GNU gdb 6.8-debian Copyright (C) 2008 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "i486-linux-gnu"... (gdb) handle SIG33 pass nostop noprint Signal Stop Print Pass to program Description SIG33 No No Yes Real-time event 33 (gdb) set pagination 0 (gdb) run -h ldapi://%2fhome%2famg1127%2fldap%2fsocket/ -f /home/amg1127/ldap/slapd.conf -d -1 Starting program: /usr/sbin/slapd -h ldapi://%2fhome%2famg1127%2fldap%2fsocket/ -f /home/amg1127/ldap/slapd.conf -d -1 [Thread debugging using libthread_db enabled] [New Thread 0xb7aa2b40 (LWP 658)] @(#) $OpenLDAP: slapd 2.4.9 (Jun 16 2008 08:09:52) $ buildd@palmer:/build/buildd/openldap2.3-2.4.9/debian/build/servers/slapd ldap_pvt_gethostbyname_a: host=guardian, r=0 daemon_init: ldapi://%2fhome%2famg1127%2fldap%2fsocket/ daemon_init: listen on ldapi://%2fhome%2famg1127%2fldap%2fsocket/ daemon_init: 1 listeners to open... ldap_url_parse_ext(ldapi://%2fhome%2famg1127%2fldap%2fsocket/) daemon: listener initialized ldapi://%2fhome%2famg1127%2fldap%2fsocket/ daemon_init: 1 listeners opened ldap_create slapd init: initiated server. slap_sasl_init: initialized! reading config file /home/amg1127/ldap/slapd.conf line 11 (include /home/amg1127/ldap/schema/core.schema) reading config file /home/amg1127/ldap/schema/core.schema line 89 (attributetype ( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: knowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )) line 98 (attributetype ( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (family) name(s) for which the entity is known by' SUP name )) line 104 (attributetype ( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial number of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )) line 108 (attributetype ( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: ISO-3166 country 2-letter code' SUP name SINGLE-VALUE )) line 112 (attributetype ( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: locality which this object resides in' SUP name )) line 116 (attributetype ( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2256: state or province which this object resides in' SUP name )) line 122 (attributetype ( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 126 (attributetype ( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256: organization this object belongs to' SUP name )) line 130 (attributetype ( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC 'RFC2256: organizational unit this object belongs to' SUP name )) line 134 (attributetype ( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated with the entity' SUP name )) line 146 (attributetype ( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search guide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )) line 152 (attributetype ( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: business category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 158 (attributetype ( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )) line 164 (attributetype ( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} )) line 170 (attributetype ( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Office Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40} )) line 176 (attributetype ( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 182 (attributetype ( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Telephone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )) line 186 (attributetype ( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )) line 190 (attributetype ( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )) line 194 (attributetype ( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.22 )) line 200 (attributetype ( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Address' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{15} )) line 206 (attributetype ( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256: international ISDN number' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )) line 211 (attributetype ( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: registered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )) line 217 (attributetype ( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: destination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )) line 222 (attributetype ( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC2256: preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALUE )) line 228 (attributetype ( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256: presentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.43 SINGLE-VALUE )) line 233 (attributetype ( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'RFC2256: supported application context' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )) line 237 (attributetype ( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a group' SUP distinguishedName )) line 241 (attributetype ( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the object)' SUP distinguishedName )) line 245 (attributetype ( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupant of role' SUP distinguishedName )) line 263 (attributetype ( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.509 user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 )) line 270 (attributetype ( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509 CA certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 )) line 275 (attributetype ( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC2256: X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )) line 280 (attributetype ( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC2256: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )) line 285 (attributetype ( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256: X.509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.10 )) line 295 (attributetype ( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: first name(s) for which the entity is known by' SUP name )) line 299 (attributetype ( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of some or all of names, but not the surname(s).' SUP name )) line 303 (attributetype ( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256: name qualifier indicating a generation' SUP name )) line 308 (attributetype ( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256: X.500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.6 )) line 315 (attributetype ( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN qualifier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )) line 319 (attributetype ( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256: enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )) line 324 (attributetype ( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256: protocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.42 )) line 334 (attributetype ( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique member of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.34 )) line 340 (attributetype ( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: house identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )) line 345 (attributetype ( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256: supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )) line 350 (attributetype ( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256: delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )) line 354 (attributetype ( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD' SUP name )) line 358 (attributetype ( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudonym for the object' SUP name )) line 378 (objectclass ( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP top STRUCTURAL MUST c MAY ( searchGuide $ description ) )) line 383 (objectclass ( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SUP top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description ) )) line 394 (objectclass ( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organization' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )) line 405 (objectclass ( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an organizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )) line 411 (objectclass ( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP top STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAlso $ description ) )) line 420 (objectclass ( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l ) )) line 431 (objectclass ( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an organizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l $ description ) )) line 437 (objectclass ( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )) line 448 (objectclass ( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an residential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l ) )) line 454 (objectclass ( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ description ) )) line 461 (objectclass ( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )) line 466 (objectclass ( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory system agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformation )) line 472 (objectclass ( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP top STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ description ) )) line 477 (objectclass ( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC2256: a strong authentication user' SUP top AUXILIARY MUST userCertificate )) line 483 (objectclass ( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256: a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList $ certificateRevocationList $ cACertificate ) MAY crossCertificatePair )) line 489 (objectclass ( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST ( uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )) line 494 (objectclass ( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC2256: a user security information' SUP top AUXILIARY MAY ( supportedAlgorithms ) )) line 498 (objectclass ( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP certificationAuthority AUXILIARY MAY ( deltaRevocationList ) )) line 504 (objectclass ( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURAL MUST ( cn ) MAY ( certificateRevocationList $ authorityRevocationList $ deltaRevocationList ) )) line 514 (objectclass ( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST ( dmdName ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )) line 522 (objectclass ( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' SUP top AUXILIARY MAY userCertificate )) line 528 (objectclass ( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate authority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRevocationList $ cACertificate $ crossCertificatePair ) )) line 533 (objectclass ( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SUP top AUXILIARY MAY deltaRevocationList )) line 546 (objectclass ( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'RFC2079: object that contains the URI attribute type' SUP top AUXILIARY MAY ( labeledURI ) )) line 563 (attributetype ( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mailbox' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 568 (objectclass ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject' DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPassword )) line 576 (attributetype ( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainComponent' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 581 (objectclass ( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: domain component object' SUP top AUXILIARY MUST dc )) line 586 (objectclass ( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid object' SUP top AUXILIARY MUST uid )) line 594 (attributetype ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain' DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 602 (attributetype ( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress' 'pkcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )) line 12 (include /home/amg1127/ldap/schema/cosine.schema) reading config file /home/amg1127/ldap/schema/cosine.schema line 49 (attributetype ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 61 (attributetype ( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )) line 68 (attributetype ( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDrink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 74 (attributetype ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 78 (attributetype ( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274: photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )) line 84 (attributetype ( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC1274: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 90 (attributetype ( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 95 (attributetype ( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 101 (attributetype ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 107 (attributetype ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC 'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 113 (attributetype ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 118 (attributetype ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 124 (attributetype ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 131 (attributetype ( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )) line 136 (attributetype ( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 139 (attributetype ( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX 1.3.6.1.4.1.1466.115.121.1.39 )) line 165 (attributetype ( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 171 (attributetype ( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 176 (attributetype ( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 181 (attributetype ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 186 (attributetype ( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 191 (attributetype ( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 201 (attributetype ( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 207 (attributetype ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' DESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )) line 213 (attributetype ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 220 (attributetype ( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTelephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )) line 227 (attributetype ( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )) line 234 (attributetype ( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCountryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 239 (attributetype ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 245 (attributetype ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 251 (attributetype ( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC 'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 256 (attributetype ( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )) line 262 (attributetype ( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC 'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 266 (attributetype ( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC 'RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )) line 270 (attributetype ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality' DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE )) line 274 (attributetype ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQuality' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE )) line 278 (attributetype ( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQuality' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE )) line 282 (attributetype ( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23 )) line 287 (attributetype ( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC 'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )) line 291 (attributetype ( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )) line 297 (attributetype ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' DESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 316 (objectclass ( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPilotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rfc822Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $ homePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $ businessCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $ pagerTelephoneNumber $ organizationalStatus $ mailPreferenceOption $ personalSignature ) )) line 323 (objectclass ( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCTURAL MUST userid MAY ( description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ host ) )) line 332 (objectclass ( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $ localityName $ organizationName $ organizationalUnitName $ documentTitle $ documentVersion $ documentAuthor $ documentLocation $ documentPublisher ) )) line 338 (objectclass ( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURAL MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNumber ) )) line 345 (objectclass ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ localityName $ organizationName $ organizationalUnitName ) )) line 359 (objectclass ( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCTURAL MUST domainComponent MAY ( associatedName $ organizationName $ description $ businessCategory $ seeAlso $ searchGuide $ userPassword $ localityName $ stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) )) line 370 (objectclass ( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ telephoneNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address ) )) line 376 (objectclass ( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAMERecord ) )) line 381 (objectclass ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' DESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST associatedDomain )) line 385 (objectclass ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP country STRUCTURAL MUST friendlyCountryName )) line 394 (objectclass ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )) line 398 (objectclass ( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STRUCTURAL MAY dSAQuality )) line 404 (objectclass ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximumQuality ) )) line 14 (include /home/amg1127/ldap/schema/nis-modificado.schema) reading config file /home/amg1127/ldap/schema/nis-modificado.schema line 53 (attributetype ( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; the common name (UTF-8 enabled)' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 58 (attributetype ( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolute path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 63 (attributetype ( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to the login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 67 (attributetype ( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 71 (attributetype ( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 75 (attributetype ( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 79 (attributetype ( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 83 (attributetype ( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 87 (attributetype ( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 91 (attributetype ( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 96 (attributetype ( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 101 (attributetype ( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 105 (attributetype ( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgroup triple' SYNTAX 1.3.6.1.1.1.0.0 )) line 109 (attributetype ( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 112 (attributetype ( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name )) line 116 (attributetype ( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 120 (attributetype ( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 125 (attributetype ( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )) line 130 (attributetype ( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP network' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SINGLE-VALUE )) line 135 (attributetype ( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netmask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SINGLE-VALUE )) line 140 (attributetype ( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )) line 144 (attributetype ( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootparamd parameter' SYNTAX 1.3.6.1.1.1.0.1 )) line 149 (attributetype ( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image name' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 152 (attributetype ( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )) line 157 (attributetype ( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1024} SINGLE-VALUE )) line 165 (objectclass ( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction of an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNumber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $ description ) )) line 173 (objectclass ( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional attributes for shadow passwords' SUP top AUXILIARY MUST uid MAY ( userPassword $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ description ) )) line 179 (objectclass ( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction of a group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY ( userPassword $ memberUid $ description ) )) line 185 (objectclass ( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an Internet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort $ ipServiceProtocol ) MAY ( description ) )) line 191 (objectclass ( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction of an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $ description ) MAY description )) line 197 (objectclass ( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an ONC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $ description ) MAY description )) line 203 (objectclass ( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a host, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l $ description $ manager ) )) line 209 (objectclass ( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of an IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY ( ipNetmaskNumber $ l $ description $ manager ) )) line 215 (objectclass ( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction of a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $ memberNisNetgroup $ description ) )) line 221 (objectclass ( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic abstraction of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description )) line 227 (objectclass ( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in a NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY description )) line 232 (objectclass ( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device with a MAC address' SUP top AUXILIARY MAY macAddress )) line 237 (objectclass ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A device with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter ) )) line 15 (include /home/amg1127/ldap/schema/inetorgperson.schema) reading config file /home/amg1127/ldap/schema/inetorgperson.schema line 36 (attributetype ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 46 (attributetype ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC 'RFC2798: identifies a department within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 59 (attributetype ( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 70 (attributetype ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RFC2798: numerically identifies an employee within an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 81 (attributetype ( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 92 (attributetype ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )) line 107 (attributetype ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 123 (attributetype ( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 )) line 135 (attributetype ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 )) line 155 (objectclass ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) )) line 16 (include /home/amg1127/ldap/schema/samba.schema) reading config file /home/amg1127/ldap/schema/samba.schema line 193 (attributetype ( 1.3.6.1.4.1.7165.2.1.24 NAME 'sambaLMPassword' DESC 'LanManager Password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )) line 198 (attributetype ( 1.3.6.1.4.1.7165.2.1.25 NAME 'sambaNTPassword' DESC 'MD4 hash of the unicode password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )) line 206 (attributetype ( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags' DESC 'Account Flags' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{16} SINGLE-VALUE )) line 214 (attributetype ( 1.3.6.1.4.1.7165.2.1.27 NAME 'sambaPwdLastSet' DESC 'Timestamp of the last password update' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 219 (attributetype ( 1.3.6.1.4.1.7165.2.1.28 NAME 'sambaPwdCanChange' DESC 'Timestamp of when the user is allowed to update the password' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 224 (attributetype ( 1.3.6.1.4.1.7165.2.1.29 NAME 'sambaPwdMustChange' DESC 'Timestamp of when the password will expire' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 229 (attributetype ( 1.3.6.1.4.1.7165.2.1.30 NAME 'sambaLogonTime' DESC 'Timestamp of last logon' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 234 (attributetype ( 1.3.6.1.4.1.7165.2.1.31 NAME 'sambaLogoffTime' DESC 'Timestamp of last logoff' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 239 (attributetype ( 1.3.6.1.4.1.7165.2.1.32 NAME 'sambaKickoffTime' DESC 'Timestamp of when the user will be logged off automatically' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 244 (attributetype ( 1.3.6.1.4.1.7165.2.1.48 NAME 'sambaBadPasswordCount' DESC 'Bad password attempt count' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 249 (attributetype ( 1.3.6.1.4.1.7165.2.1.49 NAME 'sambaBadPasswordTime' DESC 'Time of the last bad password attempt' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 254 (attributetype ( 1.3.6.1.4.1.7165.2.1.55 NAME 'sambaLogonHours' DESC 'Logon Hours' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{42} SINGLE-VALUE )) line 262 (attributetype ( 1.3.6.1.4.1.7165.2.1.33 NAME 'sambaHomeDrive' DESC 'Driver letter of home directory mapping' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{4} SINGLE-VALUE )) line 267 (attributetype ( 1.3.6.1.4.1.7165.2.1.34 NAME 'sambaLogonScript' DESC 'Logon script path' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE )) line 272 (attributetype ( 1.3.6.1.4.1.7165.2.1.35 NAME 'sambaProfilePath' DESC 'Roaming profile path' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE )) line 277 (attributetype ( 1.3.6.1.4.1.7165.2.1.36 NAME 'sambaUserWorkstations' DESC 'List of user workstations the user is allowed to logon to' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE )) line 282 (attributetype ( 1.3.6.1.4.1.7165.2.1.37 NAME 'sambaHomePath' DESC 'Home directory UNC path' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 287 (attributetype ( 1.3.6.1.4.1.7165.2.1.38 NAME 'sambaDomainName' DESC 'Windows NT domain to which the user belongs' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )) line 292 (attributetype ( 1.3.6.1.4.1.7165.2.1.47 NAME 'sambaMungedDial' DESC 'Base64 encoded user parameter string' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1050} )) line 297 (attributetype ( 1.3.6.1.4.1.7165.2.1.54 NAME 'sambaPasswordHistory' DESC 'Concatenated MD5 hashes of the salted NT passwords used on this account' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} )) line 307 (attributetype ( 1.3.6.1.4.1.7165.2.1.20 NAME 'sambaSID' DESC 'Security ID' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE )) line 316 (attributetype ( 1.3.6.1.4.1.7165.2.1.23 NAME 'sambaPrimaryGroupSID' DESC 'Primary Group Security ID' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE )) line 321 (attributetype ( 1.3.6.1.4.1.7165.2.1.51 NAME 'sambaSIDList' DESC 'Security ID List' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{64} )) line 329 (attributetype ( 1.3.6.1.4.1.7165.2.1.19 NAME 'sambaGroupType' DESC 'NT Group Type' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 338 (attributetype ( 1.3.6.1.4.1.7165.2.1.21 NAME 'sambaNextUserRid' DESC 'Next NT rid to give our for users' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 343 (attributetype ( 1.3.6.1.4.1.7165.2.1.22 NAME 'sambaNextGroupRid' DESC 'Next NT rid to give out for groups' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 348 (attributetype ( 1.3.6.1.4.1.7165.2.1.39 NAME 'sambaNextRid' DESC 'Next NT rid to give out for anything' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 353 (attributetype ( 1.3.6.1.4.1.7165.2.1.40 NAME 'sambaAlgorithmicRidBase' DESC 'Base at which the samba RID generation algorithm should operate' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 358 (attributetype ( 1.3.6.1.4.1.7165.2.1.41 NAME 'sambaShareName' DESC 'Share Name' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )) line 364 (attributetype ( 1.3.6.1.4.1.7165.2.1.42 NAME 'sambaOptionName' DESC 'Option Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 369 (attributetype ( 1.3.6.1.4.1.7165.2.1.43 NAME 'sambaBoolOption' DESC 'A boolean option' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )) line 374 (attributetype ( 1.3.6.1.4.1.7165.2.1.44 NAME 'sambaIntegerOption' DESC 'An integer option' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 379 (attributetype ( 1.3.6.1.4.1.7165.2.1.45 NAME 'sambaStringOption' DESC 'A string option' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 384 (attributetype ( 1.3.6.1.4.1.7165.2.1.46 NAME 'sambaStringListOption' DESC 'A string list option' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )) line 398 (attributetype ( 1.3.6.1.4.1.7165.2.1.53 NAME 'sambaTrustFlags' DESC 'Trust Password Flags' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 404 (attributetype ( 1.3.6.1.4.1.7165.2.1.58 NAME 'sambaMinPwdLength' DESC 'Minimal password length (default: 5)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 410 (attributetype ( 1.3.6.1.4.1.7165.2.1.59 NAME 'sambaPwdHistoryLength' DESC 'Length of Password History Entries (default: 0 => off)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 416 (attributetype ( 1.3.6.1.4.1.7165.2.1.60 NAME 'sambaLogonToChgPwd' DESC 'Force Users to logon for password change (default: 0 => off, 2 => on)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 422 (attributetype ( 1.3.6.1.4.1.7165.2.1.61 NAME 'sambaMaxPwdAge' DESC 'Maximum password age, in seconds (default: -1 => never expire passwords)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 428 (attributetype ( 1.3.6.1.4.1.7165.2.1.62 NAME 'sambaMinPwdAge' DESC 'Minimum password age, in seconds (default: 0 => allow immediate password change)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 434 (attributetype ( 1.3.6.1.4.1.7165.2.1.63 NAME 'sambaLockoutDuration' DESC 'Lockout duration in minutes (default: 30, -1 => forever)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 440 (attributetype ( 1.3.6.1.4.1.7165.2.1.64 NAME 'sambaLockoutObservationWindow' DESC 'Reset time after lockout in minutes (default: 30)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 446 (attributetype ( 1.3.6.1.4.1.7165.2.1.65 NAME 'sambaLockoutThreshold' DESC 'Lockout users after bad logon attempts (default: 0 => off)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 452 (attributetype ( 1.3.6.1.4.1.7165.2.1.66 NAME 'sambaForceLogoff' DESC 'Disconnect Users outside logon hours (default: -1 => off, 0 => on)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 458 (attributetype ( 1.3.6.1.4.1.7165.2.1.67 NAME 'sambaRefuseMachinePwdChange' DESC 'Allow Machine Password changes (default: 0 => off)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )) line 485 (objectclass ( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount' SUP top AUXILIARY DESC 'Samba 3.0 Auxilary SAM Account' MUST ( uid $ sambaSID ) MAY ( cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $ sambaPwdCanChange $ sambaPwdMustChange $ sambaAcctFlags $ displayName $ sambaHomePath $ sambaHomeDrive $ sambaLogonScript $ sambaProfilePath $ description $ sambaUserWorkstations $ sambaPrimaryGroupSID $ sambaDomainName $ sambaMungedDial $ sambaBadPasswordCount $ sambaBadPasswordTime $ sambaPasswordHistory $ sambaLogonHours))) line 493 (objectclass ( 1.3.6.1.4.1.7165.2.2.4 NAME 'sambaGroupMapping' SUP top AUXILIARY DESC 'Samba Group Mapping' MUST ( gidNumber $ sambaSID $ sambaGroupType ) MAY ( displayName $ description $ sambaSIDList ))) line 501 (objectclass ( 1.3.6.1.4.1.7165.2.2.14 NAME 'sambaTrustPassword' SUP top STRUCTURAL DESC 'Samba Trust Password' MUST ( sambaDomainName $ sambaNTPassword $ sambaTrustFlags ) MAY ( sambaSID $ sambaPwdLastSet ))) line 515 (objectclass ( 1.3.6.1.4.1.7165.2.2.5 NAME 'sambaDomain' SUP top STRUCTURAL DESC 'Samba Domain Information' MUST ( sambaDomainName $ sambaSID ) MAY ( sambaNextRid $ sambaNextGroupRid $ sambaNextUserRid $ sambaAlgorithmicRidBase $ sambaMinPwdLength $ sambaPwdHistoryLength $ sambaLogonToChgPwd $ sambaMaxPwdAge $ sambaMinPwdAge $ sambaLockoutDuration $ sambaLockoutObservationWindow $ sambaLockoutThreshold $ sambaForceLogoff $ sambaRefuseMachinePwdChange ))) line 522 (objectclass ( 1.3.6.1.4.1.7165.2.2.7 NAME 'sambaUnixIdPool' SUP top AUXILIARY DESC 'Pool for allocating UNIX uids/gids' MUST ( uidNumber $ gidNumber ) )) line 528 (objectclass ( 1.3.6.1.4.1.7165.2.2.8 NAME 'sambaIdmapEntry' SUP top AUXILIARY DESC 'Mapping from a SID to an ID' MUST ( sambaSID ) MAY ( uidNumber $ gidNumber ) )) line 532 (objectclass ( 1.3.6.1.4.1.7165.2.2.9 NAME 'sambaSidEntry' SUP top STRUCTURAL DESC 'Structural Class for a SID' MUST ( sambaSID ) )) line 536 (objectclass ( 1.3.6.1.4.1.7165.2.2.10 NAME 'sambaConfig' SUP top AUXILIARY DESC 'Samba Configuration Section' MAY ( description ) )) line 541 (objectclass ( 1.3.6.1.4.1.7165.2.2.11 NAME 'sambaShare' SUP top STRUCTURAL DESC 'Samba Share Section' MUST ( sambaShareName ) MAY ( description ) )) line 547 (objectclass ( 1.3.6.1.4.1.7165.2.2.12 NAME 'sambaConfigOption' SUP top STRUCTURAL DESC 'Samba Configuration Option' MUST ( sambaOptionName ) MAY ( sambaBoolOption $ sambaIntegerOption $ sambaStringOption $ sambaStringListoption $ description ) )) line 19 (include /home/amg1127/ldap/GOsa-schemas.conf) reading config file /home/amg1127/ldap/GOsa-schemas.conf line 1 (include /home/amg1127/ldap/schema/gofon.schema) reading config file /home/amg1127/ldap/schema/gofon.schema line 12 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.1 NAME 'goFonDeliveryMode' DESC 'GOFon delivery mode is defined here' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 18 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.2 NAME 'goFonForwarding' DESC 'defines which phone numbers get the next call' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 25 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.3 NAME 'goFonFormat' DESC 'defines voicemail delivery format' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 31 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.4 NAME 'goFonHardware' DESC 'defines voicemail delivery format' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 37 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.5 NAME 'goFonPIN' DESC 'defines voicemail delivery format' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 43 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.6 NAME 'goFonType' DESC 'sets the sip.conf type parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 49 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.7 NAME 'goFonDmtfMode' DESC 'sets the sip.conf dmtfmode parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 55 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.8 NAME 'goFonHost' DESC 'sets the sip.conf host parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 61 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.9 NAME 'goFonDefaultIP' DESC 'sets the sip.conf defaultip parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 67 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.10 NAME 'goFonQualify' DESC 'sets the sip.conf qualify parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 73 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.11 NAME 'goFonAuth' DESC 'sets the sip.conf auth parameter' EQUALITY caseExactMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32} SINGLE-VALUE)) line 79 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.12 NAME 'goFonSecret' DESC 'sets the sip.conf secret parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 85 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.13 NAME 'goFonInkeys' DESC 'sets the sip.conf inkeys parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 91 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.14 NAME 'goFonOutkey' DESC 'sets the sip.conf outkey parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 97 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.15 NAME 'goFonTrunk' DESC 'sets the sip.conf trunk parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 103 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.16 NAME 'goFonAccountCode' DESC 'sets the sip.conf accountcode parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 109 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.17 NAME 'goFonMSN' DESC 'sets the sip.conf msn parameter' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} SINGLE-VALUE)) line 115 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.18 NAME 'goFonPermit' DESC 'sets the sip.conf permit parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 121 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.19 NAME 'goFonDeny' DESC 'sets the sip.conf deny parameter' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 127 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.20 NAME 'goFonMacroVisible' DESC 'Triggers if the macro is visible for users' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 133 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.21 NAME 'goFonMacroContent' DESC 'Holds the macro' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 139 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.22 NAME 'goFonMacroParameter' DESC 'Holds the macro parameter definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 145 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.23 NAME 'goFonMacro' DESC 'Holds the macro parameter definitions' EQUALITY caseExactMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE)) line 150 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.24 NAME 'goFonTimeOut' DESC 'Holds the queue goFonTimeOut definitions' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE)) line 155 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.25 NAME 'goFonMaxLen' DESC 'Holds the queue goFonMaxLen definitions' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE)) line 160 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.26 NAME 'goFonAnnounceFrequency' DESC 'Holds the queue goFonAnnounceFrequency definitions' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE)) line 166 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.27 NAME 'goFonDialOption' DESC 'Holds the queue goFonDialOption definitions' EQUALITY caseExactMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{16} SINGLE-VALUE)) line 172 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.28 NAME 'goFonMusiconHold' DESC 'Holds the queue goFonMusiconHold definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 178 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.29 NAME 'goFonWelcomeMusic' DESC 'Holds the queue goFonWelcomeMusic definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 184 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.30 NAME 'goFonQueueReportHold' DESC 'Holds the queue goFonQueueReportHold definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 190 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.31 NAME 'goFonQueueYouAreNext' DESC 'Holds the queue goFonQueueYouAreNext definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 196 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.32 NAME 'goFonQueueThereAre' DESC 'Holds the queue goFonQueueThereAre definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 202 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.33 NAME 'goFonQueueCallsWaiting' DESC 'Holds the queue goFonQueueCallsWaiting definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 208 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.34 NAME 'goFonQueueThankYou' DESC 'Holds the queue goFonQueueThankYou definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 214 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.35 NAME 'goFonQueueMinutes' DESC 'Holds the queue goFonQueueMinutes definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 220 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.36 NAME 'goFonQueueSeconds' DESC 'Holds the queue goFonQueueSeconds definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 226 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.37 NAME 'goFonQueueLanguage' DESC 'Holds the queue goFonLanguage definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 232 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.38 NAME 'goFonQueueStrategy' DESC 'Holds the queue goFonStrategy definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 238 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.39 NAME 'goFonQueueAnnounceHoldtime' DESC 'Holds the queue goFonAnnounceHoldtime definitions' EQUALITY caseExactMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4} SINGLE-VALUE)) line 244 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.40 NAME 'goFonQueueAnnounce' DESC 'Holds the queue goFonAnnounce definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 249 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.41 NAME 'goFonQueueRetry' DESC 'Holds the queue goFonRetry definitions' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE)) line 255 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.42 NAME 'goFonQueueLessThan' DESC 'Holds the queue goFonQueueLessThan definitions' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 261 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.43 NAME 'goFonConferenceOption' DESC 'Holds the queue goFonConferenceOptions definitions' EQUALITY caseExactMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{16} SINGLE-VALUE)) line 266 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.44 NAME 'goFonConferenceTimeOut' DESC 'Holds the queue goFonConferenceTimeOut definitions' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE)) line 272 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.45 NAME 'goFonConferenceOwner' DESC 'Holds the queue goFonConferenceOwner definitions' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} SINGLE-VALUE)) line 278 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.46 NAME 'goFonVoicemailPIN' DESC 'defines voicemail delivery format' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 284 (attributetype ( 1.3.6.1.4.1.10098.1.1.13.47 NAME 'goFonHomeServer' DESC 'defines voicemail delivery format' EQUALITY caseExactMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE)) line 290 (objectclass (1.3.6.1.4.1.10098.1.2.3.11 NAME 'goFonAccount' SUP top AUXILIARY DESC 'GOFon Account objectclass (v1.0)' MUST ( goFonDeliveryMode $ telephoneNumber $ uid ) MAY ( goFonFormat $ goFonForwarding $ goFonHardware $ goFonPIN $ goFonVoicemailPIN $ goFonMacro $ goFonHomeServer ))) line 297 (objectclass (1.3.6.1.4.1.10098.1.2.3.12 NAME 'goFonHardware' SUP top STRUCTURAL DESC 'defines a telephone (v1.0)' MUST ( cn $ macAddress $ ipHostNumber ) MAY (description $ goFonType $ goFonDmtfMode $ goFonHost $ goFonDefaultIP $ goFonQualify $ goFonAuth $ goFonSecret $ goFonInkeys $ goFonOutkey $ goFonTrunk $ goFonAccountCode $ goFonMSN $ goFonPermit $ goFonDeny ) )) line 301 (objectclass (1.3.6.1.4.1.10098.1.2.3.13 NAME 'goFonPickupGroup' SUP top AUXILIARY DESC 'Additive for posixGroups (v1.0)' MUST ( cn $ gidNumber ) )) line 307 (objectclass (1.3.6.1.4.1.10098.1.2.3.14 NAME 'goFonMacro' SUP top STRUCTURAL DESC 'Macro definitions for asterisk machines (v1.0)' MUST ( cn ) MAY ( goFonMacroVisible $ displayName $ goFonMacroContent $ description $ goFonMacroParameter ))) line 317 (objectclass (1.3.6.1.4.1.10098.1.2.3.15 NAME 'goFonQueue' SUP top AUXILIARY DESC 'Queue definitions for asterisk machines (v1.0)' MUST ( cn ) MAY ( goFonTimeOut $ goFonMaxLen $ goFonAnnounceFrequency $ goFonDialOption $ goFonMusiconHold $ goFonWelcomeMusic $ goFonQueueReportHold $ goFonQueueYouAreNext $ goFonQueueThereAre $ goFonQueueCallsWaiting $ goFonQueueThankYou $ goFonQueueMinutes $ goFonQueueSeconds $ telephoneNumber $ goFonQueueLanguage $ goFonQueueStrategy $ goFonQueueAnnounceHoldtime $ goFonQueueAnnounce $ goFonQueueRetry $ goFonQueueLessThan $ goFonHomeServer))) line 323 (objectclass (1.3.6.1.4.1.10098.1.2.3.16 NAME 'goFonConference' SUP top STRUCTURAL DESC 'Conference definitions for asterisk machines (v1.0)' MUST ( cn ) MAY ( description $ goFonConferenceOption $ goFonConferenceTimeout $ goFonPIN $ goFonConferenceOwner $ telephoneNumber $ goFonHomeServer))) line 2 (include /home/amg1127/ldap/schema/goserver.schema) reading config file /home/amg1127/ldap/schema/goserver.schema line 18 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.1 NAME 'goXdmcpIsEnabled' DESC 'Indicates if the server is enabled for XDMCP queries' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 23 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.2 NAME 'goFontPath' DESC 'Fontserver Entry' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 29 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.4 NAME 'goExportEntry' DESC 'Provides an export entry' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 34 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.9 NAME 'goSyslogSection' DESC 'What sections wants the server for its syslog service? i.e. *.*' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 39 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.10 NAME 'goTimeSource' DESC 'List of time sources' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 44 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.11 NAME 'goSpoolPath' DESC 'Provides a spool path for printing services' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 50 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.12 NAME 'goLdapBase' DESC 'Base to use for this LDAP server' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE)) line 56 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.13 NAME 'goImapName' DESC 'Name of IMAP server appearing in GOsa' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 62 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.14 NAME 'goImapConnect' DESC 'PHP connect string for IMAP server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 68 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.15 NAME 'goImapAdmin' DESC 'IMAP admin account' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 74 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.16 NAME 'goImapPassword' DESC 'IMAP admin password' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 80 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.17 NAME 'goImapSieveServer' DESC 'Cyrus sieve server address or name' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 86 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.18 NAME 'goImapSievePort' DESC 'Cyrus sieve server port' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 92 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.19 NAME 'goKrbRealm' DESC 'Default Kerberos realm to use for this server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 98 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.20 NAME 'goKrbAdmin' DESC 'Admin principal for kerberos server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 104 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.21 NAME 'goKrbPassword' DESC 'Admin password for kerberos server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 110 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.22 NAME 'goFaxAdmin' DESC 'Admin principal for fax server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 116 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.23 NAME 'goFaxPassword' DESC 'Admin password for fax server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 122 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.24 NAME 'goLogAdmin' DESC 'Admin principal for log server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 128 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.25 NAME 'goLogPassword' DESC 'Admin password for log server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 134 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.26 NAME 'goFonAdmin' DESC 'Admin principal for fon server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 140 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.27 NAME 'goFonPassword' DESC 'Admin password for fon server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 146 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.28 NAME 'goFonAreaCode' DESC 'Store area code' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 152 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.29 NAME 'goFonCountryCode' DESC 'Store country code' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 158 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.30 NAME 'goGlpiAdmin' DESC 'Admin principal for glpi database server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 164 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.31 NAME 'goGlpiPassword' DESC 'Admin password for glpi database server' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 170 (attributetype ( 1.3.6.1.4.1.10098.1.1.9.32 NAME 'goGlpiDatabase' DESC 'Database name for glpi extension' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 179 (objectclass (1.3.6.1.4.1.10098.1.2.1.16 NAME 'goTerminalServer' SUP top AUXILIARY DESC 'Terminal server description (v2.4)' MUST ( cn $ goXdmcpIsEnabled $ goFontPath ) MAY ( description ))) line 185 (objectclass (1.3.6.1.4.1.10098.1.2.1.19 NAME 'goNfsServer' SUP top AUXILIARY DESC 'NFS server description (v2.4)' MUST ( cn ) MAY ( goExportEntry $ description ))) line 191 (objectclass (1.3.6.1.4.1.10098.1.2.1.20 NAME 'goNtpServer' SUP top AUXILIARY DESC 'Time server description (v2.4)' MUST ( cn ) MAY ( goTimeSource $ description ))) line 197 (objectclass (1.3.6.1.4.1.10098.1.2.1.21 NAME 'goSyslogServer' SUP top AUXILIARY DESC 'Syslog server description (v2.4)' MUST ( cn ) MAY ( goSyslogSection $ description ))) line 203 (objectclass (1.3.6.1.4.1.10098.1.2.1.22 NAME 'goLdapServer' SUP top AUXILIARY DESC 'LDAP server description (v2.4)' MUST ( cn ) MAY ( goLdapBase $ description ))) line 209 (objectclass (1.3.6.1.4.1.10098.1.2.1.23 NAME 'goCupsServer' SUP top AUXILIARY DESC 'CUPS server description (v2.4)' MUST ( cn ) MAY ( description ))) line 215 (objectclass (1.3.6.1.4.1.10098.1.2.1.24 NAME 'goImapServer' SUP top AUXILIARY DESC 'IMAP server description (v2.4)' MUST ( cn $ goImapName $ goImapConnect $ goImapAdmin $ goImapPassword ) MAY ( goImapSieveServer $ goImapSievePort $ description ))) line 221 (objectclass (1.3.6.1.4.1.10098.1.2.1.25 NAME 'goKrbServer' SUP top AUXILIARY DESC 'Kerberos server description (v2.4)' MUST ( cn $ goKrbRealm $ goKrbAdmin $ goKrbPassword ) MAY ( description ))) line 227 (objectclass (1.3.6.1.4.1.10098.1.2.1.26 NAME 'goFaxServer' SUP top AUXILIARY DESC 'Fax server description (v2.4)' MUST ( cn $ goFaxAdmin $ goFaxPassword ) MAY ( description ))) line 233 (objectclass (1.3.6.1.4.1.10098.1.2.1.27 NAME 'goServer' SUP top AUXILIARY DESC 'Server description (v2.4)' MUST ( cn ) MAY ( description $ macAddress $ ipHostNumber ))) line 238 (objectclass (1.3.6.1.4.1.10098.1.2.1.28 NAME 'goLogDBServer' SUP top AUXILIARY DESC 'Log DB server description (v2.4)' MUST ( cn $ goLogAdmin $ goLogPassword ))) line 244 (objectclass (1.3.6.1.4.1.10098.1.2.1.29 NAME 'goFonServer' SUP top AUXILIARY DESC 'Fon server description (v2.4)' MUST ( cn $ goFonAdmin $ goFonPassword $ goFonAreaCode $ goFonCountryCode ) MAY ( description ))) line 250 (objectclass (1.3.6.1.4.1.10098.1.2.1.33 NAME 'goShareServer' SUP top AUXILIARY DESC 'Share server description (v2.4)' MUST ( cn ) MAY ( description $ goExportEntry ))) line 256 (objectclass (1.3.6.1.4.1.10098.1.2.1.36 NAME 'goMailServer' SUP top AUXILIARY DESC 'Mail server definition (v2.4)' MUST ( cn ) MAY ( description ) )) line 262 (objectclass (1.3.6.1.4.1.10098.1.2.1.37 NAME 'goGlpiServer' SUP top AUXILIARY DESC 'Glpi server definition (v2.4)' MUST ( cn $ goGlpiAdmin $ goGlpiDatabase) MAY ( description $ goGlpiPassword) )) line 3 (include /home/amg1127/ldap/schema/goconfig.schema) reading config file /home/amg1127/ldap/schema/goconfig.schema line 20 (attributetype ( 1.3.6.1.4.1.10098.1.1.10.8 NAME 'goLogcheckIgnoreMatch' DESC 'Contains a regular expression to ignore' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 26 (attributetype ( 1.3.6.1.4.1.10098.1.1.10.9 NAME 'goLogcheckMatch' DESC 'Contains a regular expression to ignore' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 32 (attributetype ( 1.3.6.1.4.1.10098.1.1.10.10 NAME 'goLogcheckCategory' DESC 'Contains a regular expression to ignore' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 42 (objectclass (1.3.6.1.4.1.10098.1.2.2.2 NAME 'goLogcheckObject' SUP top STRUCTURAL DESC 'Logcheck rule container (v2.4)' MUST ( cn $ goLogcheckCategory ) MAY ( goLogcheckMatch $ goLogcheckIgnoreMatch ))) line 4 (include /home/amg1127/ldap/schema/gofirewall.schema) reading config file /home/amg1127/ldap/schema/gofirewall.schema line 21 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.1 NAME 'FWdevice' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26) ) line 28 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.2 NAME 'FWtype' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 35 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.3 NAME 'FWaction' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 40 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.4 NAME 'FWtable' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 46 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.5 NAME 'FWsource' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 52 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.6 NAME 'FWdest' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 58 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.7 NAME 'FWservice' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 64 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.8 NAME 'FWprotocol' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 70 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.10 NAME 'FWlog' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 76 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.11 NAME 'FWnetwork' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 82 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.12 NAME 'FWhost' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 88 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.14 NAME 'FWproto' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 94 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.15 NAME 'FWlist' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 100 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.16 NAME 'FWdisabled' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 106 (attributetype ( 1.3.6.1.4.1.10098.1.1.4.17 NAME 'FWid' DESC 'Firewall definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 117 (objectclass (1.3.6.1.4.1.10098.1.2.1.6 NAME 'FWRule' DESC 'Firewall rule definition' SUP top AUXILIARY MUST ( cn $ FWtype ) MAY ( FWdevice $ FWaction $ FWtable $ FWsource $ FWdest $ FWservice $ FWprotocol $ FWtable $ FWlog $ FWid )) ) line 122 (objectclass (1.3.6.1.4.1.10098.1.2.1.7 NAME 'FWGroup' DESC 'Firewall group definition' SUP top AUXILIARY MUST ( cn ) MAY ( FWnetwork $ FWhost $ FWservice $ FWproto $ FWid))) line 127 (objectclass (1.3.6.1.4.1.10098.1.2.1.8 NAME 'FWRuleSet' DESC 'Firewall ruleset definition' SUP top AUXILIARY MUST ( cn ) MAY ( FWlist $ FWdisabled $ FWid))) line 5 (include /home/amg1127/ldap/schema/gosystem.schema) reading config file /home/amg1127/ldap/schema/gosystem.schema line 12 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.1 NAME 'gotoSyslogServer' DESC 'GOto - Gonicus Terminal Concept, value syslogServer.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 18 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.2 NAME 'gotoNtpServer' DESC 'GOto - Gonicus Terminal Concept, value ntpServer.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26) ) line 25 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.3 NAME 'gotoSwapServer' DESC 'GOto - Gonicus Terminal Concept, value swapServer.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 32 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.4 NAME 'gotoLpdServer' DESC 'GOto - Gonicus Terminal Concept, value lpdServer.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 39 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.5 NAME 'gotoFontPath' DESC 'GOto - Gonicus Terminal Concept, value fontPath.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 45 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.6 NAME 'gotoFilesystem' DESC 'GOto - Gonicus Terminal Concept, value filesystem.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26) ) line 52 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.7 NAME 'gotoFloppyEnable' DESC 'GOto - Gonicus Terminal Concept, value floppyEnable.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 59 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.8 NAME 'gotoCdromEnable' DESC 'GOto - Gonicus Terminal Concept, value cdromEnable.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 66 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.9 NAME 'gotoLpdEnable' DESC 'GOto - Gonicus Terminal Concept, value lpdEnable.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 73 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.10 NAME 'gotoScannerEnable' DESC 'GOto - Gonicus Terminal Concept, value scannerEnable.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 80 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.11 NAME 'gotoScannerClients' DESC 'GOto - Gonicus Terminal Concept, value scannerClients.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 87 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.14 NAME 'gotoRootPasswd' DESC 'GOto - Gonicus Terminal Concept, value rootPasswd.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 94 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.15 NAME 'gotoXdmcpServer' DESC 'GOto - Gonicus Terminal Concept, value xdmcpServer.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 101 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.16 NAME 'gotoXMethod' DESC 'GOto - Gonicus Terminal Concept, value xMethod.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 108 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.17 NAME 'gotoXMonitor' DESC 'GOto - Gonicus Terminal Concept, value xMonitor.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 115 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.18 NAME 'gotoXHsync' DESC 'GOto - Gonicus Terminal Concept, value xHsync.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 122 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.19 NAME 'gotoXVsync' DESC 'GOto - Gonicus Terminal Concept, value xVsync.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 129 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.20 NAME 'gotoXResolution' DESC 'GOto - Gonicus Terminal Concept, value xResolution.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 136 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.21 NAME 'gotoXColordepth' DESC 'GOto - Gonicus Terminal Concept, value xColordepth.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 143 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.22 NAME 'gotoXMouseport' DESC 'GOto - Gonicus Terminal Concept, value xMouseport.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 150 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.23 NAME 'gotoXMouseButtons' DESC 'GOto - Gonicus Terminal Concept, value xMouseButtons.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 156 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.24 NAME 'gotoMode' DESC 'GOto - Gonicus Terminal Concept, Terminal is active.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 164 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.25 NAME 'gotoXKbModel' DESC 'GOto - Gonicus Terminal Concept, value xKbmodel.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 171 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.26 NAME 'gotoXKbLayout' DESC 'GOto - Gonicus Terminal Concept, value xKblayout.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 178 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.27 NAME 'gotoXKbVariant' DESC 'GOto - Gonicus Terminal Concept, value xKbvariant.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 185 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.28 NAME 'gotoXDriver' DESC 'GOto - Gonicus Terminal Concept, value xDriver.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE) ) line 191 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.29 NAME 'gotoSndModule' DESC 'GOto - Gonicus Terminal Concept, value sndModules.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 198 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.30 NAME 'gotoLastUser' DESC 'GOto - Gonicus Terminal Concept, value lastUser.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 205 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.31 NAME 'gotoAutoFs' DESC 'GOto - Gonicus Terminal Concept, value autofs.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26) ) line 210 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.32 NAME 'gotoModules' DESC 'GOto - Gonicus Terminal Concept, value modules.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 216 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.33 NAME 'gotoAdaptPath' DESC 'GOto - Gonicus Terminal Concept, value adaptpath.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 223 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.34 NAME 'gotoXMouseType' DESC 'Hardware definitions, value Maustyp' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 230 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.35 NAME 'gotoKernelParameters' DESC 'Kernel boot parameters' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 237 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.36 NAME 'gotoBootKernel' DESC 'Kernel boot parameters' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 244 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.37 NAME 'gotoTerminalPath' DESC 'Kernel boot parameters' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 251 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.38 NAME 'gotoLdapServer' DESC 'Kernel boot parameters' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE)) line 258 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.39 NAME 'gotoScannerBackend' DESC 'GOto - Gonicus Terminal Concept, value scannerBackend.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 265 (attributetype ( 1.3.6.1.4.1.10098.1.1.1.40 NAME 'gotoScannerModel' DESC 'GOto - Gonicus Terminal Concept, value scannerModel.' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 271 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.1 NAME 'ghCpuType' DESC 'Hardware definitions, value cpuType' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 278 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.2 NAME 'ghMemSize' DESC 'Hardware definitions, value memSize' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 285 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.3 NAME 'ghUsbSupport' DESC 'Hardware definitions, value usbSupport' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 291 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.4 NAME 'ghIdeDev' DESC 'Hardware definitions, value ideDev' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 297 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.5 NAME 'ghScsiDev' DESC 'Hardware definitions, value scsiDev' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 304 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.7 NAME 'ghSoundAdapter' DESC 'Hardware definitions, value soundAdapter' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 310 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.8 NAME 'ghNetNic' DESC 'Hardware definitions, value Network Device' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 317 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.9 NAME 'ghGfxAdapter' DESC 'Hardware definitions, value Grafikkarte' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 323 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.10 NAME 'ghInventoryNumber' DESC 'Unique number for inclusion in an inventory' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 329 (attributetype ( 1.3.6.1.4.1.10098.1.1.2.11 NAME 'gotoSysStatus' DESC 'Keeps current system status - info shown in GOsa' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 346 (objectclass (1.3.6.1.4.1.10098.1.2.1.3 NAME 'GOhard' DESC 'Gonicus Hardware definitions, objectclass (v2.5)' SUP top STRUCTURAL MUST ( cn ) MAY ( ghGfxAdapter $ ghNetNic $ ghSoundAdapter $ ghIdeDev $ ghScsiDev $ macAddress $ ghUsbSupport $ ghMemSize $ ghCpuType $ ghInventoryNumber $ gotoSyslogServer $ gotoNtpServer $ gotoSwapServer $ gotoLpdServer $ gotoFontPath $ gotoFilesystem $ gotoFloppyEnable $ gotoCdromEnable $ gotoLpdEnable $ gotoScannerEnable $ gotoScannerClients $ gotoRootPasswd $ gotoXdmcpServer $ gotoXMethod $ gotoSndModule $ gotoLastUser $ gotoXMonitor $ gotoXHsync $ gotoXVsync $ gotoXResolution $ gotoXColordepth $ gotoXMouseport $ gotoXMouseButtons $ gotoMode $ gotoXKbModel $ gotoXKbLayout $ gotoXKbVariant $ gotoXDriver $ gotoXMouseType $ macAddress $ gotoAutoFs $ gotoModules $ gotoAdaptPath $ gotoKernelParameters $ gotoBootKernel $ gotoTerminalPath $ gotoLdapServer $ gotoScannerModel $ ipHostNumber $ l $ gotoSysStatus $ description ) )) line 6 (include /home/amg1127/ldap/schema/goto.schema) reading config file /home/amg1127/ldap/schema/goto.schema line 18 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.6 NAME 'gotoPrinterPPD' DESC 'GOto - Gonicus Terminal Concept, PPD data' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 24 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.7 NAME 'gotoProfileFlags' DESC 'GOto - Flags for Profile handling - C is for caching' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 30 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.8 NAME 'gotoProfileServer' DESC 'GOto - specifies the profile server' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 36 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.9 NAME 'gotoShare' DESC 'GOto - specifies a share' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 42 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.10 NAME 'gotoLogonScript' DESC 'GOto - specifies a LogonScript' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 48 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.11 NAME 'gotoKioskProfile' DESC 'GOto - specifies a kiosk profile' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 54 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.12 NAME 'gotoUserPrinter' DESC 'GOto - keeps printers shown for this user' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 60 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.13 NAME 'gotoUserAdminPrinter' DESC 'GOto - keeps printers we are admin for' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 66 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.16 NAME 'gotoGroupPrinter' DESC 'GOto - keeps printers shown for this user' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 72 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.17 NAME 'gotoGroupAdminPrinter' DESC 'GOto - keeps printers we are admin for' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 78 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.14 NAME 'gotoHotplugDevice' DESC 'GOto - keeps hotplug devices' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 84 (attributetype ( 1.3.6.1.4.1.10098.1.1.11.15 NAME 'gotoProfileQuota' DESC 'GOto - save quota for home' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 89 (objectclass (1.3.6.1.4.1.10098.1.2.1.1 NAME 'gotoTerminal' DESC 'GOto - Gonicus Terminal Concept, objectclass (v2.5)' SUP top AUXILIARY MUST ( cn ) MAY ( description $ macAddress $ ipHostNumber $ gotoShare $ goFonHardware ))) line 95 (objectclass (1.3.6.1.4.1.10098.1.2.1.30 NAME 'gotoWorkstation' DESC 'GOto - Gonicus Terminal Concept, objectclass (v2.5)' SUP top AUXILIARY MUST ( cn ) MAY ( description $ macAddress $ ipHostNumber $ gotoShare $ goFonHardware ))) line 102 (objectclass (1.3.6.1.4.1.10098.1.2.1.31 NAME 'gotoPrinter' DESC 'GOto - Gonicus Terminal Concept, objectclass (v2.2)' SUP top STRUCTURAL MUST ( cn ) MAY ( labeledURI $ description $ l $ gotoPrinterPPD $ macAddress $ ipHostNumber $ gotoUserPrinter $ gotoUserAdminPrinter $ gotoGroupPrinter $ gotoGroupAdminPrinter ) )) line 108 (objectclass (1.3.6.1.4.1.10098.1.2.1.32 NAME 'gotoEnvironment' DESC 'GOto - contains environment settings (v2.2)' SUP top AUXILIARY MAY ( gotoProfileServer $ gotoProfileFlags $ gotoXResolution $ gotoShare $ gotoLogonScript $ gotoKioskProfile $ gotoHotplugDevice $ gotoProfileQuota ) )) line 125 (objectclass (1.3.6.1.4.1.10098.1.2.1.34 NAME 'gotoWorkstationTemplate' DESC 'GOto - Gonicus Terminal Concept, objectclass (v2.5)' SUP top AUXILIARY MUST ( cn ) MAY ( description $ gotoShare $ goFonHardware $ ghGfxAdapter $ ghNetNic $ ghSoundAdapter $ ghIdeDev $ ghScsiDev $ ghUsbSupport $ ghMemSize $ ghCpuType $ ghInventoryNumber $ gotoSyslogServer $ gotoNtpServer $ gotoSwapServer $ gotoLpdServer $ gotoFontPath $ gotoFilesystem $ gotoFloppyEnable $ gotoCdromEnable $ gotoLpdEnable $ gotoScannerEnable $ gotoScannerClients $ gotoRootPasswd $ gotoXdmcpServer $ gotoXMethod $ gotoSndModule $ gotoLastUser $ gotoXMonitor $ gotoXHsync $ gotoXVsync $ gotoXResolution $ gotoXColordepth $ gotoXMouseport $ gotoXMouseButtons $ gotoMode $ gotoXKbModel $ gotoXKbLayout $ gotoXKbVariant $ gotoXDriver $ gotoXMouseType $ macAddress $ gotoAutoFs $ gotoModules $ gotoAdaptPath $ gotoKernelParameters $ gotoBootKernel $ gotoTerminalPath $ gotoLdapServer $ gotoScannerModel ))) line 142 (objectclass (1.3.6.1.4.1.10098.1.2.1.35 NAME 'gotoTerminalTemplate' DESC 'GOto - Gonicus Terminal Concept, objectclass (v2.5)' SUP top AUXILIARY MUST ( cn ) MAY ( description $ gotoShare $ goFonHardware $ ghGfxAdapter $ ghNetNic $ ghSoundAdapter $ ghIdeDev $ ghScsiDev $ ghUsbSupport $ ghMemSize $ ghCpuType $ ghInventoryNumber $ gotoSyslogServer $ gotoNtpServer $ gotoSwapServer $ gotoLpdServer $ gotoFontPath $ gotoFilesystem $ gotoFloppyEnable $ gotoCdromEnable $ gotoLpdEnable $ gotoScannerEnable $ gotoScannerClients $ gotoRootPasswd $ gotoXdmcpServer $ gotoXMethod $ gotoSndModule $ gotoLastUser $ gotoXMonitor $ gotoXHsync $ gotoXVsync $ gotoXResolution $ gotoXColordepth $ gotoXMouseport $ gotoXMouseButtons $ gotoMode $ gotoXKbModel $ gotoXKbLayout $ gotoXKbVariant $ gotoXDriver $ gotoXMouseType $ macAddress $ gotoAutoFs $ gotoModules $ gotoAdaptPath $ gotoKernelParameters $ gotoBootKernel $ gotoTerminalPath $ gotoLdapServer $ gotoScannerModel ))) line 7 (include /home/amg1127/ldap/schema/goto-mime.schema) reading config file /home/amg1127/ldap/schema/goto-mime.schema line 14 (attributetype ( 1.3.6.1.4.1.10098.1.1.14.1 NAME 'gotoMimeGroup' DESC 'IANA defined mime group' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 21 (attributetype ( 1.3.6.1.4.1.10098.1.1.14.2 NAME 'gotoMimeFilePattern' DESC 'File extensions for mime types' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 28 (attributetype ( 1.3.6.1.4.1.10098.1.1.14.3 NAME 'gotoMimeApplication' DESC 'Assigned application and priority' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 36 (attributetype ( 1.3.6.1.4.1.10098.1.1.14.4 NAME 'gotoMimeEmbeddedApplication' DESC 'Assigned application and priority for embedded applications' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 49 (attributetype ( 1.3.6.1.4.1.10098.1.1.14.5 NAME 'gotoMimeLeftClickAction' DESC 'GOto - Gonicus Terminal Concept, PPD data' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 54 (attributetype ( 1.3.6.1.4.1.10098.1.1.14.6 NAME 'gotoMimeIcon' DESC 'Specify the mime icon' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 SINGLE-VALUE)) line 60 (objectclass (1.3.6.1.4.1.10098.1.2.4.1 NAME 'gotoMimeType' DESC 'Class to represent global mime types (v2.5)' SUP top STRUCTURAL MUST ( cn $ gotoMimeFilePattern $ gotoMimeGroup ) MAY ( description $ gotoMimeIcon $ gotoMimeApplication $ gotoMimeEmbeddedApplication $ gotoMimeLeftClickAction ))) line 8 (include /home/amg1127/ldap/schema/gofax.schema) reading config file /home/amg1127/ldap/schema/gofax.schema line 15 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.1 NAME 'goFaxDeliveryMode' DESC 'goFax delivery mode is defined here' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 22 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.2 NAME 'goFaxPrinter' DESC 'defines which printer is used to print a fax' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 27 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.3 NAME 'goFaxDivertNumber' DESC 'for fax diversion services' SYNTAX 1.3.6.1.4.1.1466.115.121.1.22 SINGLE-VALUE )) line 34 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.4 NAME 'goFaxLanguage' DESC 'preferred language for the users goFax entry' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 41 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.5 NAME 'goFaxFormat' DESC 'defines the fileformat for mailattachments' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 46 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.6 NAME 'goFaxRBlocklist' DESC 'defines faxnumbers the user is not allowed to get fax from' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 52 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.8 NAME 'goFaxSBlocklist' DESC 'defines faxnumbers the user is not allowed to fax to' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 58 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.7 NAME 'goFaxRBlockgroups' DESC 'defines groups of receive blocklists the user belongs to' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 64 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.9 NAME 'goFaxSBlockgroups' DESC 'defines groups of sender blocklists the user belongs to' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )) line 71 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.10 NAME 'goFaxIsEnabled' DESC 'This account is enabled or not' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )) line 76 (attributetype ( 1.3.6.1.4.1.10098.1.1.7.11 NAME 'facsimileAlternateTelephoneNumber' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )) line 84 (objectclass (1.3.6.1.4.1.10098.1.2.1.11 NAME 'goFaxAccount' SUP top AUXILIARY DESC 'goFax Account objectclass (v1.0.4)' MUST ( goFaxDeliveryMode $ facsimileTelephoneNumber $ uid $ goFaxIsEnabled ) MAY ( goFaxPrinter $ goFaxDivertNumber $ goFaxLanguage $ goFaxFormat $ goFaxRBlocklist $ goFaxRBlockgroups $ goFaxSBlocklist $ goFaxSBlockgroups $ mail $ facsimileAlternateTelephoneNumber ))) line 89 (objectclass (1.3.6.1.4.1.10098.1.2.1.12 NAME 'goFaxSBlock' DESC 'goFax send blocklist groups (v1.0.4)' MUST ( cn ) MAY ( goFaxSBlocklist $ description ))) line 94 (objectclass (1.3.6.1.4.1.10098.1.2.1.13 NAME 'goFaxRBlock' DESC 'goFax receive blocklist groups (v1.0.4)' MUST ( cn ) MAY ( goFaxRBlocklist $ description ))) line 9 (include /home/amg1127/ldap/schema/gosa+samba3.schema) reading config file /home/amg1127/ldap/schema/gosa+samba3.schema line 15 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.1 NAME 'gosaSubtreeACL' DESC 'GOsa acl entry' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 21 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.2 NAME 'gosaUser' DESC 'GOsa user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 27 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.3 NAME 'gosaObject' DESC 'GOsa object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 33 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.4 NAME 'gosaMailServer' DESC 'Specify users main mail server' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 39 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.5 NAME 'gosaMailQuota' DESC 'GOsa quota definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 45 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.6 NAME 'gosaMailAlternateAddress' DESC 'Additional mail addresses where the user is reachable' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 51 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.7 NAME 'gosaMailForwardingAddress' DESC 'Addresses where to forward mail to' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 57 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.8 NAME 'gosaMailMaxSize' DESC 'Block mails bigger than this value' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 63 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.9 NAME 'gosaSpamSortLevel' DESC 'Spamassassins hits' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 69 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.10 NAME 'gosaSpamMailbox' DESC 'Where to put spam' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 75 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.11 NAME 'gosaVacationMessage' DESC 'Text to display in case of vacation' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 81 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.12 NAME 'gosaMailDeliveryMode' DESC 'What to do with mails' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 87 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.13 NAME 'gosaDefaultPrinter' DESC 'Defines a default printer a user owns' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 93 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.14 NAME 'gosaDefaultLanguage' DESC 'Defines the default language for a user' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 99 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.15 NAME 'gosaHostACL' DESC 'Defines the places where users can login' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 105 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.16 NAME 'gosaService' DESC 'Defines services a certain host can provide' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 111 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.17 NAME 'gosaProxyID' DESC 'Defines the proxy user id used, needed for some filters' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 117 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.18 NAME 'gosaProxyAcctFlags' DESC 'Proxy Account Flags' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{16} SINGLE-VALUE)) line 123 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.19 NAME 'gosaProxyWorkingStart' DESC 'Specifies the beginning of work in minutes, relative to 00:00' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 129 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.20 NAME 'gosaProxyWorkingStop' DESC 'Specifies the end of work in minutes, relative to 00:00' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 135 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.21 NAME 'gosaApplicationName' DESC 'Specifies the name of an application to be shown up on users desktop' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 141 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.22 NAME 'gosaApplicationExecute' DESC 'Specifies the executable path of an application' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 147 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.23 NAME 'gosaApplicationFlags' DESC 'Specifies the application flags G(roup only), D(esktop), M(enu)' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 153 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.31 NAME 'gosaApplicationCategory' DESC 'Store application parameters' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 157 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.24 NAME 'gosaApplicationIcon' DESC 'Keeps the application icon in png format' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28)) line 163 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.25 NAME 'gosaSharedFolderTarget' DESC 'Keeps the target of cyrus shared folders' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 169 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.26 NAME 'gosaMemberApplication' DESC 'Like memberUid, just for applications' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 175 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.27 NAME 'gosaApplicationParameter' DESC 'Store application parameters' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)) line 181 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.28 NAME 'gosaProxyQuota' DESC 'Specifies the amount of data a user may surf in a defined period of time' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 187 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.29 NAME 'gosaProxyQuotaPeriod' DESC 'Specifies period of time where the counter is been reseted' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 193 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.30 NAME 'gosaGroupObjects' DESC 'Takes a list of all object types that are in a gosaGroupOfNames' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 199 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.32 NAME 'gosaApplicationMimeType' DESC 'Takes a list of relevant mime-type|priority settings' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 205 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.33 NAME 'gosaUnitTag' DESC 'Takes a list of relevant mime-type|priority settings' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)) line 211 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.34 NAME 'gosaAclTemplate' DESC 'Takes ACL entries for gosaRoles' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 217 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.35 NAME 'gosaAclEntry' DESC 'Takes ACL entries for gosaRoles' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)) line 221 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.41 NAME 'gosaVacationStart' DESC 'Timestamp for enabling current vacation message' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE)) line 225 (attributetype ( 1.3.6.1.4.1.10098.1.1.12.42 NAME 'gosaVacationStop' DESC 'Timestamp for switching off current vacation message' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE)) line 231 (attributetype ( 1.3.6.1.4.1.10098.1.1.6.2 NAME 'academicTitle' DESC 'Field to represent the academic title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )) line 237 (attributetype ( 1.3.6.1.4.1.15305.2.1 NAME ( 'gender' 'sex' ) DESC 'Gender: M for male, F for female' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{1} SINGLE-VALUE )) line 243 (attributetype ( 1.3.6.1.4.1.15305.2.2 NAME ( 'dateOfBirth' 'dob' ) DESC 'Date of birth in ISO 8601 format' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{10} SINGLE-VALUE )) line 251 (attributetype ( 1.3.6.1.4.1.19414.2.1.651 NAME 'acl' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )) line 256 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.1 NAME 'gosaObject' SUP top AUXILIARY DESC 'Objectclass for GOsa settings (v2.4)' MUST ( gosaSubtreeACL ))) line 260 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.2 NAME 'gosaLockEntry' SUP top STRUCTURAL DESC 'Objectclass for GOsa locking (v2.4)' MUST ( gosaUser $ gosaObject $ cn ))) line 265 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.3 NAME 'gosaCacheEntry' SUP top STRUCTURAL DESC 'Objectclass for GOsa caching (v2.4)' MAY ( gosaUser ) MUST ( cn ))) line 269 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.4 NAME 'gosaDepartment' SUP top AUXILIARY DESC 'Objectclass to mark Departments for GOsa (v2.4)' MUST ( ou $ description ))) line 276 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.5 NAME 'gosaMailAccount' SUP top AUXILIARY DESC 'Objectclass to mark MailAccounts for GOsa (v2.4)' MUST ( mail $ gosaMailServer $ gosaMailDeliveryMode) MAY ( gosaMailQuota $ gosaMailAlternateAddress $ gosaMailForwardingAddress $ gosaMailMaxSize $ gosaSpamSortLevel $ gosaSpamMailbox $ gosaVacationMessage $ gosaVacationStart $ gosaVacationStop $ gosaSharedFolderTarget $ acl))) line 283 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.6 NAME 'gosaAccount' SUP top AUXILIARY DESC 'Objectclass for GOsa Accounts (v2.4)' MUST ( uid ) MAY ( sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $ gosaDefaultPrinter $ gosaDefaultLanguage $ academicTitle $ personalTitle $ gosaHostACL $ dateOfBirth $ sambaBadPasswordCount $ sambaBadPasswordTime $ gender ))) line 288 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.7 NAME 'gosaHost' SUP top AUXILIARY DESC 'Objectclass for GOsa Hosts (v2.4)' MUST ( cn ) MAY ( description $ gosaService ))) line 294 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.8 NAME 'gosaProxyAccount' SUP top AUXILIARY DESC 'Objectclass for GOsa Proxy settings (v2.4)' MUST ( gosaProxyAcctFlags ) MAY ( gosaProxyID $ gosaProxyWorkingStart $ gosaProxyWorkingStop $ gosaProxyQuota $ gosaProxyQuotaPeriod ))) line 300 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.9 NAME 'gosaApplication' SUP top STRUCTURAL DESC 'Objectclass for GOsa applications (v2.4)' MUST ( cn $ gosaApplicationExecute ) MAY ( gosaApplicationName $ gosaApplicationIcon $ gosaApplicationFlags $ gosaApplicationMimeType $ gosaApplicationParameter $ gotoLogonScript $ description $ gosaApplicationCategory ))) line 305 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.10 NAME 'gosaApplicationGroup' SUP top AUXILIARY DESC 'Objectclass for GOsa application groups (v2.4)' MUST ( cn ) MAY ( gosaMemberApplication $ gosaApplicationParameter ))) line 309 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.11 NAME 'gosaUserTemplate' SUP top AUXILIARY DESC 'Objectclass for GOsa User Templates (v2.4)' MUST ( cn ))) line 314 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.12 NAME 'gosaGroupOfNames' DESC 'GOsa object grouping (v2.4)' SUP top STRUCTURAL MUST ( cn $ gosaGroupObjects ) MAY ( member $ description ) )) line 319 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.13 NAME 'gosaWebdavAccount' DESC 'GOsa webdav enabling account (v2.4)' SUP top AUXILIARY MUST ( cn $ uid ))) line 325 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.14 NAME 'gosaIntranetAccount' DESC 'GOsa Inatrent enabling account (v2.4)' SUP top AUXILIARY MUST ( cn $ uid ) MAY ( gosaDefaultLanguage ))) line 330 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.15 NAME 'gosaAdministrativeUnit' DESC 'Marker for administrational units (v2.5)' SUP top AUXILIARY MUST ( gosaUnitTag ))) line 335 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.16 NAME 'gosaAdministrativeUnitTag' DESC 'Marker for objects below administrational units (v2.5)' SUP top AUXILIARY MUST ( gosaUnitTag ))) line 339 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.17 NAME 'gosaRole' DESC 'ACL container to define roles (v2.5)' SUP top AUXILIARY MUST ( gosaAclTemplate ))) line 343 (objectclass ( 1.3.6.1.4.1.10098.1.2.1.19.18 NAME 'gosaAcl' DESC 'ACL container to define single ACLs (v2.5)' SUP top AUXILIARY MUST ( gosaAclEntry ))) line 22 (include /home/amg1127/ldap/tls.conf) reading config file /home/amg1127/ldap/tls.conf line 25 (include /home/amg1127/ldap/sasl.conf) reading config file /home/amg1127/ldap/sasl.conf line 4 (authz-regexp uid=([^,]*),cn=cefetrs.tche.br,cn=[^,]*,cn=auth uid=$1,ou=people,dc=cefetrs,dc=tche,dc=br) line 8 (authz-regexp uid=([^,]*),cn=[^,]*,cn=auth uid=$1,ou=people,dc=cefetrs,dc=tche,dc=br) line 29 (password-hash {CLEARTEXT}) line 33 (pidfile /home/amg1127/ldap/vars/slapd.pid) line 36 (argsfile /home/amg1127/ldap/vars/slapd.args) line 39 (loglevel 256) line 42 (modulepath /usr/lib/ldap) line 45 (moduleload back_bdb) loaded module back_bdb bdb_back_initialize: initialize BDB backend bdb_back_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December 3, 2003) module back_bdb: null module registered line 46 (moduleload back_hdb) loaded module back_hdb hdb_back_initialize: initialize HDB backend hdb_back_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December 3, 2003) module back_hdb: null module registered line 47 (moduleload syncprov) loaded module syncprov module syncprov: null module registered line 48 (moduleload unique) loaded module unique module unique: null module registered line 51 (sizelimit 30000) line 55 (tool-threads 1) line 61 (backend bdb) line 70 (include /home/amg1127/ldap/changelog-db.conf) reading config file /home/amg1127/ldap/changelog-db.conf line 1 (moduleload accesslog) loaded module accesslog module accesslog: null module registered line 3 (database hdb) hdb_db_init: Initializing HDB database line 4 (suffix cn=changelog) >>> dnPrettyNormal: => ldap_bv2dn(cn=changelog,0) <= ldap_bv2dn(cn=changelog)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=changelog)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=changelog)=0 <<< dnPrettyNormal: , line 5 (directory "/home/amg1127/ldap/bases/changelog") line 6 (rootdn "uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br") >>> dnPrettyNormal: => ldap_bv2dn(uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br)=0 <<< dnPrettyNormal: , line 7 (checkpoint 1024 5) line 9 (index reqStart,reqEnd eq,pres) index reqStart 0x0006 index reqEnd 0x0006 line 14 (access to dn.subtree="cn=changelog" by dn.base="uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br" read by * none) >>> dnNormalize: => ldap_bv2dn(cn=changelog,0) <= ldap_bv2dn(cn=changelog)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=changelog)=0 <<< dnNormalize: >>> dnNormalize: => ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 <<< dnNormalize: Backend ACL: access to dn.subtree="cn=changelog" by dn.base="uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br" read by * none line 17 (access to * by * none) Backend ACL: access to * by * none /home/amg1127/ldap/changelog-db.conf: line 17: warning: cannot assess the validity of the ACL scope within backend naming context line 71 (include /home/amg1127/ldap/maindb.conf) reading config file /home/amg1127/ldap/maindb.conf line 5 (database hdb) hdb_db_init: Initializing HDB database line 8 (suffix "dc=cefetrs,dc=tche,dc=br") >>> dnPrettyNormal: => ldap_bv2dn(dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=cefetrs,dc=tche,dc=br)=0 <<< dnPrettyNormal: , line 12 (rootdn "uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br") >>> dnPrettyNormal: => ldap_bv2dn(uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br)=0 <<< dnPrettyNormal: , line 15 (directory "/home/amg1127/ldap/bases/main") line 18 (include /home/amg1127/ldap/maindb-commonparams.conf) reading config file /home/amg1127/ldap/maindb-commonparams.conf line 1 (checkpoint 1024 5) line 6 (index objectClass eq,pres) index objectClass 0x0006 line 7 (index cn,uid,sambaSID,memberUid eq,sub,approx,pres) index cn 0x071e index uid 0x071e index sambaSID 0x071e index memberUid 0x071e line 8 (index uidNumber,gidNumber,sambaPrimaryGroupSID,sambaSIDList,sambaGroupType eq,pres) index uidNumber 0x0006 index gidNumber 0x0006 index sambaPrimaryGroupSID 0x0006 index sambaSIDList 0x0006 index sambaGroupType 0x0006 line 9 (index entryUUID eq,pres) index entryUUID 0x0006 line 10 (index entryCSN eq,pres) index entryCSN 0x0006 line 12 (lastmod on) line 15 (limits dn.base="uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br" size=-1 time=-1) >>> dnNormalize: => ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 <<< dnNormalize: line 22 (access to attrs=sambaPasswordHistory,sambaPwdMustChange,sambaPwdCanChange,sambaBadPasswordCount,sambaBadPasswordTime by dn.base="uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br" read by anonymous auth by self read by * none) >>> dnNormalize: => ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 <<< dnNormalize: Backend ACL: access to attrs=sambaPasswordHistory,sambaPwdMustChange,sambaPwdCanChange,sambaBadPasswordCount,sambaBadPasswordTime by dn.base="uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br" read by anonymous auth by self read by * none /home/amg1127/ldap/maindb-commonparams.conf: line 22: warning: cannot assess the validity of the ACL scope within backend naming context line 28 (access to attrs=userPassword,sambaLMPassword,sambaNTPassword,shadowLastChange,sambaPwdLastSet by dn.base="uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br" read by anonymous auth by self write by * none) >>> dnNormalize: => ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 <<< dnNormalize: Backend ACL: access to attrs=userPassword,sambaLMPassword,sambaNTPassword,shadowLastChange,sambaPwdLastSet by dn.base="uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br" read by anonymous auth by self write by * none /home/amg1127/ldap/maindb-commonparams.conf: line 28: warning: cannot assess the validity of the ACL scope within backend naming context line 31 (access to dn.subtree="ou=idpool,dc=cefetrs,dc=tche,dc=br" by * read) >>> dnNormalize: => ldap_bv2dn(ou=idpool,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(ou=idpool,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(ou=idpool,dc=cefetrs,dc=tche,dc=br)=0 <<< dnNormalize: Backend ACL: access to dn.subtree="ou=idpool,dc=cefetrs,dc=tche,dc=br" by * read line 35 (access to dn.subtree="ou=special-accounts,dc=cefetrs,dc=tche,dc=br" by dn.base="uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br" read by * none) >>> dnNormalize: => ldap_bv2dn(ou=special-accounts,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 <<< dnNormalize: >>> dnNormalize: => ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br)=0 <<< dnNormalize: Backend ACL: access to dn.subtree="ou=special-accounts,dc=cefetrs,dc=tche,dc=br" by dn.base="uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br" read by * none line 38 (access to * by * read) Backend ACL: access to * by * read /home/amg1127/ldap/maindb-commonparams.conf: line 38: warning: cannot assess the validity of the ACL scope within backend naming context line 40 (overlay unique) ==> unique_db_init line 41 (unique_uri ldap:///ou=groups,dc=cefetrs,dc=tche,dc=br?gidnumber?sub?objectClass=posixGroup) ==> unique_new_domain ldap_url_parse_ext(ldap:///ou=groups,dc=cefetrs,dc=tche,dc=br?gidnumber?sub?objectClass=posixGroup) >>> dnPrettyNormal: => ldap_bv2dn(ou=groups,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(ou=groups,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(ou=groups,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(ou=groups,dc=cefetrs,dc=tche,dc=br)=0 <<< dnPrettyNormal: , str2filter "objectClass=posixGroup" put_filter: "objectClass=posixGroup" put_filter: default put_simple_filter: "objectClass=posixGroup" begin get_filter EQUALITY ber_scanf fmt ({mm}) ber: ber_dump: buf=0x821eb50 ptr=0x821eb50 end=0x821eb6b len=27 0000: a3 19 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 04 ....objectClass. 0010: 0a 70 6f 73 69 78 47 72 6f 75 70 .posixGroup end get_filter 0 line 43 (overlay unique) ==> unique_db_init line 44 (unique_uri ldap:///dc=cefetrs,dc=tche,dc=br?cn,sambasid,uid,uidnumber,mail,homeDirectory?sub) ==> unique_new_domain ldap_url_parse_ext(ldap:///dc=cefetrs,dc=tche,dc=br?cn,sambasid,uid,uidnumber,mail,homeDirectory?sub) >>> dnPrettyNormal: => ldap_bv2dn(dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(dc=cefetrs,dc=tche,dc=br)=0 <<< dnPrettyNormal: , line 20 (overlay accesslog) line 21 (logdb cn=changelog) >>> dnPrettyNormal: => ldap_bv2dn(cn=changelog,0) <= ldap_bv2dn(cn=changelog)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=changelog)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=changelog)=0 <<< dnPrettyNormal: , line 22 (logops writes) line 23 (logpurge 3+00:00 12:00) line 25 (overlay syncprov) line 26 (syncprov-checkpoint 30 10) line 27 (syncprov-sessionlog 50) line 28 (syncprov-nopresent TRUE) line 29 (syncprov-reloadhint TRUE) >>> dnNormalize: => ldap_bv2dn(cn=Subschema,0) <= ldap_bv2dn(cn=Subschema)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=subschema)=0 <<< dnNormalize: matching_rule_use_init 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ sambaPwdLastSet $ sambaPwdCanChange $ sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $ sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ sambaNextUserRid $ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBase $ sambaIntegerOption $ sambaMinPwdLength $ sambaPwdHistoryLength $ sambaLogonToChgPwd $ sambaMaxPwdAge $ sambaMinPwdAge $ sambaLockoutDuration $ sambaLockoutObservationWindow $ sambaLockoutThreshold $ sambaForceLogoff $ sambaRefuseMachinePwdChange $ goFonTimeOut $ goFonMaxLen $ goFonAnnounceFrequency $ goFonQueueRetry $ goFonConferenceTimeOut ) ) 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ sambaPwdLastSet $ sambaPwdCanChange $ sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $ sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ sambaNextUserRid $ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBase $ sambaIntegerOption $ sambaMinPwdLength $ sambaPwdHistoryLength $ sambaLogonToChgPwd $ sambaMaxPwdAge $ sambaMinPwdAge $ sambaLockoutDuration $ sambaLockoutObservationWindow $ sambaLockoutThreshold $ sambaForceLogoff $ sambaRefuseMachinePwdChange $ goFonTimeOut $ goFonMaxLen $ goFonAnnounceFrequency $ goFonQueueRetry $ goFonConferenceTimeOut ) ) 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ olcDbConfig $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ sambaLMPassword $ sambaNTPassword $ sambaAcctFlags $ sambaLogonHours $ sambaHomeDrive $ sambaPasswordHistory $ sambaSID $ sambaPrimaryGroupSID $ sambaSIDList $ sambaStringOption $ sambaTrustFlags $ goFonDeliveryMode $ goFonForwarding $ goFonFormat $ goFonHardware $ goFonPIN $ goFonType $ goFonDmtfMode $ goFonHost $ goFonDefaultIP $ goFonQualify $ goFonSecret $ goFonInkeys $ goFonOutkey $ goFonTrunk $ goFonAccountCode $ goFonPermit $ goFonDeny $ goFonMacroVisible $ goFonMacroContent $ goFonMacroParameter $ goFonMusiconHold $ goFonWelcomeMusic $ goFonQueueReportHold $ goFonQueueYouAreNext $ goFonQueueThereAre $ goFonQueueCallsWaiting $ goFonQueueThankYou $ goFonQueueMinutes $ goFonQueueSeconds $ goFonQueueLanguage $ goFonQueueStrategy $ goFonQueueAnnounce $ goFonQueueLessThan $ goFonVoicemailPIN $ goXdmcpIsEnabled $ goFontPath $ goSyslogSection $ goTimeSource $ goSpoolPath $ goImapName $ goImapConnect $ goImapAdmin $ goImapPassword $ goImapSieveServer $ goImapSievePort $ goKrbRealm $ goKrbAdmin $ goKrbPassword $ goFaxAdmin $ goFaxPassword $ goLogAdmin $ goLogPassword $ goFonAdmin $ goFonPassword $ goFonAreaCode $ goFonCountryCode $ goGlpiAdmin $ goGlpiPassword $ goGlpiDatabase $ goLogcheckIgnoreMatch $ goLogcheckMatch $ goLogcheckCategory $ FWdevice $ FWtype $ FWaction $ FWtable $ FWsource $ FWdest $ FWservice $ FWprotocol $ FWlog $ FWnetwork $ FWhost $ FWproto $ FWlist $ FWdisabled $ FWid $ gotoSyslogServer $ gotoNtpServer $ gotoSwapServer $ gotoLpdServer $ gotoFontPath $ gotoFilesystem $ gotoFloppyEnable $ gotoCdromEnable $ gotoLpdEnable $ gotoScannerEnable $ gotoScannerClients $ gotoRootPasswd $ gotoXdmcpServer $ gotoXMethod $ gotoXMonitor $ gotoXHsync $ gotoXVsync $ gotoXResolution $ gotoXColordepth $ gotoXMouseport $ gotoXMouseButtons $ gotoMode $ gotoXKbModel $ gotoXKbLayout $ gotoXKbVariant $ gotoXDriver $ gotoSndModule $ gotoLastUser $ gotoAutoFs $ gotoModules $ gotoAdaptPath $ gotoXMouseType $ gotoKernelParameters $ gotoBootKernel $ gotoTerminalPath $ gotoScannerBackend $ gotoScannerModel $ ghCpuType $ ghMemSize $ ghUsbSupport $ ghIdeDev $ ghScsiDev $ ghSoundAdapter $ ghNetNic $ ghGfxAdapter $ ghInventoryNumber $ gotoSysStatus $ gotoPrinterPPD $ gotoProfileFlags $ gotoProfileServer $ gotoShare $ gotoKioskProfile $ gotoUserPrinter $ gotoUserAdminPrinter $ gotoGroupPrinter $ gotoGroupAdminPrinter $ gotoHotplugDevice $ gotoProfileQuota $ gotoMimeGroup $ gotoMimeFilePattern $ gotoMimeApplication $ gotoMimeEmbeddedApplication $ gotoMimeLeftClickAction $ goFaxDeliveryMode $ goFaxPrinter $ goFaxLanguage $ goFaxFormat $ goFaxRBlocklist $ goFaxSBlocklist $ goFaxRBlockgroups $ goFaxSBlockgroups $ goFaxIsEnabled $ gosaMailServer $ gosaMailQuota $ gosaMailAlternateAddress $ gosaMailForwardingAddress $ gosaMailMaxSize $ gosaSpamSortLevel $ gosaSpamMailbox $ gosaMailDeliveryMode $ gosaDefaultPrinter $ gosaDefaultLanguage $ gosaHostACL $ gosaService $ gosaProxyID $ gosaProxyAcctFlags $ gosaProxyWorkingStart $ gosaProxyWorkingStop $ gosaApplicationFlags $ gosaSharedFolderTarget $ gosaProxyQuota $ gosaProxyQuotaPeriod $ gosaGroupObjects $ gosaApplicationMimeType $ gosaUnitTag $ gosaAclTemplate $ gosaAclEntry $ gender $ acl ) ) 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ olcDbConfig $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ sambaLMPassword $ sambaNTPassword $ sambaAcctFlags $ sambaLogonHours $ sambaHomeDrive $ sambaPasswordHistory $ sambaSID $ sambaPrimaryGroupSID $ sambaSIDList $ sambaStringOption $ sambaTrustFlags $ goFonDeliveryMode $ goFonForwarding $ goFonFormat $ goFonHardware $ goFonPIN $ goFonType $ goFonDmtfMode $ goFonHost $ goFonDefaultIP $ goFonQualify $ goFonSecret $ goFonInkeys $ goFonOutkey $ goFonTrunk $ goFonAccountCode $ goFonPermit $ goFonDeny $ goFonMacroVisible $ goFonMacroContent $ goFonMacroParameter $ goFonMusiconHold $ goFonWelcomeMusic $ goFonQueueReportHold $ goFonQueueYouAreNext $ goFonQueueThereAre $ goFonQueueCallsWaiting $ goFonQueueThankYou $ goFonQueueMinutes $ goFonQueueSeconds $ goFonQueueLanguage $ goFonQueueStrategy $ goFonQueueAnnounce $ goFonQueueLessThan $ goFonVoicemailPIN $ goXdmcpIsEnabled $ goFontPath $ goSyslogSection $ goTimeSource $ goSpoolPath $ goImapName $ goImapConnect $ goImapAdmin $ goImapPassword $ goImapSieveServer $ goImapSievePort $ goKrbRealm $ goKrbAdmin $ goKrbPassword $ goFaxAdmin $ goFaxPassword $ goLogAdmin $ goLogPassword $ goFonAdmin $ goFonPassword $ goFonAreaCode $ goFonCountryCode $ goGlpiAdmin $ goGlpiPassword $ goGlpiDatabase $ goLogcheckIgnoreMatch $ goLogcheckMatch $ goLogcheckCategory $ FWdevice $ FWtype $ FWaction $ FWtable $ FWsource $ FWdest $ FWservice $ FWprotocol $ FWlog $ FWnetwork $ FWhost $ FWproto $ FWlist $ FWdisabled $ FWid $ gotoSyslogServer $ gotoNtpServer $ gotoSwapServer $ gotoLpdServer $ gotoFontPath $ gotoFilesystem $ gotoFloppyEnable $ gotoCdromEnable $ gotoLpdEnable $ gotoScannerEnable $ gotoScannerClients $ gotoRootPasswd $ gotoXdmcpServer $ gotoXMethod $ gotoXMonitor $ gotoXHsync $ gotoXVsync $ gotoXResolution $ gotoXColordepth $ gotoXMouseport $ gotoXMouseButtons $ gotoMode $ gotoXKbModel $ gotoXKbLayout $ gotoXKbVariant $ gotoXDriver $ gotoSndModule $ gotoLastUser $ gotoAutoFs $ gotoModules $ gotoAdaptPath $ gotoXMouseType $ gotoKernelParameters $ gotoBootKernel $ gotoTerminalPath $ gotoScannerBackend $ gotoScannerModel $ ghCpuType $ ghMemSize $ ghUsbSupport $ ghIdeDev $ ghScsiDev $ ghSoundAdapter $ ghNetNic $ ghGfxAdapter $ ghInventoryNumber $ gotoSysStatus $ gotoPrinterPPD $ gotoProfileFlags $ gotoProfileServer $ gotoShare $ gotoKioskProfile $ gotoUserPrinter $ gotoUserAdminPrinter $ gotoGroupPrinter $ gotoGroupAdminPrinter $ gotoHotplugDevice $ gotoProfileQuota $ gotoMimeGroup $ gotoMimeFilePattern $ gotoMimeApplication $ gotoMimeEmbeddedApplication $ gotoMimeLeftClickAction $ goFaxDeliveryMode $ goFaxPrinter $ goFaxLanguage $ goFaxFormat $ goFaxRBlocklist $ goFaxSBlocklist $ goFaxRBlockgroups $ goFaxSBlockgroups $ goFaxIsEnabled $ gosaMailServer $ gosaMailQuota $ gosaMailAlternateAddress $ gosaMailForwardingAddress $ gosaMailMaxSize $ gosaSpamSortLevel $ gosaSpamMailbox $ gosaMailDeliveryMode $ gosaDefaultPrinter $ gosaDefaultLanguage $ gosaHostACL $ gosaService $ gosaProxyID $ gosaProxyAcctFlags $ gosaProxyWorkingStart $ gosaProxyWorkingStop $ gosaApplicationFlags $ gosaSharedFolderTarget $ gosaProxyQuota $ gosaProxyQuotaPeriod $ gosaGroupObjects $ gosaApplicationMimeType $ gosaUnitTag $ gosaAclTemplate $ gosaAclEntry $ gender $ acl ) ) 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) ) 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext ) ) 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ sambaPwdLastSet $ sambaPwdCanChange $ sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $ sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ sambaNextUserRid $ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBase $ sambaIntegerOption $ sambaMinPwdLength $ sambaPwdHistoryLength $ sambaLogonToChgPwd $ sambaMaxPwdAge $ sambaMinPwdAge $ sambaLockoutDuration $ sambaLockoutObservationWindow $ sambaLockoutThreshold $ sambaForceLogoff $ sambaRefuseMachinePwdChange $ goFonTimeOut $ goFonMaxLen $ goFonAnnounceFrequency $ goFonQueueRetry $ goFonConferenceTimeOut ) ) 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) ) 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation ) 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember ) 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress ) 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager $ goFonMSN $ facsimileAlternateTelephoneNumber ) ) 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES ( userPassword $ olcDbCryptKey ) ) 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier ) 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcDbCacheFree $ olcDbCacheSize $ olcDbDNcacheSize $ olcDbIDLcacheSize $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ olcSpSessionlog $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ sambaPwdLastSet $ sambaPwdCanChange $ sambaPwdMustChange $ sambaLogonTime $ sambaLogoffTime $ sambaKickoffTime $ sambaBadPasswordCount $ sambaBadPasswordTime $ sambaGroupType $ sambaNextUserRid $ sambaNextGroupRid $ sambaNextRid $ sambaAlgorithmicRidBase $ sambaIntegerOption $ sambaMinPwdLength $ sambaPwdHistoryLength $ sambaLogonToChgPwd $ sambaMaxPwdAge $ sambaMinPwdAge $ sambaLockoutDuration $ sambaLockoutObservationWindow $ sambaLockoutThreshold $ sambaForceLogoff $ sambaRefuseMachinePwdChange $ goFonTimeOut $ goFonMaxLen $ goFonAnnounceFrequency $ goFonQueueRetry $ goFonConferenceTimeOut ) ) 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcDbNoSync $ olcDbDirtyRead $ olcDbLinearIndex $ olcSpNoPresent $ olcSpReloadHint $ olcUniqueStrict $ olcAccessLogSuccess $ sambaBoolOption ) ) 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) ) 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) ) 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) ) 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) ) 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbIndex $ olcDbLockDetect $ olcSpCheckpoint $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueURI $ olcAccessLogOps $ olcAccessLogPurge $ olcAccessLogOld $ olcAccessLogOldAttr $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ gecos $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ sambaLogonScript $ sambaProfilePath $ sambaUserWorkstations $ sambaHomePath $ sambaDomainName $ sambaMungedDial $ sambaShareName $ sambaOptionName $ sambaStringListOption $ goFonAuth $ goFonMacro $ goFonDialOption $ goFonQueueAnnounceHoldtime $ goFonConferenceOption $ goFonConferenceOwner $ goFonHomeServer $ goExportEntry $ goLdapBase $ gotoLdapServer $ gotoLogonScript $ gosaSubtreeACL $ gosaUser $ gosaObject $ gosaVacationMessage $ gosaApplicationName $ gosaApplicationExecute $ gosaApplicationCategory $ gosaMemberApplication $ gosaApplicationParameter $ gosaVacationStart $ gosaVacationStop $ academicTitle $ dateOfBirth ) ) 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) ) 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( serialNumber $ destinationIndicator $ dnQualifier ) ) 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcInclude $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbCryptFile $ olcDbIndex $ olcDbLockDetect $ olcSpCheckpoint $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueURI $ olcAccessLogOps $ olcAccessLogPurge $ olcAccessLogOld $ olcAccessLogOldAttr $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ personalTitle $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ gecos $ ipServiceProtocol $ nisMapName $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ sambaLogonScript $ sambaProfilePath $ sambaUserWorkstations $ sambaHomePath $ sambaDomainName $ sambaMungedDial $ sambaShareName $ sambaOptionName $ sambaStringListOption $ goFonAuth $ goFonMacro $ goFonDialOption $ goFonQueueAnnounceHoldtime $ goFonConferenceOption $ goFonConferenceOwner $ goFonHomeServer $ goExportEntry $ goLdapBase $ gotoLdapServer $ gotoLogonScript $ gosaSubtreeACL $ gosaUser $ gosaObject $ gosaVacationMessage $ gosaApplicationName $ gosaApplicationExecute $ gosaApplicationCategory $ gosaMemberApplication $ gosaApplicationParameter $ gosaVacationStart $ gosaVacationStop $ academicTitle $ dateOfBirth ) ) 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ olcUniqueBase $ olcAccessLogDB $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) ) 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext ) ) slapd startup: initiated. backend_startup_one: starting "cn=config" config_back_db_open config_build_entry: "cn=config" config_build_entry: "cn=module{0}" config_build_entry: "cn=schema" config_build_entry: "cn={0}core" config_build_entry: "cn={1}cosine" config_build_entry: "cn={2}nis-modificado" config_build_entry: "cn={3}inetorgperson" config_build_entry: "cn={4}samba" config_build_entry: "olcDatabase={-1}frontend" config_build_entry: "olcDatabase={0}config" config_build_entry: "olcDatabase={1}hdb" config_build_entry: "olcDatabase={2}hdb" config_build_entry: "olcOverlay={0}unique" config_build_entry: "olcOverlay={1}unique" config_build_entry: "olcOverlay={2}accesslog" config_build_entry: "olcOverlay={3}syncprov" backend_startup_one: starting "cn=changelog" hdb_db_open: "cn=changelog" hdb_db_open: database "cn=changelog": unclean shutdown detected; attempting recovery. hdb_db_open: database "cn=changelog": dbenv_open(/home/amg1127/ldap/bases/changelog). backend_startup_one: starting "dc=cefetrs,dc=tche,dc=br" hdb_db_open: "dc=cefetrs,dc=tche,dc=br" hdb_db_open: database "dc=cefetrs,dc=tche,dc=br": unclean shutdown detected; attempting recovery. hdb_db_open: database "dc=cefetrs,dc=tche,dc=br": dbenv_open(/home/amg1127/ldap/bases/main). => bdb_entry_get: ndn: "dc=cefetrs,dc=tche,dc=br" => bdb_entry_get: oc: "(null)", at: "contextCSN" bdb_dn2entry("dc=cefetrs,dc=tche,dc=br") => hdb_dn2id("dc=cefetrs,dc=tche,dc=br") <= hdb_dn2id: got id=0x1 entry_decode: "" <= entry_decode() => bdb_entry_get: found entry: "dc=cefetrs,dc=tche,dc=br" bdb_entry_get: rc=0 unique_open: overlay initialized unique_open: overlay initialized slapd starting daemon: added 6r listener=(nil) daemon: added 9r listener=0x819d0f8 => bdb_entry_get: ndn: "cn=changelog" => bdb_entry_get: oc: "(null)", at: "(null)" bdb_dn2entry("cn=changelog") => hdb_dn2id("cn=changelog") <= hdb_dn2id: got id=0x1 entry_decode: "" <= entry_decode() => bdb_entry_get: found entry: "cn=changelog" bdb_entry_get: rc=0 => hdb_search bdb_dn2entry("cn=changelog") => access_allowed: search access to "cn=changelog" "entry" requested <= root access granted => access_allowed: search access granted by manage(=mwrscxd) search_candidates: base="cn=changelog" (0x00000001) scope=1 => hdb_dn2idl("cn=changelog") => bdb_filter_candidates AND => bdb_list_candidates 0xa0 => bdb_filter_candidates OR => bdb_list_candidates 0xa1 => bdb_filter_candidates EQUALITY => bdb_equality_candidates (objectClass) <= bdb_equality_candidates: (objectClass) not indexed <= bdb_filter_candidates: id=-1 first=1 last=1 => bdb_filter_candidates LE => bdb_inequality_candidates (reqStart) => key_read bdb_idl_fetch_key: <= bdb_index_read: failed (-30990) <= bdb_inequality_candidates: id=0, first=0, last=0 <= bdb_filter_candidates: id=0 first=0 last=0 <= bdb_list_candidates: id=-1 first=1 last=1 <= bdb_filter_candidates: id=-1 first=1 last=1 <= bdb_list_candidates: id=0 first=0 last=0 <= bdb_filter_candidates: id=0 first=0 last=0 bdb_search_candidates: id=0 first=0 last=0 hdb_search: no candidates send_ldap_result: conn=-1 op=0 p=0 send_ldap_result: err=0 matched="" text="" daemon: epoll: listen=9 active_threads=0 tvp=zero daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=9 active_threads=0 tvp=zero daemon: activity on 1 descriptor daemon: activity on: slap_listener_activate(9): daemon: epoll: listen=9 busy >>> slap_listener(ldapi://%2fhome%2famg1127%2fldap%2fsocket/) daemon: listen=9, new connection on 20 daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=9 active_threads=0 tvp=zero daemon: activity on 1 descriptor daemon: added 20r (active) listener=(nil) conn=0 fd=20 ACCEPT from PATH=/home/amg1127/ldap/socket (PATH=/home/amg1127/ldap/socket) daemon: activity on: 20r daemon: read active on 20 daemon: epoll: listen=9 active_threads=0 tvp=zero daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=9 active_threads=0 tvp=zero connection_get(20) connection_get(20): got connid=0 connection_read(20): checking for input on id=0 ber_get_next ldap_read: want=8, got=8 0000: 30 3f 02 01 01 60 3a 02 0?...`:. ldap_read: want=57, got=57 0000: 01 03 04 2c 75 69 64 3d 61 64 6d 69 6e 2c 6f 75 ...,uid=admin,ou 0010: 3d 70 65 6f 70 6c 65 2c 64 63 3d 63 65 66 65 74 =people,dc=cefet 0020: 72 73 2c 64 63 3d 74 63 68 65 2c 64 63 3d 62 72 rs,dc=tche,dc=br 0030: 80 07 62 75 67 74 65 73 74 ..bugtest ber_get_next: tag 0x30 len 63 contents: ber_dump: buf=0x8284600 ptr=0x8284600 end=0x828463f len=63 0000: 02 01 01 60 3a 02 01 03 04 2c 75 69 64 3d 61 64 ...`:....,uid=ad 0010: 6d 69 6e 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 63 min,ou=people,dc 0020: 3d 63 65 66 65 74 72 73 2c 64 63 3d 74 63 68 65 =cefetrs,dc=tche 0030: 2c 64 63 3d 62 72 80 07 62 75 67 74 65 73 74 ,dc=br..bugtest ber_get_next ldap_read: want=8 error=Resource temporarily unavailable conn=0 op=0 do_bind ber_scanf fmt ({imt) ber: ber_dump: buf=0x8284600 ptr=0x8284603 end=0x828463f len=60 0000: 60 3a 02 01 03 04 2c 75 69 64 3d 61 64 6d 69 6e `:....,uid=admin 0010: 2c 6f 75 3d 70 65 6f 70 6c 65 2c 64 63 3d 63 65 ,ou=people,dc=ce 0020: 66 65 74 72 73 2c 64 63 3d 74 63 68 65 2c 64 63 fetrs,dc=tche,dc 0030: 3d 62 72 80 07 62 75 67 74 65 73 74 =br..bugtest ber_scanf fmt (m}) ber: ber_dump: buf=0x8284600 ptr=0x8284636 end=0x828463f len=9 0000: 00 07 62 75 67 74 65 73 74 ..bugtest >>> dnPrettyNormal: daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=9 active_threads=0 tvp=zero => ldap_bv2dn(uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br)=0 <<< dnPrettyNormal: , conn=0 op=0 BIND dn="uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br" method=128 do_bind: version=3 dn="uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br" method=128 ==> hdb_bind: dn: uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br bdb_dn2entry("uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br") => hdb_dn2id("ou=people,dc=cefetrs,dc=tche,dc=br") <= hdb_dn2id: got id=0x2 => hdb_dn2id("uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br") <= hdb_dn2id: got id=0x4 entry_decode: "" <= entry_decode() => access_allowed: auth access to "uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br" "userPassword" requested => acl_get: [2] attr userPassword => slap_access_allowed: result not in cache (userPassword) => acl_mask: access to entry "uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br", attr "userPassword" requested => acl_mask: to value by "", (=0) <= check a_dn_pat: uid=slapd-slave,ou=special-accounts,dc=cefetrs,dc=tche,dc=br <= check a_dn_pat: anonymous <= acl_mask: [2] applying auth(=xd) (stop) <= acl_mask: [2] mask: auth(=xd) => slap_access_allowed: auth access granted by auth(=xd) => access_allowed: auth access granted by auth(=xd) conn=0 op=0 BIND dn="uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br" mech=SIMPLE ssf=0 do_bind: v3 bind: "uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br" to "uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br" send_ldap_result: conn=0 op=0 p=3 send_ldap_result: err=0 matched="" text="" send_ldap_response: msgid=1 tag=97 err=0 ber_flush2: 14 bytes to sd 20 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........ ldap_write: want=14, written=14 0000: 30 0c 02 01 01 61 07 0a 01 00 04 00 04 00 0....a........ conn=0 op=0 RESULT tag=97 err=0 text= daemon: activity on 1 descriptor daemon: activity on: 20r daemon: read active on 20 daemon: epoll: listen=9 active_threads=0 tvp=zero connection_get(20) connection_get(20): got connid=0 connection_read(20): checking for input on id=0 ber_get_next ldap_read: want=8, got=8 0000: 30 81 f0 02 01 02 68 81 0.....h. ldap_read: want=235, got=235 0000: ea 04 37 63 6e 3d 62 75 67 74 65 73 74 67 72 6f ..7cn=bugtestgro 0010: 75 70 5f 33 33 30 31 2c 6f 75 3d 67 72 6f 75 70 up_3301,ou=group 0020: 73 2c 64 63 3d 63 65 66 65 74 72 73 2c 64 63 3d s,dc=cefetrs,dc= 0030: 74 63 68 65 2c 64 63 3d 62 72 30 81 ae 30 13 04 tche,dc=br0..0.. 0040: 09 67 69 64 4e 75 6d 62 65 72 31 06 04 04 31 30 .gidNumber1...10 0050: 30 30 30 15 04 0e 73 61 6d 62 61 47 72 6f 75 70 000...sambaGroup 0060: 54 79 70 65 31 03 04 01 32 30 44 04 0b 6f 62 6a Type1...20D..obj 0070: 65 63 74 43 6c 61 73 73 31 35 04 03 74 6f 70 04 ectClass15..top. 0080: 0a 70 6f 73 69 78 47 72 6f 75 70 04 11 73 61 6d .posixGroup..sam 0090: 62 61 47 72 6f 75 70 4d 61 70 70 69 6e 67 04 0f baGroupMapping.. 00a0: 73 61 6d 62 61 49 64 6d 61 70 45 6e 74 72 79 30 sambaIdmapEntry0 00b0: 1f 04 08 73 61 6d 62 61 53 49 44 31 13 04 11 53 ...sambaSID1...S 00c0: 2d 30 2d 38 31 35 2d 34 37 31 31 2d 39 30 30 31 -0-815-4711-9001 00d0: 30 19 04 02 63 6e 31 13 04 11 62 75 67 74 65 73 0...cn1...bugtes 00e0: 74 67 72 6f 75 70 5f 33 33 30 31 tgroup_3301 ber_get_next: tag 0x30 len 240 contents: ber_dump: buf=0x8286ba0 ptr=0x8286ba0 end=0x8286c90 len=240 0000: 02 01 02 68 81 ea 04 37 63 6e 3d 62 75 67 74 65 ...h...7cn=bugte 0010: 73 74 67 72 6f 75 70 5f 33 33 30 31 2c 6f 75 3d stgroup_3301,ou= 0020: 67 72 6f 75 70 73 2c 64 63 3d 63 65 66 65 74 72 groups,dc=cefetr 0030: 73 2c 64 63 3d 74 63 68 65 2c 64 63 3d 62 72 30 s,dc=tche,dc=br0 0040: 81 ae 30 13 04 09 67 69 64 4e 75 6d 62 65 72 31 ..0...gidNumber1 0050: 06 04 04 31 30 30 30 30 15 04 0e 73 61 6d 62 61 ...10000...samba 0060: 47 72 6f 75 70 54 79 70 65 31 03 04 01 32 30 44 GroupType1...20D 0070: 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 35 04 ..objectClass15. 0080: 03 74 6f 70 04 0a 70 6f 73 69 78 47 72 6f 75 70 .top..posixGroup 0090: 04 11 73 61 6d 62 61 47 72 6f 75 70 4d 61 70 70 ..sambaGroupMapp 00a0: 69 6e 67 04 0f 73 61 6d 62 61 49 64 6d 61 70 45 ing..sambaIdmapE 00b0: 6e 74 72 79 30 1f 04 08 73 61 6d 62 61 53 49 44 ntry0...sambaSID 00c0: 31 13 04 11 53 2d 30 2d 38 31 35 2d 34 37 31 31 1...S-0-815-4711 00d0: 2d 39 30 30 31 30 19 04 02 63 6e 31 13 04 11 62 -90010...cn1...b 00e0: 75 67 74 65 73 74 67 72 6f 75 70 5f 33 33 30 31 ugtestgroup_3301 ber_get_next ldap_read: want=8 error=Resource temporarily unavailable conn=0 op=1 do_add ber_scanf fmt ({m) ber: ber_dump: buf=0x8286ba0 ptr=0x8286ba3 end=0x8286c90 len=237 0000: 68 81 ea 04 37 63 6e 3d 62 75 67 74 65 73 74 67 h...7cn=bugtestg 0010: 72 6f 75 70 5f 33 33 30 31 2c 6f 75 3d 67 72 6f roup_3301,ou=gro 0020: 75 70 73 2c 64 63 3d 63 65 66 65 74 72 73 2c 64 ups,dc=cefetrs,d 0030: 63 3d 74 63 68 65 2c 64 63 3d 62 72 30 81 ae 30 c=tche,dc=br0..0 0040: 13 04 09 67 69 64 4e 75 6d 62 65 72 31 06 04 04 ...gidNumber1... 0050: 31 30 30 30 30 15 04 0e 73 61 6d 62 61 47 72 6f 10000...sambaGro 0060: 75 70 54 79 70 65 31 03 04 01 32 30 44 04 0b 6f upType1...20D..o 0070: 62 6a 65 63 74 43 6c 61 73 73 31 35 04 03 74 6f bjectClass15..to 0080: 70 04 0a 70 6f 73 69 78 47 72 6f 75 70 04 11 73 p..posixGroup..s 0090: 61 6d 62 61 47 72 6f 75 70 4d 61 70 70 69 6e 67 ambaGroupMapping 00a0: 04 0f 73 61 6d 62 61 49 64 6d 61 70 45 6e 74 72 ..sambaIdmapEntr 00b0: 79 30 1f 04 08 73 61 6d 62 61 53 49 44 31 13 04 y0...sambaSID1.. 00c0: 11 53 2d 30 2d 38 31 35 2d 34 37 31 31 2d 39 30 .S-0-815-4711-90 00d0: 30 31 30 19 04 02 63 6e 31 13 04 11 62 75 67 74 010...cn1...bugt 00e0: 65 73 74 67 72 6f 75 70 5f 33 33 30 31 estgroup_3301 conn=0 op=1 do_add: dn (cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br) ber_scanf fmt ({m{W}}) ber: ber_dump: buf=0x8286ba0 ptr=0x8286be2 end=0x8286c90 len=174 0000: 30 13 04 09 67 69 64 4e 75 6d 62 65 72 31 06 04 0...gidNumber1.. 0010: 04 31 30 30 30 30 15 04 0e 73 61 6d 62 61 47 72 .10000...sambaGr 0020: 6f 75 70 54 79 70 65 31 03 04 01 32 30 44 04 0b oupType1...20D.. 0030: 6f 62 6a 65 63 74 43 6c 61 73 73 31 35 04 03 74 objectClass15..t 0040: 6f 70 04 0a 70 6f 73 69 78 47 72 6f 75 70 04 11 op..posixGroup.. 0050: 73 61 6d 62 61 47 72 6f 75 70 4d 61 70 70 69 6e sambaGroupMappin 0060: 67 04 0f 73 61 6d 62 61 49 64 6d 61 70 45 6e 74 g..sambaIdmapEnt 0070: 72 79 30 1f 04 08 73 61 6d 62 61 53 49 44 31 13 ry0...sambaSID1. 0080: 04 11 53 2d 30 2d 38 31 35 2d 34 37 31 31 2d 39 ..S-0-815-4711-9 0090: 30 30 31 30 19 04 02 63 6e 31 13 04 11 62 75 67 0010...cn1...bug 00a0: 74 65 73 74 67 72 6f 75 70 5f 33 33 30 31 testgroup_3301 ber_scanf fmt ({m{W}}) ber: ber_dump: buf=0x8286ba0 ptr=0x8286bf7 end=0x8286c90 len=153 0000: 30 15 04 0e 73 61 6d 62 61 47 72 6f 75 70 54 79 0...sambaGroupTy 0010: 70 65 31 03 04 01 32 30 44 04 0b 6f 62 6a 65 63 pe1...20D..objec 0020: 74 43 6c 61 73 73 31 35 04 03 74 6f 70 04 0a 70 tClass15..top..p 0030: 6f 73 69 78 47 72 6f 75 70 04 11 73 61 6d 62 61 osixGroup..samba 0040: 47 72 6f 75 70 4d 61 70 70 69 6e 67 04 0f 73 61 GroupMapping..sa 0050: 6d 62 61 49 64 6d 61 70 45 6e 74 72 79 30 1f 04 mbaIdmapEntry0.. 0060: 08 73 61 6d 62 61 53 49 44 31 13 04 11 53 2d 30 .sambaSID1...S-0 0070: 2d 38 31 35 2d 34 37 31 31 2d 39 30 30 31 30 19 -815-4711-90010. 0080: 04 02 63 6e 31 13 04 11 62 75 67 74 65 73 74 67 ..cn1...bugtestg 0090: 72 6f 75 70 5f 33 33 30 31 roup_3301 ber_scanf fmt ({m{W}}) ber: ber_dump: buf=0x8286ba0 ptr=0x8286c0e end=0x8286c90 len=130 0000: 30 44 04 0b 6f 62 6a 65 63 74 43 6c 61 73 73 31 0D..objectClass1 0010: 35 04 03 74 6f 70 04 0a 70 6f 73 69 78 47 72 6f 5..top..posixGro 0020: 75 70 04 11 73 61 6d 62 61 47 72 6f 75 70 4d 61 up..sambaGroupMa 0030: 70 70 69 6e 67 04 0f 73 61 6d 62 61 49 64 6d 61 pping..sambaIdma 0040: 70 45 6e 74 72 79 30 1f 04 08 73 61 6d 62 61 53 pEntry0...sambaS 0050: 49 44 31 13 04 11 53 2d 30 2d 38 31 35 2d 34 37 ID1...S-0-815-47 0060: 31 31 2d 39 30 30 31 30 19 04 02 63 6e 31 13 04 11-90010...cn1.. 0070: 11 62 75 67 74 65 73 74 67 72 6f 75 70 5f 33 33 .bugtestgroup_33 0080: 30 31 01 ber_scanf fmt ({m{W}}) ber: ber_dump: buf=0x8286ba0 ptr=0x8286c54 end=0x8286c90 len=60 0000: 30 1f 04 08 73 61 6d 62 61 53 49 44 31 13 04 11 0...sambaSID1... 0010: 53 2d 30 2d 38 31 35 2d 34 37 31 31 2d 39 30 30 S-0-815-4711-900 0020: 31 30 19 04 02 63 6e 31 13 04 11 62 75 67 74 65 10...cn1...bugte 0030: 73 74 67 72 6f 75 70 5f 33 33 30 31 stgroup_3301 ber_scanf fmt ({m{W}}) ber: ber_dump: buf=0x8286ba0 ptr=0x8286c75 end=0x8286c90 len=27 0000: 30 19 04 02 63 6e 31 13 04 11 62 75 67 74 65 73 0...cn1...bugtes 0010: 74 67 72 6f 75 70 5f 33 33 30 31 tgroup_3301 ber_scanf fmt (}) ber: ber_dump: buf=0x8286ba0 ptr=0x8286c90 end=0x8286c90 len=0 >>> dnPrettyNormal: => ldap_bv2dn(cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br,0) <= ldap_bv2dn(cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br)=0 => ldap_dn2bv(272) <= ldap_dn2bv(cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br)=0 <<< dnPrettyNormal: , conn=0 op=1 ADD dn="cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br" daemon: activity on 1 descriptor daemon: activity on: daemon: epoll: listen=9 active_threads=0 tvp=zero bdb_dn2entry("cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br") => hdb_dn2id("ou=groups,dc=cefetrs,dc=tche,dc=br") <= hdb_dn2id: got id=0x3 => hdb_dn2id("cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br") <= hdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30990) entry_decode: "" <= entry_decode() hdb_referrals: tag=104 target="cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br" matched="ou=groups,dc=cefetrs,dc=tche,dc=br" ==> unique_add ==> unique_search 5 str2filter "(|(sambaSID=S-0-815-4711-9001)(cn=bugtestgroup_3301))" put_filter: "(|(sambaSID=S-0-815-4711-9001)(cn=bugtestgroup_3301))" put_filter: OR put_filter_list "(sambaSID=S-0-815-4711-9001)(cn=bugtestgroup_3301)" put_filter: "(sambaSID=S-0-815-4711-9001)" put_filter: simple put_simple_filter: "sambaSID=S-0-815-4711-9001" put_filter: "(cn=bugtestgroup_3301)" put_filter: simple put_simple_filter: "cn=bugtestgroup_3301" begin get_filter OR begin get_filter_list begin get_filter EQUALITY ber_scanf fmt ({mm}) ber: ber_dump: buf=0x808c742c ptr=0x808c742e end=0x808c7466 len=56 0000: a3 1d 04 08 73 61 6d 62 61 53 49 44 04 11 53 2d ....sambaSID..S- 0010: 30 2d 38 31 35 2d 34 37 31 31 2d 39 30 30 31 a3 0-815-4711-9001. 0020: 17 04 02 63 6e 04 11 62 75 67 74 65 73 74 67 72 ...cn..bugtestgr 0030: 6f 75 70 5f 33 33 30 31 oup_3301 end get_filter 0 begin get_filter EQUALITY ber_scanf fmt ({mm}) ber: ber_dump: buf=0x808c742c ptr=0x808c744d end=0x808c7466 len=25 0000: 00 17 04 02 63 6e 04 11 62 75 67 74 65 73 74 67 ....cn..bugtestg 0010: 72 6f 75 70 5f 33 33 30 31 roup_3301 end get_filter 0 end get_filter_list end get_filter 0 => hdb_search bdb_dn2entry("dc=cefetrs,dc=tche,dc=br") => access_allowed: search access to "dc=cefetrs,dc=tche,dc=br" "entry" requested <= root access granted => access_allowed: search access granted by manage(=mwrscxd) search_candidates: base="dc=cefetrs,dc=tche,dc=br" (0x00000001) scope=2 => hdb_dn2idl("dc=cefetrs,dc=tche,dc=br") => bdb_filter_candidates AND => bdb_list_candidates 0xa0 => bdb_filter_candidates OR => bdb_list_candidates 0xa1 => bdb_filter_candidates EQUALITY => bdb_equality_candidates (objectClass) => key_read bdb_idl_fetch_key: [b49d1940] <= bdb_index_read: failed (-30990) <= bdb_equality_candidates: id=0, first=0, last=0 <= bdb_filter_candidates: id=0 first=0 last=0 => bdb_filter_candidates OR => bdb_list_candidates 0xa1 => bdb_filter_candidates EQUALITY => bdb_equality_candidates (sambaSID) => key_read bdb_idl_fetch_key: [a5da8973] <= bdb_index_read: failed (-30990) <= bdb_equality_candidates: id=0, first=0, last=0 <= bdb_filter_candidates: id=0 first=0 last=0 => bdb_filter_candidates EQUALITY => bdb_equality_candidates (cn) => key_read bdb_idl_fetch_key: [fdf51255] <= bdb_index_read: failed (-30990) <= bdb_equality_candidates: id=0, first=0, last=0 <= bdb_filter_candidates: id=0 first=0 last=0 <= bdb_list_candidates: id=0 first=0 last=0 <= bdb_filter_candidates: id=0 first=0 last=0 <= bdb_list_candidates: id=0 first=0 last=0 <= bdb_filter_candidates: id=0 first=0 last=0 <= bdb_list_candidates: id=0 first=1 last=0 <= bdb_filter_candidates: id=0 first=1 last=0 bdb_search_candidates: id=0 first=1 last=0 hdb_search: no candidates send_ldap_result: conn=0 op=1 p=3 send_ldap_result: err=0 matched="" text="" => unique_search found 0 records ==> unique_add ==> unique_search , str2filter "(&objectClass=posixGroup(|(gidNumber=1000)))" put_filter: "(&objectClass=posixGroup(|(gidNumber=1000)))" put_filter: AND put_filter_list "objectClass=posixGroup(|(gidNumber=1000))" => hdb_search bdb_dn2entry("ou=groups,dc=cefetrs,dc=tche,dc=br") => access_allowed: search access to "ou=groups,dc=cefetrs,dc=tche,dc=br" "entry" requested <= root access granted => access_allowed: search access granted by manage(=mwrscxd) search_candidates: base="ou=groups,dc=cefetrs,dc=tche,dc=br" (0x00000003) scope=2 slapd: search.c:970: oc_filter: Assertion `f != ((void *)0)' failed. [New Thread 0x811c9b90 (LWP 661)] [New Thread 0x80dc8b90 (LWP 662)] Program received signal SIGABRT, Aborted. [Switching to Thread 0x80dc8b90 (LWP 662)] 0xb7f21410 in __kernel_vsyscall () (gdb) backtrace full #0 0xb7f21410 in __kernel_vsyscall () No symbol table info available. #1 0xb7b62085 in raise () from /lib/tls/i686/cmov/libc.so.6 No symbol table info available. #2 0xb7b63a01 in abort () from /lib/tls/i686/cmov/libc.so.6 No symbol table info available. #3 0xb7b5b10e in __assert_fail () from /lib/tls/i686/cmov/libc.so.6 No symbol table info available. #4 0xb77a7e66 in oc_filter (f=0x0, cur=6, max=0x80dc7940) at search.c:970 rc = __PRETTY_FUNCTION__ = "oc_filter" #5 0xb77a8b7a in hdb_search (op=0x80dc7be0, rs=0x80dc7b18) at search.c:1059 bdb = (struct bdb_info *) 0x821b220 id = cursor = lastid = 4294967295 candidates = {0, 0, 0, 0, 1214514246, 3078349416, 8, 136403616, 0, 2156687404, 6, 2637008, 4278845440, 3078349416, 0, 2161146184, 3078281856, 4294967295, 32, 3078343764, 0, 0, 0, 136823600, 3085737144, 136823600, 0, 2161146104, 3078080621, 136829640, 2161146148, 2847297368, 2161933704, 2161146136, 2161933748, 2161146152, 134766352, 2161933748, 2161933620, 2161146136, 3078303935, 2161933620, 2161933704, 0, 136854140, 3085737144, 0, 2161933704, 0, 2161933620, 2161933748, 2161146488, 134778450, 0, 0, 0, 4278845440, 3078349416, 2148818952, 2161146248, 3078289930, 4294967295, 32, 3078343820, 4294967295, 1, 1, 1, 2149867528, 2161933464, 13, 14450100, 4278845440, 3078349416, 0, 2161146424, 3078281856, 4294967295, 32, 3078343764, 4294967295, 1, 1, 2161146296, 3085849037, 136854404, 3078349416, 2161146504, 3078292731, 136854404, 2161146400, 0, 28, 8392704, 3082856936, 8388616, 3078304663, 3083345908, 2161146492, 3082435686, 2161146604, 8392704, 3, 34, 4294967295, 0, 3086211012, 2161146580, 3083223797, 13, 3083350416, 2736754496, 8388616, 1, 0, 0, 4278845440, 3078349416, 2161146860, 2161146488, 3082429409, 4294967295, 32, 3078343820, 0, 0, 0, 8388632, 136854704, 3083350380, 13, 3083236508, 2161933620, 0, 0, 2161146664, 134782364, 99, 4, 135346504, 3083405509, 3086051028, 0, 2161146536, 3085848813, 0, 3083345908, 3083350368, 136854712, 2161146600, 3082446064, 3083350368, 136854712, 0, 2148294664, 2148818952, 136854704, 0, 0, 2161146632, 3085797528, 0, 0, 2161146632, 3085777818, 136854712, 524288, 4, 0, 32, 136854712, 2161146664, 134815704, 136854712, 0, 4278845440, 3078349416, 0, 3078349416, 2161933560, 3078262434, 136854712, 2161933620, 3078339966, 0, 0, 0, 2161933528, 0, 0, 0, 0, 0, 2161146860, 0, 2161933532, 0, 0, 0, 2161933364...} scopes = {0 , 3082416003, 0, 0, 0, 135330345, 135330345, 2161925253, 3083345908, 135330344, 1, 2161924904, 3082246095, 2161924940, 135330344, 1, 0, 0, 0, 0, 4294967252, 4294967252, 4294967252, 0, 0, 3082252287, 0, 0, 0, 3082416003, 2161925381, 135910320, 30, 135330944, 135330944, 2161925411, 3083345908, 135330942, 2, 2161925016, 3082246095, 2161925052, 135330942, 2, 0, 0, 0, 0, 4294967252, 4294967252, 4294967252, 135330326, 0, 3082252287, 2, 0, 0, 0, 2161924876, 10, 2161924762, 0, 0, 0, 20, 0, 2161925200, 0, 0, 0, 0, 32, 0, 0, 0, 0, 4294967295, 89, 135330944, 135330913, 0, 2161924876, 3, 0, 0, 0, 0, 10, 2161924874, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 32, 0, 0, 0, 1929379840, 0, 0, 2161929352, 0, 0, 0, 0, 0, 135330343, 0, 5, 0, 0, 3083220139, 0 , 2161929468, 0, 0, 0, 0, 0, 135330941, 0, 4294967295, 0, 0, 135910320, 0 , 808583168, 0 , 3082415652, 0, 0, 3083345908, 2161929307, 2161924904, 808583325, 2161924940, 2161925212, 2161929307, 2161929340, 3083345908, 2161924940, 2161925212, 2161925176, 3082394628, 2161924940, 135330312, 2161929348, 2161925212, 0, 2161925100, 4095, 4222451713, 2161925212, 2161925212, 2161925212, 2161925212, 3082415652, 2161929307...} e = (Entry *) 0x829251c base = {e_id = 3, e_name = {bv_len = 24, bv_val = 0x80dc79c8 "\230ç!\b@é{·Ð¨!\b"}, e_nname = {bv_len = 34, bv_val = 0x82f7080 "ou=groups,dc=cefetrs,dc=tche,dc=br"}, e_attrs = 0x808c84bc, e_ocflags = 0, e_bv = {bv_len = 24, bv_val = 0xb7c642f5 ""}, e_private = 0x8286f48} e_root = (Entry *) 0x8292454 matched = (Entry *) 0x0 ei = (EntryInfo *) 0x8286f48 realbase = {bv_len = 34, bv_val = 0x82f7080 "ou=groups,dc=cefetrs,dc=tche,dc=br"} mask = manageDSAit = 0 tentries = nentries = idflag = locker = 9 lock = {off = 0, ndx = 6713, gen = 1, mode = DB_LOCK_READ} ltid = (DB_TXN *) 0x0 oex = #6 0x080da551 in overlay_op_walk (op=0x80dc7be0, rs=0x80dc7b18, which=op_search, oi=0x821e798, on=0x821b718) at /build/buildd/openldap2.3-2.4.9/servers/slapd/backover.c:646 rc = 32768 #7 0x080daaf7 in over_op_func (op=0x80dc7be0, rs=0x80dc7b18, which=op_search) at /build/buildd/openldap2.3-2.4.9/servers/slapd/backover.c:698 oi = (slap_overinfo *) 0x821e798 on = (slap_overinst *) 0x821b718 be = (BackendDB *) 0x821a8d0 db = {bd_info = 0xb77be940, bd_self = 0x821a8d0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001", '\0' , "\001", be_flags = 264, be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x821ac08, be_nsuffix = 0x8211820, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {bv_len = 44, bv_val = 0x821b448 "uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br"}, be_rootndn = {bv_len = 44, bv_val = 0x821b4a8 "uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br"}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 3600, lms_t_hard = 0, lms_s_soft = 30000, lms_s_hard = 0, lms_s_unchecked = -1, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x8211810, be_acl = 0x821d470, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8229000, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' , __align = 0}, be_pcl_mutexp = 0x821a99c, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0xb77be560, be_private = 0x821b220, be_next = {stqe_next = 0x0}} cb = {sc_next = 0x80dc7b54, sc_response = 0x80da250 , sc_cleanup = 0, sc_private = 0x821e798} rc = 0 __PRETTY_FUNCTION__ = "over_op_func" #8 0xb77859cd in unique_search (op=0x8285ed0, nop=0x80dc7be0, dn=0x821ea5c, scope=2, rs=0x80dc8168, key=0x80dc7bd8) at /build/buildd/openldap2.3-2.4.9/servers/slapd/overlays/unique.c:982 on = (slap_overinst *) 0x821e898 nrs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} cb = {sc_next = 0x0, sc_response = 0xb7786d80 , sc_cleanup = 0, sc_private = 0x80dc7b64} uq = {ndn = 0x8285eec, count = 0} rc = #9 0xb7786b08 in unique_add (op=0x8285ed0, rs=0x80dc8168) at /build/buildd/openldap2.3-2.4.9/servers/slapd/overlays/unique.c:1093 len = uri = (unique_domain_uri *) 0x821ea50 ks = 49 on = (slap_overinst *) 0x821e898 private = domains = legacy = domain = (unique_domain *) 0x821d440 nop = {o_hdr = 0x8285fa8, o_tag = 99, o_time = 1214514265, o_tincr = 1, o_bd = 0x80dc79cc, o_req_dn = {bv_len = 55, bv_val = 0x808c7234 "cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br"}, o_req_ndn = {bv_len = 34, bv_val = 0x821eac0 "ou=groups,dc=cefetrs,dc=tche,dc=br"}, o_request = {oq_add = {rs_modlist = 0x2, rs_e = 0x0}, oq_bind = {rb_method = 2, rb_cred = {bv_len = 0, bv_val = 0xffffffff
}, rb_edn = {bv_len = 4294967295, bv_val = 0x0}, rb_ssf = 1, rb_mech = {bv_len = 135629600, bv_val = 0x0}}, oq_compare = {rs_ava = 0x2}, oq_modify = {rs_mods = {rs_modlist = 0x2, rs_no_opattrs = 0 '\0'}, rs_increment = -1}, oq_modrdn = {rs_mods = {rs_modlist = 0x2, rs_no_opattrs = 0 '\0'}, rs_deleteoldrdn = -1, rs_newrdn = {bv_len = 4294967295, bv_val = 0x0}, rs_nnewrdn = {bv_len = 1, bv_val = 0x8158b20 "\003"}, rs_newSup = 0x0, rs_nnewSup = 0x2c}, oq_search = {rs_scope = 2, rs_deref = 0, rs_slimit = -1, rs_tlimit = -1, rs_limit = 0x0, rs_attrsonly = 1, rs_attrs = 0x8158b20, rs_filter = 0x0, rs_filterstr = {bv_len = 44, bv_val = 0x808c8484 "(&objectClass=posixGroup(|(gidNumber=1000)))"}}, oq_abandon = {rs_msgid = 2}, oq_cancel = {rs_msgid = 2}, oq_extended = {rs_reqoid = {bv_len = 2, bv_val = 0x0}, rs_flags = -1, rs_reqdata = 0xffffffff}, oq_pwdexop = {rs_extended = {rs_reqoid = {bv_len = 2, bv_val = 0x0}, rs_flags = -1, rs_reqdata = 0xffffffff}, rs_old = {bv_len = 0, bv_val = 0x1
}, rs_new = {bv_len = 135629600, bv_val = 0x0}, rs_mods = 0x2c, rs_modtail = 0x808c8484}}, o_abandon = 0, o_cancel = 0, o_groups = 0x0, o_do_not_cache = 0 '\0', o_is_auth_check = 0 '\0', o_acl_priv = ACL_NONE, o_nocaching = 0 '\0', o_delete_glue_parent = 0 '\0', o_no_schema_check = 0 '\0', o_no_subordinate_glue = 0 '\0', o_ctrlflag = '\0' , o_controls = 0x82860d4, o_authz = {sai_method = 128, sai_mech = {bv_len = 0, bv_val = 0x0}, sai_dn = {bv_len = 44, bv_val = 0x8286c98 "uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br"}, sai_ndn = {bv_len = 44, bv_val = 0x821b4a8 "uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br"}, sai_ssf = 71, sai_transport_ssf = 71, sai_tls_ssf = 0, sai_sasl_ssf = 0}, o_ber = 0x8286158, o_res_ber = 0x0, o_callback = 0x80dc79bc, o_ctrls = 0x0, o_csn = {bv_len = 0, bv_val = 0x0}, o_private = 0x0, o_extra = {slh_first = 0x80dc7ff8}, o_next = {stqe_next = 0x0}} a = key = 0x808c8484 "(&objectClass=posixGroup(|(gidNumber=1000)))" kp = 0x2c
bvkey = {bv_len = 44, bv_val = 0x808c8484 "(&objectClass=posixGroup(|(gidNumber=1000)))"} rc = __PRETTY_FUNCTION__ = "unique_add" #10 0x080da4e4 in overlay_op_walk (op=0x8285ed0, rs=0x80dc8168, which=op_add, oi=0x821e798, on=0x821e898) at /build/buildd/openldap2.3-2.4.9/servers/slapd/backover.c:636 rc = 32768 #11 0x080daaf7 in over_op_func (op=0x8285ed0, rs=0x80dc8168, which=op_add) at /build/buildd/openldap2.3-2.4.9/servers/slapd/backover.c:698 oi = (slap_overinfo *) 0x821e798 on = (slap_overinst *) 0x821b718 be = (BackendDB *) 0x821a8d0 db = {bd_info = 0x821e898, bd_self = 0x821a8d0, be_ctrls = "\000\001\001\001\000\001\000\000\001\000\000\001\001\000\001", '\0' , "\001", be_flags = 264, be_restrictops = 0, be_requires = 0, be_ssf_set = {sss_ssf = 0, sss_transport = 0, sss_tls = 0, sss_sasl = 0, sss_update_ssf = 0, sss_update_transport = 0, sss_update_tls = 0, sss_update_sasl = 0, sss_simple_bind = 0}, be_suffix = 0x821ac08, be_nsuffix = 0x8211820, be_schemadn = {bv_len = 0, bv_val = 0x0}, be_schemandn = {bv_len = 0, bv_val = 0x0}, be_rootdn = {bv_len = 44, bv_val = 0x821b448 "uid=admin,ou=People,dc=cefetrs,dc=tche,dc=br"}, be_rootndn = {bv_len = 44, bv_val = 0x821b4a8 "uid=admin,ou=people,dc=cefetrs,dc=tche,dc=br"}, be_rootpw = {bv_len = 0, bv_val = 0x0}, be_max_deref_depth = 15, be_def_limit = {lms_t_soft = 3600, lms_t_hard = 0, lms_s_soft = 30000, lms_s_hard = 0, lms_s_unchecked = -1, lms_s_pr = 0, lms_s_pr_hide = 0, lms_s_pr_total = 0}, be_limits = 0x8211810, be_acl = 0x821d470, be_dfltaccess = ACL_READ, be_update_ndn = {bv_len = 0, bv_val = 0x0}, be_update_refs = 0x0, be_pending_csn_list = 0x8229000, be_pcl_mutex = {__data = {__lock = 0, __count = 0, __owner = 0, __kind = 0, __nusers = 0, {__spins = 0, __list = {__next = 0x0}}}, __size = '\0' , __align = 0}, be_pcl_mutexp = 0x821a99c, be_syncinfo = 0x0, be_pb = 0x0, be_cf_ocs = 0xb77be560, be_private = 0x821b220, be_next = {stqe_next = 0x0}} cb = {sc_next = 0x808c7354, sc_response = 0x80da250 , sc_cleanup = 0, sc_private = 0x821e798} rc = 0 __PRETTY_FUNCTION__ = "over_op_func" #12 0x0807daf9 in fe_op_add (op=0x8285ed0, rs=0x80dc8168) at /build/buildd/openldap2.3-2.4.9/servers/slapd/add.c:334 repl_user = 0 rc = bd = (BackendDB *) 0x815c6a0 textbuf = "(o(\bhn(\b\001\000\000\000\000\000\000\000¨1È·õBÆ·\000\000\000\000\2201È·¸~Ü\200Pn(\bhn(\b\002\000\000\000è~Ü\200\235%\v\bPn(\bÔ~Ü\200\001\000\000\000\000\000\000\000\030F(\b\020n(\b\000\000\000\000\210m(\b\000\000\000\000\021\000\000\000(o(\b\000ô\033\bhn(\bPn(\b1ÕÈ··'\t\b\002\000\000\000Hê\031\bxx\033\b\226\002\000\0000F(\b\000\000\000\000\020\000\000\000\230\210í·\000\000\000\000\fêÈ·8\177Ü\200\000\000\000\000\001\000\000\000\021\000\000\000hn(\bÔfñ·\000\000\000\000Dn(\bH\177Ü\200ÍQî·"... __PRETTY_FUNCTION__ = "fe_op_add" #13 0x0807e7bb in do_add (op=0x8285ed0, rs=0x80dc8168) at /build/buildd/openldap2.3-2.4.9/servers/slapd/add.c:194 ber = last = 0x8286c90 "" dn = {bv_len = 55, bv_val = 0x8286ba8 "cn=bugtestgroup_3301,ou=groups,dc=cefetrs,dc=tche,dc=br"} len = 25 tag = modlist = (Modifications *) 0x8286d08 modtail = (Modifications **) 0x8286e44 tmp = {sml_mod = {sm_desc = 0x4, sm_values = 0x8286e50, sm_nvalues = 0x0, sm_numvals = 32, sm_op = 78, sm_flags = 0, sm_type = {bv_len = 2, bv_val = 0x8286c79 "cn"}}, sml_next = 0xb7c4fc80} textbuf = "<\200Ü\2003¿µ·Ü2Æ·ÄoÆ·", '\0' , "\005\000\000\000ô\037È·X\200Ü\200@óº·\230\200Ü\200ÄoÆ\000\000\000\nÿ\230\210í·\230\200Ü\200(\201Ü\200¤Oí·\002\000\000\000ÿÿÿÿôsí·¸Ã\"\b\b\000\000\000\230\200Ü\200Ð_(\b\v8(\bl\213Ü\200ÿÿÿÿ\v\000\000\000Ï`(\b\000\000\000\000\000\000\000\000Resource temporarily unavailable\000a0 0\000\000\000Ð^(\b¸Ü)\b1ÕÈ·\002\222\f\bH\202Ü\200\200\225\f\b\030\201Ü\200\226\002\000\000H\202"... rc = freevals = oex = {oe = {oe_next = {sle_next = 0x0}, oe_key = 0x807dd70}, oe_db = 0x0} #14 0x0807653f in connection_operation (ctx=0x80dc8248, arg_v=0x8285ed0) at /build/buildd/openldap2.3-2.4.9/servers/slapd/connection.c:1084 rc = rs = {sr_type = REP_RESULT, sr_tag = 0, sr_msgid = 0, sr_err = 0, sr_matched = 0x0, sr_text = 0x0, sr_ref = 0x0, sr_ctrls = 0x0, sr_un = {sru_sasl = {r_sasldata = 0x0}, sru_extended = {r_rspoid = 0x0, r_rspdata = 0x0}, sru_search = {r_entry = 0x0, r_attr_flags = 0, r_operational_attrs = 0x0, r_attrs = 0x0, r_nentries = 0, r_v2ref = 0x0}}, sr_flags = 0} tag = 104 opidx = SLAP_OP_ADD conn = (Connection *) 0x829dcb8 memctx = (void *) 0x8283950 memctx_null = (void *) 0x0 __PRETTY_FUNCTION__ = "connection_operation" #15 0x08076c36 in connection_read_thread (ctx=0x80dc8248, argv=0x14) at /build/buildd/openldap2.3-2.4.9/servers/slapd/connection.c:1211 s = #16 0xb7ee4714 in ldap_int_thread_pool_wrapper (xpool=0x81c1100) at /build/buildd/openldap2.3-2.4.9/libraries/libldap_r/tpool.c:663 task = (ldap_int_thread_task_t *) 0x822c1c8 work_list = ctx = {ltu_id = 2161937296, ltu_key = {{ltk_key = 0x80c9580, ltk_data = 0x8283950, ltk_free = 0x80c90c0 }, {ltk_key = 0x827dac8, ltk_data = 0xd, ltk_free = 0xb77b6100 }, {ltk_key = 0xb77a7e70, ltk_data = 0x800c6008, ltk_free = 0xb77a7f50 }, {ltk_key = 0x80756f0, ltk_data = 0x8286188, ltk_free = 0x80757c0 }, {ltk_key = 0x827ffb8, ltk_data = 0x9, ltk_free = 0xb77b6100 }, {ltk_key = 0x808a460, ltk_data = 0x0, ltk_free = 0x808a260 }, {ltk_key = 0x0, ltk_data = 0x0, ltk_free = 0} }} kctx = keyslot = 311 hash = 5329207 __PRETTY_FUNCTION__ = "ldap_int_thread_pool_wrapper" #17 0xb7c8b4fb in start_thread () from /lib/tls/i686/cmov/libpthread.so.0 No symbol table info available. #18 0xb7c0de5e in clone () from /lib/tls/i686/cmov/libc.so.6 No symbol table info available. (gdb) backtrace full info registers eax 0x0 0 ecx 0x296 662 edx 0x6 6 ebx 0x292 658 esp 0x80d075dc 0x80d075dc ebp 0x80d075f8 0x80d075f8 esi 0x292 658 edi 0xb7c81ff4 -1211621388 eip 0xb7f21410 0xb7f21410 <__kernel_vsyscall+16> eflags 0x200202 [ IF ID ] cs 0x73 115 ss 0x7b 123 ds 0x7b 123 es 0x7b 123 fs 0x0 0 gs 0x33 51 (gdb) thread apply all backtrace Thread 3 (Thread 0x80dc8b90 (LWP 662)): #0 0xb7f21410 in __kernel_vsyscall () #1 0xb7b62085 in raise () from /lib/tls/i686/cmov/libc.so.6 #2 0xb7b63a01 in abort () from /lib/tls/i686/cmov/libc.so.6 #3 0xb7b5b10e in __assert_fail () from /lib/tls/i686/cmov/libc.so.6 #4 0xb77a7e66 in oc_filter (f=0x0, cur=6, max=0x80dc7940) at search.c:970 #5 0xb77a8b7a in hdb_search (op=0x80dc7be0, rs=0x80dc7b18) at search.c:1059 #6 0x080da551 in overlay_op_walk (op=0x80dc7be0, rs=0x80dc7b18, which=op_search, oi=0x821e798, on=0x821b718) at /build/buildd/openldap2.3-2.4.9/servers/slapd/backover.c:646 #7 0x080daaf7 in over_op_func (op=0x80dc7be0, rs=0x80dc7b18, which=op_search) at /build/buildd/openldap2.3-2.4.9/servers/slapd/backover.c:698 #8 0xb77859cd in unique_search (op=0x8285ed0, nop=0x80dc7be0, dn=0x821ea5c, scope=2, rs=0x80dc8168, key=0x80dc7bd8) at /build/buildd/openldap2.3-2.4.9/servers/slapd/overlays/unique.c:982 #9 0xb7786b08 in unique_add (op=0x8285ed0, rs=0x80dc8168) at /build/buildd/openldap2.3-2.4.9/servers/slapd/overlays/unique.c:1093 #10 0x080da4e4 in overlay_op_walk (op=0x8285ed0, rs=0x80dc8168, which=op_add, oi=0x821e798, on=0x821e898) at /build/buildd/openldap2.3-2.4.9/servers/slapd/backover.c:636 #11 0x080daaf7 in over_op_func (op=0x8285ed0, rs=0x80dc8168, which=op_add) at /build/buildd/openldap2.3-2.4.9/servers/slapd/backover.c:698 #12 0x0807daf9 in fe_op_add (op=0x8285ed0, rs=0x80dc8168) at /build/buildd/openldap2.3-2.4.9/servers/slapd/add.c:334 #13 0x0807e7bb in do_add (op=0x8285ed0, rs=0x80dc8168) at /build/buildd/openldap2.3-2.4.9/servers/slapd/add.c:194 #14 0x0807653f in connection_operation (ctx=0x80dc8248, arg_v=0x8285ed0) at /build/buildd/openldap2.3-2.4.9/servers/slapd/connection.c:1084 #15 0x08076c36 in connection_read_thread (ctx=0x80dc8248, argv=0x14) at /build/buildd/openldap2.3-2.4.9/servers/slapd/connection.c:1211 #16 0xb7ee4714 in ldap_int_thread_pool_wrapper (xpool=0x81c1100) at /build/buildd/openldap2.3-2.4.9/libraries/libldap_r/tpool.c:663 #17 0xb7c8b4fb in start_thread () from /lib/tls/i686/cmov/libpthread.so.0 #18 0xb7c0de5e in clone () from /lib/tls/i686/cmov/libc.so.6 Thread 2 (Thread 0x811c9b90 (LWP 661)): #0 0xb7f21410 in __kernel_vsyscall () #1 0xb7c0e676 in epoll_wait () from /lib/tls/i686/cmov/libc.so.6 #2 0x080732fb in slapd_daemon_task (ptr=0x0) at /build/buildd/openldap2.3-2.4.9/servers/slapd/daemon.c:2281 #3 0xb7c8b4fb in start_thread () from /lib/tls/i686/cmov/libpthread.so.0 #4 0xb7c0de5e in clone () from /lib/tls/i686/cmov/libc.so.6 Thread 1 (Thread 0xb7aa2b40 (LWP 658)): #0 0xb7f21410 in __kernel_vsyscall () #1 0xb7c8c775 in pthread_join () from /lib/tls/i686/cmov/libpthread.so.0 #2 0xb7ee5404 in ldap_pvt_thread_join (thread=2166135696, thread_return=0x0) at /build/buildd/openldap2.3-2.4.9/libraries/libldap_r/thr_posix.c:197 #3 0x080701f3 in slapd_daemon () at /build/buildd/openldap2.3-2.4.9/servers/slapd/daemon.c:2644 #4 0x0805de10 in main (argc=7, argv=0xbfa00a64) at /build/buildd/openldap2.3-2.4.9/servers/slapd/main.c:946 #0 0xb7f21410 in __kernel_vsyscall () (gdb) quit The program is running. Exit anyway? (y or n)