.6.1.4.1.2428.20.0.0 NAME 'dNSTTL' DESC 'An integer denoting time to live' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )) line 11 (attributetype ( 1.3.6.1.4.1.2428.20.0.1 NAME 'dNSClass' DESC 'The class of a resource record' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 17 (attributetype ( 1.3.6.1.4.1.2428.20.0.2 NAME 'zoneName' DESC 'The name of a zone, i.e. the name of the highest node in the zone' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 23 (attributetype ( 1.3.6.1.4.1.2428.20.0.3 NAME 'relativeDomainName' DESC 'The starting labels of a domain name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 29 (attributetype ( 1.3.6.1.4.1.2428.20.1.12 NAME 'pTRRecord' DESC 'domain name pointer, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 35 (attributetype ( 1.3.6.1.4.1.2428.20.1.13 NAME 'hInfoRecord' DESC 'host information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 41 (attributetype ( 1.3.6.1.4.1.2428.20.1.14 NAME 'mInfoRecord' DESC 'mailbox or mail list information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 47 (attributetype ( 1.3.6.1.4.1.2428.20.1.16 NAME 'tXTRecord' DESC 'text string, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 53 (attributetype ( 1.3.6.1.4.1.2428.20.1.24 NAME 'SigRecord' DESC 'Signature, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 59 (attributetype ( 1.3.6.1.4.1.2428.20.1.25 NAME 'KeyRecord' DESC 'Key, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 65 (attributetype ( 1.3.6.1.4.1.2428.20.1.28 NAME 'aAAARecord' DESC 'IPv6 address, RFC 1886' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 71 (attributetype ( 1.3.6.1.4.1.2428.20.1.29 NAME 'LocRecord' DESC 'Location, RFC 1876' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 77 (attributetype ( 1.3.6.1.4.1.2428.20.1.30 NAME 'nXTRecord' DESC 'non-existant, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 83 (attributetype ( 1.3.6.1.4.1.2428.20.1.33 NAME 'sRVRecord' DESC 'service location, RFC 2782' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 89 (attributetype ( 1.3.6.1.4.1.2428.20.1.35 NAME 'nAPTRRecord' DESC 'Naming Authority Pointer, RFC 2915' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 95 (attributetype ( 1.3.6.1.4.1.2428.20.1.36 NAME 'kXRecord' DESC 'Key Exchange Delegation, RFC 2230' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 101 (attributetype ( 1.3.6.1.4.1.2428.20.1.37 NAME 'certRecord' DESC 'certificate, RFC 2538' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 107 (attributetype ( 1.3.6.1.4.1.2428.20.1.38 NAME 'a6Record' DESC 'A6 Record Type, RFC 2874' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 113 (attributetype ( 1.3.6.1.4.1.2428.20.1.39 NAME 'dNameRecord' DESC 'Non-Terminal DNS Name Redirection, RFC 2672' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 124 (objectclass ( 1.3.6.1.4.1.2428.20.3 NAME 'dNSZone' SUP top STRUCTURAL MUST ( zoneName $ relativeDomainName ) MAY ( DNSTTL $ DNSClass $ ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAMERecord $ PTRRecord $ HINFORecord $ MINFORecord $ TXTRecord $ SIGRecord $ KEYRecord $ AAAARecord $ LOCRecord $ NXTRecord $ SRVRecord $ NAPTRRecord $ KXRecord $ CERTRecord $ A6Record $ DNAMERecord ) )) line 35 (include /etc/ldap/schema.extra/rfc2377.schema) reading config file /etc/ldap/schema.extra/rfc2377.schema line 4 (objectclass ( 1.3.6.1.1.2.1 NAME 'domainNameForm' DESC 'RFC2377: domainNameForm object' SUP domain STRUCTURAL MUST dc )) line 8 (objectclass ( 1.3.6.1.1.2.2 NAME 'dcOrganizationNameForm' DESC 'RFC2377: dcOrganizationNameForm object' SUP organization STRUCTURAL MUST dc )) line 12 (objectclass ( 1.3.6.1.1.2.3 NAME 'dcOrganizationalUnitNameForm' DESC 'RFC2377: dcOrganizationalUnitNameForm object' SUP organizationalUnit STRUCTURAL MUST dc )) line 16 (objectclass ( 1.3.6.1.1.2.4 NAME 'dcLocalityNameForm' DESC 'RFC2377: dcLocalityNameForm object' SUP locality STRUCTURAL MUST dc )) line 20 (objectclass ( 1.3.6.1.1.2.5 NAME 'uidOrganizationalPersonNameForm' DESC 'RFC2377: uidOrganizationalPersonNameForm object' SUP organizationalPerson STRUCTURAL MUST uid )) line 40 (attributeoptions x-hidden lang-) line 41 (access to attr=name;x-hidden by * search) Global ACL: access to attrs=name;x-hidden by * search(=scx) line 45 (gentlehup on) line 48 (idletimeout 120) line 55 (threads 32) line 61 (password-hash {MD5}) line 63 (allow bind_v2) line 69 (reverse-lookup on) line 72 (sizelimit unlimited) line 73 (timelimit unlimited) line 77 (schemacheck on) line 81 (pidfile /var/run/slapd.pid) line 84 (replica-pidfile /var/run/slurpd.pid) line 85 (replicationinterval 30) line 88 (argsfile /var/run/slapd.args) line 101 (security update_ssf=56) line 104 (TLSCACertificateFile /etc/ldap/cacert.pem) line 105 (TLSCertificateFile /etc/ldap/master_cert.pub) line 106 (TLSCertificateKeyFile /etc/ldap/master_cert.prv) line 107 (TLSVerifyClient try) line 110 (sasl-realm REALM) line 111 (sasl-host master_fqdn) line 112 (sasl-secprops minssf=56) line 120 (sasl-regexp uid=(.*),cn=realm,cn=gssapi,cn=auth ldap:///c=SE??sub?(krb5PrincipalName=$1@REALM)) line 124 (sasl-regexp email=(.*),cn=(.*),ou=(.*),o=(.*),c=(.*) ldap:///ou=$3,o=$4,c=$5??sub?(&(cn=$2)(|(mail=$1)(mailAlternateAddress=$1)))) line 127 (modulepath /usr/lib/ldap) line 135 (defaultsearchbase c=SE) line 140 (backend monitor) line 141 (backend bdb) line 142 (include /etc/ldap/slapd.access-aci) reading config file /etc/ldap/slapd.access-aci line 10 (access to dn.base="" attrs=supportedSASLMechanisms,namingContexts,subschemaSubentry,objectClass,entry by domain.subtree="realm" read by domain.subtree="other_domain.tld" read by peername.ip="127\.0\.0\.1" read by peername.path="/var/run/ldapi" read by * read) Global ACL: access to attrs=supportedSASLMechanisms,namingContexts,subschemaSubentry,objectClass,entry by domain=realm read(=rscx) by domain=other_domain.tld read(=rscx) by peername="127.0.0.1" read(=rscx) by peername="/var/run/ldapi" read(=rscx) by * read(=rscx) line 21 (access to dn.base="" by domain.subtree=".realm" read by domain.subtree="other_domain.tld" read by peername.ip="127\.0\.0\.1" read by peername.path="/var/run/ldapi" read by dn.exact="uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" read) Global ACL: access to * by domain=.realm read(=rscx) by domain=other_domain.tld read(=rscx) by peername="127.0.0.1" read(=rscx) by peername="/var/run/ldapi" read(=rscx) by dn.base="uid=turbo,ou=people,o=realm_org_dn,c=se" read(=rscx) line 33 (access to dn.subtree="cn=Monitor" by dn.exact="uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" write by dn.exact="uid=malin,ou=People,o=REALM_ORG_DN,c=SE" write by dn.exact="uid=ma,ou=People,o=REALM_ORG_DN,c=SE" write by peername.ip="127\.0\.0\.1" read by peername.path="/var/run/ldapi" read by * none) Global ACL: access to dn.subtree="cn=monitor" by dn.base="uid=turbo,ou=people,o=realm_org_dn,c=se" write(=wrscx) by dn.base="uid=malin,ou=people,o=realm_org_dn,c=se" write(=wrscx) by dn.base="uid=ma,ou=people,o=realm_org_dn,c=se" write(=wrscx) by peername="127.0.0.1" read(=rscx) by peername="/var/run/ldapi" read(=rscx) by * none(=n) line 45 (access to dn="cn=Subschema" by peername.ip="127\.0\.0\.1" read by peername.path="/var/run/ldapi" read by * none) Global ACL: access to dn.base="cn=subschema" by peername="127.0.0.1" read(=rscx) by peername="/var/run/ldapi" read(=rscx) by * none(=n) line 50 (access to * by aci write) Global ACL: access to * by aci=OpenLDAPaci write(=wrscx) line 148 (database monitor) line 151 (database bdb) bdb_db_init: Initializing BDB database line 152 (suffix "c=SE") line 153 (directory "/var/lib/ldap") line 155 (readonly off) line 156 (lastmod on) line 158 (index default,uid,uidNumber,gidNumber eq,pres) index uid 0x0006 index uidNumber 0x0006 index gidNumber 0x0006 line 159 (index objectClass,cn,sn,mail,mailAlternateAddress eq) index objectClass 0x0004 index cn 0x0004 index sn 0x0004 index mail 0x0004 index mailAlternateAddress 0x0004 line 160 (index mailForwardingAddress,zoneName,relativeDomainName eq) index mailForwardingAddress 0x0004 index zoneName 0x0004 index relativeDomainName 0x0004 line 161 (index trustModel,accessTo,krb5PrincipalName,memberUid eq) index trustModel 0x0004 index accessTo 0x0004 index krb5PrincipalName 0x0004 index memberUid 0x0004 line 163 (cachesize 200000) line 164 (checkpoint 512 15) line 165 (idlcachesize 1000) line 166 (mode 600) line 167 (dbnosync) line 174 (replica ***) line 180 (replica ***) line 181 (replogfile /var/lib/ldap/replog) slapd starting daemon: added 6r daemon: added 7r daemon: added 8r daemon: select: listen=6 active_threads=0 tvp=NULL daemon: select: listen=7 active_threads=0 tvp=NULL daemon: select: listen=8 active_threads=0 tvp=NULL daemon: activity on 1 descriptors daemon: new connection on 13 conn=0 fd=13 ACCEPT from IP=PROXY_IP:51808 (IP=0.0.0.0:389) daemon: added 13r daemon: activity on: daemon: select: listen=6 active_threads=1 tvp=zero daemon: select: listen=7 active_threads=1 tvp=zero daemon: select: listen=8 active_threads=1 tvp=zero daemon: activity on 1 descriptors daemon: activity on: 13r daemon: read activity on 13 conn=0 op=0 BIND dn="uid=proxy,ou=System,o=REALM_ORG_DN,c=SE" method=128 => access_allowed: auth access to "uid=proxy,ou=System,o=REALM_ORG_DN,c=SE" "userPassword" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr userPassword => acl_mask: access to entry "uid=proxy,ou=System,o=REALM_ORG_DN,c=SE", attr "userPassword" requested => acl_mask: to all values by "", (=n) <= aci_mask grant =x deny =n <= acl_mask: [11] applying +x (stop) <= acl_mask: [11] mask: =x => access_allowed: auth access granted by =x daemon: select: listen=6 active_threads=1 tvp=zero daemon: select: listen=7 active_threads=1 tvp=zero daemon: select: listen=8 active_threads=1 tvp=zero conn=0 op=0 BIND dn="uid=proxy,ou=System,o=REALM_ORG_DN,c=SE" mech=SIMPLE ssf=0 conn=0 op=0 RESULT tag=97 err=0 text= daemon: activity on 1 descriptors daemon: activity on: 13r daemon: read activity on 13 daemon: select: listen=6 active_threads=1 tvp=zero daemon: select: listen=7 active_threads=1 tvp=zero daemon: select: listen=8 active_threads=1 tvp=zero begin get_filter EQUALITY end get_filter 0 conn=0 op=1 SRCH base="c=se" scope=2 deref=0 filter="(krb5PrincipalName=turbo@REALM)" => bdb_filter_candidates AND => bdb_list_candidates 0xa0 => bdb_filter_candidates OR => bdb_list_candidates 0xa1 => bdb_filter_candidates EQUALITY <= bdb_filter_candidates: id=0 first=0 last=0 => bdb_filter_candidates EQUALITY <= bdb_filter_candidates: id=1 first=66 last=66 <= bdb_list_candidates: id=1 first=66 last=66 <= bdb_filter_candidates: id=1 first=66 last=66 <= bdb_list_candidates: id=1 first=66 last=66 <= bdb_filter_candidates: id=1 first=66 last=66 => test_filter EQUALITY => access_allowed: search access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "krb5PrincipalName" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr krb5PrincipalName => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "krb5PrincipalName" requested => acl_mask: to value by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =sx deny =n <= acl_mask: [12] applying +sx (stop) <= acl_mask: [12] mask: =sx => access_allowed: search access granted by =sx <= test_filter 6 => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "entry" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr entry => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "entry" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rsc deny =n <= acl_mask: [12] applying +rsc (stop) <= acl_mask: [12] mask: =rsc => access_allowed: read access granted by =rsc => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "uid" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr uid access_allowed: no res from state (uid) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "uid" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rsc deny =n <= acl_mask: [12] applying +rsc (stop) <= acl_mask: [12] mask: =rsc => access_allowed: read access granted by =rsc => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "cn" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr cn access_allowed: no res from state (cn) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "cn" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rscx deny =n <= acl_mask: [12] applying +rscx (stop) <= acl_mask: [12] mask: =rscx => access_allowed: read access granted by =rscx => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "sn" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr sn access_allowed: no res from state (sn) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "sn" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n checking ACI of ou=people,o=realm_org_dn,c=se => bdb_entry_get: found entry: "ou=people,o=realm_org_dn,c=se" => access_allowed: auth access to "ou=People,o=REALM_ORG_DN,c=SE" "OpenLDAPaci" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr OpenLDAPaci access_allowed: no res from state (OpenLDAPaci) => acl_mask: access to entry "ou=People,o=REALM_ORG_DN,c=SE", attr "OpenLDAPaci" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n checking ACI of o=realm_org_dn,c=se => bdb_entry_get: found entry: "o=realm_org_dn,c=se" => access_allowed: auth access to "o=REALM_ORG_DN,c=SE" "OpenLDAPaci" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr OpenLDAPaci access_allowed: no res from state (OpenLDAPaci) => acl_mask: access to entry "o=REALM_ORG_DN,c=SE", attr "OpenLDAPaci" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n checking ACI of c=se => bdb_entry_get: found entry: "c=se" => access_allowed: auth access to "c=SE" "OpenLDAPaci" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr OpenLDAPaci access_allowed: no res from state (OpenLDAPaci) => acl_mask: access to entry "c=SE", attr "OpenLDAPaci" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n checking ACI of no such object <= acl_mask: [5] applying +0 (stop) <= acl_mask: [5] mask: =n => access_allowed: auth access denied by =n <= acl_mask: [5] applying +0 (stop) <= acl_mask: [5] mask: =n => access_allowed: auth access denied by =n <= acl_mask: [5] applying +0 (stop) <= acl_mask: [5] mask: =n => access_allowed: auth access denied by =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute sn not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "mail" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr mail access_allowed: no res from state (mail) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "mail" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =sx deny =n <= acl_mask: [12] applying +sx (stop) <= acl_mask: [12] mask: =sx => access_allowed: read access denied by =sx acl: access to attribute mail not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "userPassword" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr userPassword access_allowed: no res from state (userPassword) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "userPassword" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =sx deny =n <= acl_mask: [12] applying +sx (stop) <= acl_mask: [12] mask: =sx => access_allowed: read access denied by =sx acl: access to attribute userPassword not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "krb5PrincipalName" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr krb5PrincipalName access_allowed: no res from state (krb5PrincipalName) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "krb5PrincipalName" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =sx deny =n <= acl_mask: [12] applying +sx (stop) <= acl_mask: [12] mask: =sx => access_allowed: read access denied by =sx acl: access to attribute krb5PrincipalName not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "loginShell" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr loginShell access_allowed: no res from state (loginShell) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "loginShell" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rsc deny =n <= acl_mask: [12] applying +rsc (stop) <= acl_mask: [12] mask: =rsc => access_allowed: read access granted by =rsc => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "uidNumber" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr uidNumber access_allowed: no res from state (uidNumber) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "uidNumber" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rsc deny =n <= acl_mask: [12] applying +rsc (stop) <= acl_mask: [12] mask: =rsc => access_allowed: read access granted by =rsc => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "gidNumber" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr gidNumber access_allowed: no res from state (gidNumber) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "gidNumber" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rsc deny =n <= acl_mask: [12] applying +rsc (stop) <= acl_mask: [12] mask: =rsc => access_allowed: read access granted by =rsc => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "gecos" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr gecos access_allowed: no res from state (gecos) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "gecos" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rsc deny =n <= acl_mask: [12] applying +rsc (stop) <= acl_mask: [12] mask: =rsc => access_allowed: read access granted by =rsc => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "trustModel" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr trustModel access_allowed: no res from state (trustModel) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "trustModel" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute trustModel not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "initials" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr initials access_allowed: no res from state (initials) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "initials" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute initials not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "objectClass" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr objectClass access_allowed: no res from state (objectClass) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "objectClass" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rsc deny =n <= acl_mask: [12] applying +rsc (stop) <= acl_mask: [12] mask: =rsc => access_allowed: read access granted by =rsc => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "mobile" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr mobile access_allowed: no res from state (mobile) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "mobile" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute mobile not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "homePhone" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr homePhone access_allowed: no res from state (homePhone) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "homePhone" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute homePhone not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "title" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr title access_allowed: no res from state (title) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "title" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute title not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "telephoneNumber" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr telephoneNumber access_allowed: no res from state (telephoneNumber) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "telephoneNumber" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute telephoneNumber not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "homePostalAddress" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr homePostalAddress access_allowed: no res from state (homePostalAddress) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "homePostalAddress" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute homePostalAddress not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "accountStatus" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr accountStatus access_allowed: no res from state (accountStatus) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "accountStatus" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rsc deny =n <= acl_mask: [12] applying +rsc (stop) <= acl_mask: [12] mask: =rsc => access_allowed: read access granted by =rsc => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "homeDirectory" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr homeDirectory access_allowed: no res from state (homeDirectory) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "homeDirectory" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =rsc deny =n <= acl_mask: [12] applying +rsc (stop) <= acl_mask: [12] mask: =rsc => access_allowed: read access granted by =rsc => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "mailMessageStore" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr mailMessageStore access_allowed: no res from state (mailMessageStore) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "mailMessageStore" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute mailMessageStore not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "mailAlternateAddress" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr mailAlternateAddress access_allowed: no res from state (mailAlternateAddress) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "mailAlternateAddress" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =sx deny =n <= acl_mask: [12] applying +sx (stop) <= acl_mask: [12] mask: =sx => access_allowed: read access denied by =sx acl: access to attribute mailAlternateAddress not allowed => access_allowed: read access to "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE" "mailHost" requested => dn: [2] => dn: [3] => dn: [4] cn=monitor => dn: [5] cn=subschema => acl_get: [6] attr mailHost access_allowed: no res from state (mailHost) => acl_mask: access to entry "uid=turbo,ou=People,o=REALM_ORG_DN,c=SE", attr "mailHost" requested => acl_mask: to all values by "uid=proxy,ou=system,o=realm_org_dn,c=se", (=n) <= aci_mask grant =n deny =n <= acl_mask: [12] applying +0 (stop) <= acl_mask: [12] mask: =n => access_allowed: read access denied by =n acl: access to attribute mailHost not allowed conn=0 op=1 SEARCH RESULT tag=101 err=0 nentries=1 text= daemon: activity on 1 descriptors daemon: new connection on 16 conn=1 fd=16 ACCEPT from IP=PROXY_IP:51809 (IP=0.0.0.0:389) daemon: added 16r daemon: activity on: daemon: select: listen=6 active_threads=1 tvp=zero daemon: select: listen=7 active_threads=1 tvp=zero daemon: select: listen=8 active_threads=1 tvp=zero daemon: activity on 1 descriptors daemon: activity on: 16r daemon: read activity on 16 daemon: select: listen=6 active_threads=1 tvp=zero daemon: select: listen=7 active_threads=1 tvp=zero daemon: select: listen=8 active_threads=1 tvp=zero conn=1 op=0 BIND dn="uid=turbo,ou=people,o=realm_org_dn,c=se" method=128 conn=1 op=0 RESULT tag=97 err=53 text=unauthenticated bind (DN with no password) disallowed daemon: activity on 1 descriptors daemon: activity on: 16r daemon: read activity on 16 conn=1 op=1 UNBIND daemon: select: listen=6 active_threads=1 tvp=zero daemon: select: listen=7 active_threads=1 tvp=zero daemon: select: listen=8 active_threads=1 tvp=zero daemon: activity on 1 descriptors daemon: select: listen=6 active_threads=1 tvp=zero daemon: select: listen=7 active_threads=1 tvp=zero daemon: select: listen=8 active_threads=1 tvp=zero daemon: removing 16 conn=1 fd=16 closed daemon: closing 6 daemon: closing 7 daemon: closing 8 daemon: removing 13 conn=0 fd=13 closed slapd shutdown: waiting for 0 threads to terminate bdb(c=SE): Locker still has locks bdb_locker_id_free: 555 err Invalid argument(22) slapd stopped.