[Pkg-openldap-devel] Bug#599235: Updating to slapd 2.4.23-6 fails on some systems

Soren Stoutner sorenstoutner at gmail.com
Wed Oct 6 01:14:51 UTC 2010


Subject: slapd: Updating to slapd 2.4.23-6 fails on some systems
Package: slapd
Version: 2.4.23-6
Severity: important

*** Please type your report below this line ***

Upgrading slapd failed with the following error:

root at mail:/etc/default# dpkg --configure -a
Setting up slapd (2.4.23-6) ...
  Backing up /etc/ldap/slapd.conf in /var/backups/slapd-2.4.17-2.1... done.
  Moving old database directories to /var/backups:
  Loading from /var/backups/slapd-2.4.17-2.1:
  - directory dc=stoutner,dc=org... failed.

Loading the database from the LDIF dump failed with the following
error while running slapadd:
    /etc/ldap/slapd.conf: line 76: <replica> keyword is obsolete (ignored)
    <= str2entry: str2ad(IMPPREFS): attribute type undefined
    slapadd: could not parse entry (line=198)
dpkg: error processing slapd (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 slapd

This is similar to the error reported in bug #595540.  I thought I had the
problem fixed
on a test system, but it failed to work in the production environment.

The contents of my /etc/ldap/slapd.conf are below:

# (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
# (c) 2003-2007 Martin Konold <martin.konold at erfrakon.de>
# (c) 2003 Achim Frank <achim.frank at erfrakon.de>
# This program is Free Software under the GNU General Public License (>=v2).
# Read the file COPYING that comes with this packages for details.


# this file is automatically written by the Kolab config backend and should
have the
# file mode 0640

modulepath    /usr/lib/ldap
moduleload    back_bdb
moduleload    back_monitor
moduleload    refint
moduleload    unique

# manual additions are lost unless made to the template in the Kolab config
directory
# the template is  /etc/kolab/templates/slapd.conf.template

include /etc/ldap/schema/core.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/inetorgperson.schema
include /etc/ldap/schema/rfc2739.schema
include /etc/ldap/schema/kolab2.schema
#include /etc/ldap/schema/horde.schema

pidfile        /var/run/slapd/slapd.pid
argsfile    /var/run/slapd/slapd.args

# Depending on the build options of openldap the syncprov module is
statically
# or dynamically build.  When build dynamically the module must be loaded.
# As the slapd that comes with the openpkg version of kolab is statically
# build it is not necessary to load the module.
moduleload syncprov

TLSCertificateFile     /etc/kolab/cert.pem
TLSCertificateKeyFile  /etc/kolab/key.pem

rootDSE                /etc/kolab/rootDSE.ldif

defaultsearchbase      "dc=stoutner,dc=org"

#require     none
allow         bind_v2

loglevel    none

database    bdb
suffix        "dc=stoutner,dc=org"
cachesize       10000
checkpoint     512 5
idlcachesize    10000

# The idletimeout can be increased if some clients develop problems.
# Please report to kolab-devel at kolab.org if you encounter such a client.
idletimeout    300

# Use syncprov/syncrepl method for ldap replication
overlay syncprov
syncprov-checkpoint 1024 16
syncprov-sessionlog 4096
syncprov-reloadhint TRUE
index entryCSN eq
index entryUUID eq

dirtyread

directory    /var/lib/ldap

rootdn          "cn=manager,cn=internal,dc=stoutner,dc=org"
rootpw          "{SSHA}PASSWORD"

replica uri=ldap://127.0.0.1:9999
        binddn="cn=replicator"
        bindmethod=simple
    credentials=secret

#### Using overlays to improve data consistency
# Ensure that we never get dangling member attributes
# Checked on rename and delete
overlay refint
refint_attributes member

# The mail and the uid attribute must be unique.
overlay unique
unique_attributes mail uid

index   objectClass     pres,eq
index   uid             approx,sub,pres,eq
index   mail            approx,sub,pres,eq
index   alias           approx,sub,pres,eq
index   cn              approx,sub,pres,eq
index   sn              approx,sub,pres,eq
index   givenName       approx,sub,pres,eq
index   kolabDelegate   approx,sub,pres,eq
index   kolabHomeServer pres,eq
index   kolabDeleteflag pres,eq
index   member          pres,eq

include /etc/ldap/slapd.access

access to dn="dc=stoutner,dc=org" attrs=children
    by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
    by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by
group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
write

access to dn="cn=internal,dc=stoutner,dc=org" attrs=children
    by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
    by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by
group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
write

access to attrs=userPassword
       by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
=wx
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" =wx
        by self =wx
        by anonymous =x
        by * none stop

access to attrs=mail
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=alias
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=uid
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=cyrus-userquota
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by self read stop

access to attrs=kolabHomeServer
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=kolabHomeMTA
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by * read stop

access to attrs=kolabAllowSMTPRecipient
       by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
       by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
       by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
       by self read stop

access to dn="cn=nobody,dc=stoutner,dc=org"
        by anonymous auth stop

access to dn="cn=manager,cn=internal,dc=stoutner,dc=org"
        by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self write
        by anonymous auth stop

access to dn="cn=admin,cn=internal,dc=stoutner,dc=org"
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self write
        by anonymous auth stop

access to dn="cn=maintainer,cn=internal,dc=stoutner,dc=org"
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" read
        by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self write
        by anonymous auth stop

access to dn.regex="(.*,)?cn=internal,dc=stoutner,dc=org"
     by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
        by self write
    by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
    by anonymous auth stop

access to dn.regex="(.*,)?cn=external,dc=stoutner,dc=org"
        by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by * read stop

access to dn="cn=external,dc=stoutner,dc=org"
    by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
    by * search stop

access to dn="cn=internal,dc=stoutner,dc=org"
    by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by * search stop

access to dn="k=kolab,dc=stoutner,dc=org"
     by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
    by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" read
    by
group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
read
    by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read
    by * none stop

access to *
        by self write
    by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
     by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
    by * read stop

include /etc/ldap/slapd.replicas


database    monitor

access to *
    by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write
    by * none stop






*********Output of slapd -d Conns,Filter,Config,ACL**********


root at mail:/# slapd -d Conns,Filter,Config,ACL
@(#) $OpenLDAP: slapd 2.4.23 (Sep 23 2010 08:27:52) $
        root at monster:/tmp/buildd/openldap-2.4.23/debian/build/servers/slapd
reading config file /etc/ldap/slapd.conf
line 11 (modulepath     /usr/lib/ldap)
line 12 (moduleload     back_bdb)
loaded module back_bdb
module back_bdb: null module registered
line 13 (moduleload     back_monitor)
loaded module back_monitor
module back_monitor: null module registered
line 14 (moduleload     refint)
loaded module refint
module refint: null module registered
line 15 (moduleload     unique)
loaded module unique
module unique: null module registered
line 20 (include /etc/ldap/schema/core.schema)
reading config file /etc/ldap/schema/core.schema
line 89 (attributetype ( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256:
knowledge information' EQUALITY caseIgnoreMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{32768} ))
line 98 (attributetype ( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last
(family) name(s) for which the entity is known by' SUP name ))
line 104 (attributetype ( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial
number of the entity' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} ))
line 108 (attributetype ( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256:
ISO-3166 country 2-letter code' SUP name SINGLE-VALUE ))
line 112 (attributetype ( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256:
locality which this object resides in' SUP name ))
line 116 (attributetype ( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC
'RFC2256: state or province which this object resides in' SUP name ))
line 122 (attributetype ( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC
'RFC2256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
line 126 (attributetype ( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC
'RFC2256: organization this object belongs to' SUP name ))
line 130 (attributetype ( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' )
DESC 'RFC2256: organizational unit this object belongs to' SUP name ))
line 134 (attributetype ( 2.5.4.12 NAME 'title' DESC 'RFC2256: title
associated with the entity' SUP name ))
line 146 (attributetype ( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search
guide, deprecated by enhancedSearchGuide' SYNTAX
1.3.6.1.4.1.1466.115.121.1.25 ))
line 152 (attributetype ( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256:
business category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
line 158 (attributetype ( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256:
postal address' EQUALITY caseIgnoreListMatch SUBSTR
caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 ))
line 164 (attributetype ( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal
code' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{40} ))
line 170 (attributetype ( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post
Office Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{40} ))
line 176 (attributetype ( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC
'RFC2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} ))
line 182 (attributetype ( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256:
Telephone Number' EQUALITY telephoneNumberMatch SUBSTR
telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} ))
line 186 (attributetype ( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex
Number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 ))
line 190 (attributetype ( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC
'RFC2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51
))
line 194 (attributetype ( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' )
DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX
1.3.6.1.4.1.1466.115.121.1.22 ))
line 200 (attributetype ( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121
Address' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{15} ))
line 206 (attributetype ( 2.5.4.25 NAME 'internationaliSDNNumber' DESC
'RFC2256: international ISDN number' EQUALITY numericStringMatch SUBSTR
numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} ))
line 211 (attributetype ( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256:
registered postal address' SUP postalAddress SYNTAX
1.3.6.1.4.1.1466.115.121.1.41 ))
line 217 (attributetype ( 2.5.4.27 NAME 'destinationIndicator' DESC
'RFC2256: destination indicator' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} ))
line 222 (attributetype ( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC
'RFC2256: preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14
SINGLE-VALUE ))
line 228 (attributetype ( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256:
presentation address' EQUALITY presentationAddressMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.43 SINGLE-VALUE ))
line 233 (attributetype ( 2.5.4.30 NAME 'supportedApplicationContext' DESC
'RFC2256: supported application context' EQUALITY objectIdentifierMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 ))
line 237 (attributetype ( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a
group' SUP distinguishedName ))
line 241 (attributetype ( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the
object)' SUP distinguishedName ))
line 245 (attributetype ( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256:
occupant of role' SUP distinguishedName ))
line 263 (attributetype ( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256:
X.509 user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.8 ))
line 270 (attributetype ( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509
CA certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.8 ))
line 275 (attributetype ( 2.5.4.38 NAME 'authorityRevocationList' DESC
'RFC2256: X.509 authority revocation list, use ;binary' SYNTAX
1.3.6.1.4.1.1466.115.121.1.9 ))
line 280 (attributetype ( 2.5.4.39 NAME 'certificateRevocationList' DESC
'RFC2256: X.509 certificate revocation list, use ;binary' SYNTAX
1.3.6.1.4.1.1466.115.121.1.9 ))
line 285 (attributetype ( 2.5.4.40 NAME 'crossCertificatePair' DESC
'RFC2256: X.509 cross certificate pair, use ;binary' SYNTAX
1.3.6.1.4.1.1466.115.121.1.10 ))
line 295 (attributetype ( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256:
first name(s) for which the entity is known by' SUP name ))
line 299 (attributetype ( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials
of some or all of names, but not the surname(s).' SUP name ))
line 303 (attributetype ( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256:
name qualifier indicating a generation' SUP name ))
line 308 (attributetype ( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC
'RFC2256: X.500 unique identifier' EQUALITY bitStringMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.6 ))
line 315 (attributetype ( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN
qualifier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 ))
line 319 (attributetype ( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256:
enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 ))
line 324 (attributetype ( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256:
protocol information' EQUALITY protocolInformationMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.42 ))
line 334 (attributetype ( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique
member of a group' EQUALITY uniqueMemberMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.34 ))
line 340 (attributetype ( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256:
house identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} ))
line 345 (attributetype ( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256:
supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 ))
line 350 (attributetype ( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256:
delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 ))
line 354 (attributetype ( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of
DMD' SUP name ))
line 358 (attributetype ( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th):
pseudonym for the object' SUP name ))
line 378 (objectclass ( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP
top STRUCTURAL MUST c MAY ( searchGuide $ description ) ))
line 383 (objectclass ( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality'
SUP top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $
description ) ))
line 394 (objectclass ( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an
organization' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $
seeAlso $ businessCategory $   x121Address $ registeredAddress $
destinationIndicator $      preferredDeliveryMethod $ telexNumber $
teletexTerminalIdentifier $     telephoneNumber $ internationaliSDNNumber
$     facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $
postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) ))
line 405 (objectclass ( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an
organizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $
searchGuide $ seeAlso $ businessCategory $     x121Address $
registeredAddress $ destinationIndicator $      preferredDeliveryMethod $
telexNumber $ teletexTerminalIdentifier $     telephoneNumber $
internationaliSDNNumber $     facsimileTelephoneNumber $ street $
postOfficeBox $ postalCode $      postalAddress $ physicalDeliveryOfficeName
$ st $ l $ description ) ))
line 411 (objectclass ( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP
top STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $
seeAlso $ description ) ))
line 420 (objectclass ( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256:
an organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $
registeredAddress $ destinationIndicator $       preferredDeliveryMethod $
telexNumber $ teletexTerminalIdentifier $   telephoneNumber $
internationaliSDNNumber $     facsimileTelephoneNumber $ street $
postOfficeBox $ postalCode $        postalAddress $
physicalDeliveryOfficeName $ ou $ st $ l ) ))
line 431 (objectclass ( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an
organizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $
registeredAddress $ destinationIndicator $      preferredDeliveryMethod $
telexNumber $ teletexTerminalIdentifier $   telephoneNumber $
internationaliSDNNumber $ facsimileTelephoneNumber $  seeAlso $ roleOccupant
$ preferredDeliveryMethod $ street $     postOfficeBox $ postalCode $
postalAddress $  physicalDeliveryOfficeName $ ou $ st $ l $ description ) ))
line 437 (objectclass ( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group
of names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY (
businessCategory $ seeAlso $ owner $ ou $ o $ description ) ))
line 448 (objectclass ( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an
residential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $
x121Address $ registeredAddress $         destinationIndicator $
preferredDeliveryMethod $ telexNumber $        teletexTerminalIdentifier $
telephoneNumber $ internationaliSDNNumber $         facsimileTelephoneNumber
$ preferredDeliveryMethod $ street $   postOfficeBox $ postalCode $
postalAddress $  physicalDeliveryOfficeName $ st $ l ) ))
line 454 (objectclass ( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an
application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $
description ) ))
line 461 (objectclass ( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an
application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY
( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) ))
line 466 (objectclass ( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory
system agent (a server)' SUP applicationEntity STRUCTURAL MAY
knowledgeInformation ))
line 472 (objectclass ( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP
top STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $
description ) ))
line 477 (objectclass ( 2.5.6.15 NAME 'strongAuthenticationUser' DESC
'RFC2256: a strong authentication user' SUP top AUXILIARY MUST
userCertificate ))
line 483 (objectclass ( 2.5.6.16 NAME 'certificationAuthority' DESC
'RFC2256: a certificate authority' SUP top AUXILIARY MUST (
authorityRevocationList $ certificateRevocationList $   cACertificate ) MAY
crossCertificatePair ))
line 489 (objectclass ( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a
group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST (
uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $
description ) ))
line 494 (objectclass ( 2.5.6.18 NAME 'userSecurityInformation' DESC
'RFC2256: a user security information' SUP top AUXILIARY MAY (
supportedAlgorithms ) ))
line 498 (objectclass ( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP
certificationAuthority AUXILIARY MAY ( deltaRevocationList ) ))
line 504 (objectclass ( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top
STRUCTURAL MUST ( cn ) MAY ( certificateRevocationList $
authorityRevocationList $         deltaRevocationList ) ))
line 514 (objectclass ( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST (
dmdName ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory
$         x121Address $ registeredAddress $ destinationIndicator $
preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $
street $ postOfficeBox $ postalCode $ postalAddress $
physicalDeliveryOfficeName $ st $ l $ description ) ))
line 522 (objectclass ( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user'
SUP top AUXILIARY MAY userCertificate ))
line 528 (objectclass ( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate
authority' SUP top AUXILIARY MAY ( authorityRevocationList $
certificateRevocationList $   cACertificate $ crossCertificatePair ) ))
line 533 (objectclass ( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user'
SUP top AUXILIARY MAY deltaRevocationList ))
line 546 (objectclass ( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC
'RFC2079: object that contains the URI attribute type' SUP top AUXILIARY MAY
( labeledURI ) ))
line 563 (attributetype ( 0.9.2342.19200300.100.1.3 NAME ( 'mail'
'rfc822Mailbox' ) DESC 'RFC1274: RFC822 Mailbox'    EQUALITY
caseIgnoreIA5Match    SUBSTR caseIgnoreIA5SubstringsMatch    SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 568 (objectclass ( 0.9.2342.19200300.100.4.19 NAME
'simpleSecurityObject' DESC 'RFC1274: simple security object' SUP top
AUXILIARY MUST userPassword ))
line 576 (attributetype ( 0.9.2342.19200300.100.1.25 NAME ( 'dc'
'domainComponent' ) DESC 'RFC1274/2247: domain component' EQUALITY
caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE ))
line 581 (objectclass ( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247:
domain component object' SUP top AUXILIARY MUST dc ))
line 586 (objectclass ( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid
object' SUP top AUXILIARY MUST uid ))
line 594 (attributetype ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain'
DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match
SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 602 (attributetype ( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress'
'pkcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs'
EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{128} ))
line 21 (include /etc/ldap/schema/cosine.schema)
reading config file /etc/ldap/schema/cosine.schema
line 49 (attributetype ( 0.9.2342.19200300.100.1.2 NAME
'textEncodedORAddress' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 61 (attributetype ( 0.9.2342.19200300.100.1.4 NAME 'info' DESC
'RFC1274: general information' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} ))
line 68 (attributetype ( 0.9.2342.19200300.100.1.5 NAME ( 'drink'
'favouriteDrink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
))
line 74 (attributetype ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC
'RFC1274: room number' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 78 (attributetype ( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC
'RFC1274: photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} ))
line 84 (attributetype ( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC
'RFC1274: category of user' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 90 (attributetype ( 0.9.2342.19200300.100.1.9 NAME 'host' DESC
'RFC1274: host computer' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 95 (attributetype ( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC
'RFC1274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.12 ))
line 101 (attributetype ( 0.9.2342.19200300.100.1.11 NAME
'documentIdentifier' DESC 'RFC1274: unique identifier of document' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 107 (attributetype ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle'
DESC 'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 113 (attributetype ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion'
DESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 118 (attributetype ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor'
DESC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
line 124 (attributetype ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation'
DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
))
line 131 (attributetype ( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone'
'homeTelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY
telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.50 ))
line 136 (attributetype ( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC
'RFC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.12 ))
line 139 (attributetype ( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.39 ))
line 165 (attributetype ( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 171 (attributetype ( 0.9.2342.19200300.100.1.27 NAME 'mDRecord'
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 176 (attributetype ( 0.9.2342.19200300.100.1.28 NAME 'mXRecord'
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 181 (attributetype ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord'
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 186 (attributetype ( 0.9.2342.19200300.100.1.30 NAME 'sOARecord'
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 191 (attributetype ( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord'
EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ))
line 201 (attributetype ( 0.9.2342.19200300.100.1.38 NAME 'associatedName'
DESC 'RFC1274: DN of entry associated with domain' EQUALITY
distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ))
line 207 (attributetype ( 0.9.2342.19200300.100.1.39 NAME
'homePostalAddress' DESC 'RFC1274: home postal address' EQUALITY
caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.41 ))
line 213 (attributetype ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle'
DESC 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 220 (attributetype ( 0.9.2342.19200300.100.1.41 NAME ( 'mobile'
'mobileTelephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY
telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.50 ))
line 227 (attributetype ( 0.9.2342.19200300.100.1.42 NAME ( 'pager'
'pagerTelephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY
telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.50 ))
line 234 (attributetype ( 0.9.2342.19200300.100.1.43 NAME ( 'co'
'friendlyCountryName' ) DESC 'RFC1274: friendly country name' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 ))
line 239 (attributetype ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier'
DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 245 (attributetype ( 0.9.2342.19200300.100.1.45 NAME
'organizationalStatus' DESC 'RFC1274: organizational status' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 251 (attributetype ( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox'
DESC 'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR
caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 256 (attributetype ( 0.9.2342.19200300.100.1.47 NAME
'mailPreferenceOption' DESC 'RFC1274: mail preference option' SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 ))
line 262 (attributetype ( 0.9.2342.19200300.100.1.48 NAME 'buildingName'
DESC 'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} ))
line 266 (attributetype ( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC
'RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE ))
line 270 (attributetype ( 0.9.2342.19200300.100.1.50 NAME
'singleLevelQuality' DESC 'RFC1274: Single Level Quality' SYNTAX
1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
line 274 (attributetype ( 0.9.2342.19200300.100.1.51 NAME
'subtreeMinimumQuality' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX
1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
line 278 (attributetype ( 0.9.2342.19200300.100.1.52 NAME
'subtreeMaximumQuality' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX
1.3.6.1.4.1.1466.115.121.1.13 SINGLE-VALUE ))
line 282 (attributetype ( 0.9.2342.19200300.100.1.53 NAME
'personalSignature' DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX
1.3.6.1.4.1.1466.115.121.1.23 ))
line 287 (attributetype ( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC
'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.12 ))
line 291 (attributetype ( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC
'RFC1274: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} ))
line 297 (attributetype ( 0.9.2342.19200300.100.1.56 NAME
'documentPublisher' DESC 'RFC1274: publisher of document' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 ))
line 316 (objectclass ( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson'
'newPilotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress
$ rfc822Mailbox $   favouriteDrink $ roomNumber $ userClass $
homeTelephoneNumber $ homePostalAddress $ secretary $   personalTitle $
preferredDeliveryMethod $ businessCategory $    janetMailbox $ otherMailbox
$ mobileTelephoneNumber $   pagerTelephoneNumber $ organizationalStatus
$         mailPreferenceOption $ personalSignature ) ))
line 323 (objectclass ( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top
STRUCTURAL MUST userid MAY ( description $ seeAlso $ localityName $
organizationName $ organizationalUnitName $ host ) ))
line 332 (objectclass ( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top
STRUCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso
$ localityName $  organizationName $ organizationalUnitName $
documentTitle $ documentVersion $ documentAuthor $      documentLocation $
documentPublisher ) ))
line 338 (objectclass ( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top
STRUCTURAL MUST commonName MAY ( roomNumber $ description $ seeAlso $
telephoneNumber ) ))
line 345 (objectclass ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP
top STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber
$      localityName $ organizationName $ organizationalUnitName ) ))
line 359 (objectclass ( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top
STRUCTURAL MUST domainComponent MAY ( associatedName $ organizationName $
description $        businessCategory $ seeAlso $ searchGuide $ userPassword
$     localityName $ stateOrProvinceName $ streetAddress $
physicalDeliveryOfficeName $ postalAddress $ postalCode $
postOfficeBox $ streetAddress $         facsimileTelephoneNumber $
internationalISDNNumber $  telephoneNumber $ teletexTerminalIdentifier $
telexNumber $     preferredDeliveryMethod $ destinationIndicator $
registeredAddress $ x121Address ) ))
line 370 (objectclass ( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart'
SUP domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $
telephoneNumber $  physicalDeliveryOfficeName $ postalAddress $ postalCode
$     postOfficeBox $ streetAddress $         facsimileTelephoneNumber $
internationalISDNNumber $    telephoneNumber $ teletexTerminalIdentifier $
telexNumber $ preferredDeliveryMethod $ destinationIndicator $
registeredAddress $ x121Address ) ))
line 376 (objectclass ( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP
domain STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $
SOARecord $ CNAMERecord ) ))
line 381 (objectclass ( 0.9.2342.19200300.100.4.17 NAME
'domainRelatedObject' DESC 'RFC1274: an object related to an domain' SUP top
AUXILIARY MUST associatedDomain ))
line 385 (objectclass ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry'
SUP country STRUCTURAL MUST friendlyCountryName ))
line 394 (objectclass ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization'
SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName ))
line 398 (objectclass ( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa
STRUCTURAL MAY dSAQuality ))
line 404 (objectclass ( 0.9.2342.19200300.100.4.22 NAME
'qualityLabelledData' SUP top AUXILIARY MUST dsaQuality MAY (
subtreeMinimumQuality $ subtreeMaximumQuality ) ))
line 22 (include /etc/ldap/schema/inetorgperson.schema)
reading config file /etc/ldap/schema/inetorgperson.schema
line 36 (attributetype ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC
'RFC2798: vehicle license or registration plate' EQUALITY caseIgnoreMatch
SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
line 46 (attributetype ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber'
DESC 'RFC2798: identifies a department within an organization' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 ))
line 59 (attributetype ( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC
'RFC2798: preferred name to be used when displaying entries' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
line 70 (attributetype ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC
'RFC2798: numerically identifies an employee within an organization'
EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
line 81 (attributetype ( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC
'RFC2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
line 92 (attributetype ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC
'RFC2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 ))
line 107 (attributetype ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage'
DESC 'RFC2798: preferred written or spoken language for a person' EQUALITY
caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ))
line 123 (attributetype ( 2.16.840.1.113730.3.1.40 NAME
'userSMIMECertificate' DESC 'RFC2798: PKCS#7 SignedData used to support
S/MIME' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 ))
line 135 (attributetype ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC
'RFC2798: personal identity information, a PKCS #12 PFX' SYNTAX
1.3.6.1.4.1.1466.115.121.1.5 ))
line 155 (objectclass   ( 2.16.840.1.113730.3.2.2    NAME 'inetOrgPerson'
DESC 'RFC2798: Internet Organizational Person'    SUP
organizationalPerson    STRUCTURAL MAY (        audio $ businessCategory $
carLicense $ departmentNumber $    displayName $ employeeNumber $
employeeType $ givenName $       homePhone $ homePostalAddress $ initials $
jpegPhoto $  labeledURI $ mail $ manager $ mobile $ o $ pager $   photo $
roomNumber $ secretary $ uid $ userCertificate $
x500uniqueIdentifier $ preferredLanguage $      userSMIMECertificate $
userPKCS12 ) ))
line 23 (include /etc/ldap/schema/rfc2739.schema)
reading config file /etc/ldap/schema/rfc2739.schema
line 65 (attributetype ( 1.2.840.113556.1.4.478  NAME 'calCalURI'  DESC
'RFC2739: URI of entire default calendar'  EQUALITY caseIgnoreIA5Match
SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
USAGE userApplications ))
line 75 (attributetype (1.2.840.113556.1.4.479  NAME 'calFBURL'  DESC
'RFC2739: URI to the users default freebusy data'  EQUALITY
caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26  USAGE userApplications ))
line 85 (attributetype (1.2.840.113556.1.4.480  NAME 'calCAPURI'  DESC
'RFC2739: URI used to communicate with the users calendar'  EQUALITY
caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26  USAGE userApplications ))
line 95 (attributetype (1.2.840.113556.1.4.481  NAME 'calCalAdrURI'  DESC
'RFC2739: URI for event equests destination'  EQUALITY caseIgnoreIA5Match
SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
USAGE userApplications ))
line 105 (attributetype (1.2.840.113556.1.4.482  NAME 'calOtherCalURIs'
DESC 'RFC2739: multi-value URI for snapshots of other calendars'  EQUALITY
caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26  USAGE userApplications ))
line 115 (attributetype (1.2.840.113556.1.4.483  NAME 'calOtherFBURLs'  DESC
'RFC2739: multi-value URI for other free/busy data'  EQUALITY
caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26  USAGE userApplications ))
line 125 (attributetype (1.2.840.113556.1.4.484  NAME 'calOtherCAPURIs'
DESC 'RFC2739: multi-value URI to other calendars'  EQUALITY
caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26  USAGE userApplications ))
line 135 (attributetype (1.2.840.113556.1.4.485  NAME 'calOtherCalAdrURIs'
DESC 'RFC2739: multi-value URI to other request destinations'  EQUALITY
caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26  USAGE userApplications ))
line 146 (objectclass (1.2.840.113556.1.5.87  NAME 'calEntry'  DESC
'RFC2739: Calendar Entry'  SUP top AUXILIARY  MAY ( calCalURI $
calFBURL $        calOtherCalURIs $        calOtherFBURLs $        calCAPURI
$        calOtherCAPURIs ) ))
line 24 (include /etc/ldap/schema/kolab2.schema)
reading config file /etc/ldap/schema/kolab2.schema
line 51 (attributetype ( 1.3.6.1.4.1.19414.2.1.1  NAME ( 'k' 'kolab' )  DESC
'Kolab attribute'  SUP name ))
line 61 (attributetype ( 1.3.6.1.4.1.19414.2.1.2  NAME 'kolabDeleteflag'
DESC 'Per host deletion status'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 69 (attributetype ( 1.3.6.1.4.1.19414.2.1.3  NAME 'alias'  DESC
'RFC1274: RFC822 Mailbox'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 81 (attributetype ( 1.3.6.1.4.1.19414.2.1.4  NAME
'kolabEncryptedPassword'  DESC 'base64 encoded public key encrypted
Password'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
line 89 (attributetype ( 1.3.6.1.4.1.19414.2.1.5  NAME ( 'fqhostname'
'fqdnhostname' )  DESC 'Fully qualified Hostname including full domain
component'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 97 (attributetype ( 1.3.6.1.4.1.19414.2.1.6  NAME 'kolabHost'  DESC
'Multivalued -- list of hostnames in a Kolab setup'  EQUALITY
caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 105 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.1  NAME 'kolabHomeServer'
DESC 'server which keeps the users mailbox'  EQUALITY caseIgnoreIA5Match
SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 111 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.2  NAME
'unrestrictedMailSize'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 ))
line 122 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.3  NAME 'kolabDelegate'
DESC 'Kolab user allowed to act as delegates - RFC822 Mailbox/Alias'
EQUALITY caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 142 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.4  NAME (
'kolabInvitationPolicy' 'kolabResourceAction' )  DESC 'defines how to
respond to invitations'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 151 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.5  NAME
'kolabFreeBusyFuture'   DESC 'time in days for fb data towards the future'
EQUALITY integerMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27   SINGLE-VALUE
))
line 160 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.6  NAME
'kolabFreeBusyPast'  DESC 'time in days for fb data towards the past'
EQUALITY integerMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27  SINGLE-VALUE ))
line 171 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.7  NAME 'kolabHomeMTA'
DESC 'fqdn of default MTA'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
SINGLE-VALUE ))
line 188 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.8  NAME
'kolabVacationBeginDateTime'  DESC 'Begin date of vacation'  EQUALITY
generalizedTimeMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24  SINGLE-VALUE ))
line 205 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.9  NAME
'kolabVacationEndDateTime'  DESC 'End date of vacation'  EQUALITY
generalizedTimeMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.24  SINGLE-VALUE ))
line 215 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.10  NAME
'kolabVacationResendInterval'  DESC 'Vacation notice interval in days'
EQUALITY integerMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27  SINGLE-VALUE ))
line 228 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.11  NAME
'kolabVacationAddress'  DESC 'Email address for vacation to response upon'
EQUALITY caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 239 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.12  NAME
'kolabVacationReplyToUCE'  DESC 'Enable vacation notices to UCE'  EQUALITY
booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7  SINGLE-VALUE ))
line 251 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.13  NAME
'kolabVacationReactDomain'  DESC 'Multivalued -- Email domain for vacation
to response upon'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )  )
line 263 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.14  NAME
'kolabForwardAddress'  DESC 'Forward email to this address'  EQUALITY
caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 274 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.15  NAME
'kolabForwardKeepCopy'  DESC 'Keep copy when forwarding'  EQUALITY
booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7  SINGLE-VALUE ))
line 284 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.16  NAME
'kolabForwardUCE'  DESC 'Enable forwarding of mails known as UCE'  EQUALITY
booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7   SINGLE-VALUE ))
line 297 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.17  NAME 'kolabComment'
DESC 'multi-value comment'  EQUALITY caseIgnoreMatch  SUBSTR
caseIgnoreSubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024} ))
line 318 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.18  NAME
'kolabAllowSMTPRecipient'  DESC 'SMTP address allowed for destination
(multi-valued)'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{512} ))
line 327 (attributetype ( 1.3.6.1.4.1.19414.1.1.1.19  NAME
'kolabHomeServerOnly'  DESC 'Create the user mailbox on the kolabHomeServer
only'  EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE ))
line 351 (attributetype ( 1.3.6.1.4.1.19414.2.1.7  NAME 'kolabFolderType'
DESC 'type of a kolab folder'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
SINGLE-VALUE ))
line 361 (attributetype ( 1.3.6.1.4.1.19414.2.1.501  NAME
'postfix-mydomain'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 367 (attributetype ( 1.3.6.1.4.1.19414.2.1.502  NAME
'postfix-relaydomains'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 373 (attributetype ( 1.3.6.1.4.1.19414.2.1.503  NAME
'postfix-mydestination'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 379 (attributetype ( 1.3.6.1.4.1.19414.2.1.504  NAME
'postfix-mynetworks'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 385 (attributetype ( 1.3.6.1.4.1.19414.2.1.505  NAME
'postfix-relayhost'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 391 (attributetype ( 1.3.6.1.4.1.19414.2.1.506  NAME
'postfix-transport'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 397 (attributetype ( 1.3.6.1.4.1.19414.2.1.507  NAME
'postfix-enable-virus-scan'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7  SINGLE-VALUE ))
line 403 (attributetype ( 1.3.6.1.4.1.19414.2.1.508  NAME
'postfix-allow-unauthenticated'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7   SINGLE-VALUE ))
line 409 (attributetype ( 1.3.6.1.4.1.19414.2.1.509  NAME 'postfix-virtual'
EQUALITY caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 415 (attributetype ( 1.3.6.1.4.1.19414.2.1.510  NAME
'postfix-relayport'  EQUALITY caseIgnoreIA5Match  SUBSTR
caseIgnoreIA5SubstringsMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 420 (attributetype ( 1.3.6.1.4.1.19414.2.1.511  NAME
'postfix-message-size-limit'  EQUALITY integerMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 ))
line 430 (attributetype ( 1.3.6.1.4.1.19414.2.1.601  NAME
'cyrus-autocreatequota'  EQUALITY integerMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.27   SINGLE-VALUE ))
line 436 (attributetype ( 1.3.6.1.4.1.19414.2.1.602  NAME 'cyrus-admins'
EQUALITY caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 443 (attributetype ( 1.3.6.1.4.1.19414.2.1.603  NAME 'cyrus-imap'
EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7   SINGLE-VALUE ))
line 449 (attributetype ( 1.3.6.1.4.1.19414.2.1.604  NAME 'cyrus-pop3'
EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 ))
line 456 (attributetype ( 1.3.6.1.4.1.19414.2.1.605  NAME 'cyrus-userquota'
DESC 'Mailbox hard quota limit in MB'  EQUALITY integerMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 ))
line 464 (attributetype ( 1.3.6.1.4.1.19414.2.1.651  NAME 'acl'  EQUALITY
caseIgnoreIA5Match  SUBSTR caseIgnoreIA5SubstringsMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.26{256} ))
line 470 (attributetype ( 1.3.6.1.4.1.19414.2.1.606  NAME 'cyrus-imaps'
EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 ))
line 476 (attributetype ( 1.3.6.1.4.1.19414.2.1.607  NAME 'cyrus-pop3s'
EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 ))
line 482 (attributetype ( 1.3.6.1.4.1.19414.2.1.608  NAME 'cyrus-sieve'
EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 ))
line 489 (attributetype ( 1.3.6.1.4.1.19414.2.1.609  NAME 'cyrus-quotawarn'
EQUALITY integerMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 ))
line 495 (attributetype ( 1.3.6.1.4.1.19414.2.1.610  NAME 'cyrus-smmap'
EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 ))
line 501 (attributetype ( 1.3.6.1.4.1.19414.2.1.611  NAME
'cyrus-fulldirhash'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 ))
line 507 (attributetype ( 1.3.6.1.4.1.19414.2.1.612  NAME
'cyrus-hashimapspool'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 ))
line 513 (attributetype ( 1.3.6.1.4.1.19414.2.1.613  NAME 'cyrus-squatter'
EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 ))
line 524 (attributetype ( 1.3.6.1.4.1.19414.2.1.701  NAME 'apache-http'
EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 ))
line 530 (attributetype ( 1.3.6.1.4.1.19414.2.1.702  NAME
'apache-allow-unauthenticated-fb'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 ))
line 540 (attributetype ( 1.3.6.1.4.1.19414.2.1.750  NAME
'kolabfilter-verify-from-header'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 ))
line 547 (attributetype ( 1.3.6.1.4.1.19414.2.1.751  NAME
'kolabfilter-allow-sender-header'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 ))
line 554 (attributetype ( 1.3.6.1.4.1.19414.2.1.752  NAME
'kolabfilter-reject-forged-from-header'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 ))
line 561 (attributetype ( 1.3.6.1.4.1.19414.2.1.800  NAME
'kolabPolicyDaemon'  EQUALITY booleanMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 ))
line 570 (attributetype ( 1.3.6.1.4.1.19414.2.1.901  NAME
'proftpd-defaultquota'  EQUALITY integerMatch  SYNTAX
1.3.6.1.4.1.1466.115.121.1.27 ))
line 575 (attributetype ( 1.3.6.1.4.1.19414.2.1.902  NAME 'proftpd-ftp'
EQUALITY booleanMatch  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 ))
line 579 (attributetype ( 1.3.6.1.4.1.19414.2.1.903  NAME
'proftpd-userPassword'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ))
line 628 (objectclass ( 1.3.6.1.4.1.19414.2.2.1  NAME 'kolab'  DESC 'Kolab
server configuration'  SUP top STRUCTURAL  MUST k  MAY ( kolabHost $
postfix-mydomain $        postfix-relaydomains $
postfix-mydestination $        postfix-mynetworks $        postfix-relayhost
$        postfix-relayport $        postfix-transport $
postfix-virtual $        postfix-enable-virus-scan $
postfix-allow-unauthenticated $        postfix-message-size-limit $
cyrus-quotawarn $        cyrus-autocreatequota $        cyrus-admins
$        cyrus-imap $        cyrus-pop3 $        cyrus-imaps $
cyrus-pop3s $        cyrus-sieve $        cyrus-smmap $
cyrus-fulldirhash $        cyrus-hashimapspool $        cyrus-squatter
$        apache-http $        apache-allow-unauthenticated-fb $
kolabfilter-verify-from-header $        kolabfilter-allow-sender-header
$        kolabfilter-reject-forged-from-header $        kolabPolicyDaemon
$        proftpd-ftp $        proftpd-defaultquota $
kolabFreeBusyFuture $        kolabFreeBusyPast $        uid $
userPassword ) ))
line 645 (objectclass ( 1.3.6.1.4.1.19414.2.2.9   NAME 'kolabSharedFolder'
DESC 'Kolab public shared folder'  SUP top STRUCTURAL  MUST cn  MAY ( acl
$        alias $        cyrus-userquota $        kolabHomeServer $
kolabFolderType $        kolabDeleteflag ) ))
line 655 (objectclass ( 1.3.6.1.4.1.5322.13.1.1   NAME 'kolabNamedObject'
SUP top STRUCTURAL  MAY (cn $ ou) ))
line 690 (objectclass ( 1.3.6.1.4.1.19414.3.2.2  NAME 'kolabInetOrgPerson'
DESC 'Kolab Internet Organizational Person'  SUP top AUXILIARY  MAY ( c
$        alias $        kolabHomeServer $        kolabHomeServerOnly
$        kolabHomeMTA $        unrestrictedMailSize $        kolabDelegate
$        kolabEncryptedPassword $        cyrus-userquota $
kolabInvitationPolicy $        kolabFreeBusyFuture $        calFBURL
$        kolabVacationBeginDateTime $        kolabVacationEndDateTime
$        kolabVacationResendInterval $        kolabVacationAddress $
kolabVacationReplyToUCE $        kolabVacationReactDomain $
kolabForwardAddress $        kolabForwardKeepCopy $        kolabForwardUCE
$        kolabAllowSMTPRecipient $        kolabDeleteflag $
kolabComment ) ))
line 700 (objectclass ( 1.3.6.1.4.1.19414.3.2.3   NAME 'kolabOrganization'
DESC 'RFC2256: a Kolab organization'  SUP organization STRUCTURAL  MAY ( c
$        mail $        kolabDeleteflag $        alias ) ))
line 710 (objectclass ( 1.3.6.1.4.1.19414.3.2.4   NAME
'kolabOrganizationalUnit'  DESC 'a Kolab organizational unit'  SUP
organizationalUnit STRUCTURAL  MAY ( c $        mail $
kolabDeleteflag $        alias ) ))
line 724 (objectclass ( 1.3.6.1.4.1.19414.3.2.5  NAME 'kolabGroupOfNames'
DESC 'Kolab group of names (DNs) derived from RFC2256'  SUP groupOfNames
STRUCTURAL  MAY ( mail $        kolabDeleteflag ) ))
line 27 (pidfile                /var/run/slapd/slapd.pid)
line 28 (argsfile       /var/run/slapd/slapd.args)
line 34 (moduleload syncprov)
loaded module syncprov
module syncprov: null module registered
line 36 (TLSCertificateFile     /etc/kolab/cert.pem)
line 37 (TLSCertificateKeyFile  /etc/kolab/key.pem)
line 39 (rootDSE                /etc/kolab/rootDSE.ldif)
rootDSE file="/etc/kolab/rootDSE.ldif" read.
line 41 (defaultsearchbase      "dc=stoutner,dc=org")
line 44 (allow          bind_v2)
line 46 (loglevel       none)
line 48 (database       bdb)
line 49 (suffix         "dc=stoutner,dc=org")
line 50 (cachesize       10000)
line 51 (checkpoint     512 5)
line 52 (idlcachesize    10000)
line 56 (idletimeout    300)
line 59 (overlay syncprov)
line 60 (syncprov-checkpoint 1024 16)
line 61 (syncprov-sessionlog 4096)
line 62 (syncprov-reloadhint TRUE)
line 63 (index entryCSN eq)
index entryCSN 0x0004
line 64 (index entryUUID eq)
index entryUUID 0x0004
line 66 (dirtyread)
line 68 (directory      /var/lib/ldap)
line 70 (rootdn          "cn=manager,cn=internal,dc=stoutner,dc=org")
line 71 (rootpw ***)
line 76 (replica ***)
/etc/ldap/slapd.conf: line 76: <replica> keyword is obsolete (ignored)
line 81 (overlay refint)
line 82 (refint_attributes member)
line 85 (overlay unique)
line 86 (unique_attributes mail uid)
line 88 (index   objectClass     pres,eq)
index objectClass 0x0006
line 89 (index   uid             approx,sub,pres,eq)
index uid 0x071e
line 90 (index   mail            approx,sub,pres,eq)
index mail 0x071e
line 91 (index   alias           approx,sub,pres,eq)
index alias 0x071e
line 92 (index   cn              approx,sub,pres,eq)
index cn 0x071e
line 93 (index   sn              approx,sub,pres,eq)
index sn 0x071e
line 94 (index   givenName       approx,sub,pres,eq)
index givenName 0x071e
line 95 (index   kolabDelegate   approx,sub,pres,eq)
index kolabDelegate 0x071e
line 96 (index   kolabHomeServer pres,eq)
index kolabHomeServer 0x0006
line 97 (index   kolabDeleteflag pres,eq)
index kolabDeleteflag 0x0006
line 98 (index   member          pres,eq)
index member 0x0006
line 100 (include /etc/ldap/slapd.access)
reading config file /etc/ldap/slapd.access
line 18 (access to
dn.children="cn=domains,cn=internal,dc=stoutner,dc=org"        by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write        by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read        by
group/kolabGroupOfNames="cn=stoutner.org,cn=domains,cn=internal,dc=stoutner,dc=org"
read        by group/kolabGroupOfNames="cn=sbtechsolutions.biz,cn=domains,cn=internal,dc=stoutner,dc=org"
read        by group/kolabGroupOfNames="cn=presidentjensen.org,cn=domains,cn=internal,dc=stoutner,dc=org"
read        by group/kolabGroupOfNames="cn=stoutner.com,cn=domains,cn=internal,dc=stoutner,dc=org"
read         by * search stop)
Backend ACL: access to
dn.children="cn=domains,cn=internal,dc=stoutner,dc=org"
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by dn.base="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by group/kolabGroupOfNames/member.exact="cn=stoutner.org,cn=domains,cn=internal,dc=stoutner,dc=org"
read
        by group/kolabGroupOfNames/member.exact="cn=sbtechsolutions.biz,cn=domains,cn=internal,dc=stoutner,dc=org"
read
        by group/kolabGroupOfNames/member.exact="cn=presidentjensen.org,cn=domains,cn=internal,dc=stoutner,dc=org"
read
        by group/kolabGroupOfNames/member.exact="cn=stoutner.com,cn=domains,cn=internal,dc=stoutner,dc=org"
read
        by * search

line 22 (access to filter=(&(objectClass=kolabInetOrgPerson)(mail=*@
stoutner.org)(|(!(alias=*))(alias=*@stoutner.org)))        by
group/kolabGroupOfNames="cn=stoutner.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write        by * break)
str2filter "(&(objectClass=kolabInetOrgPerson)(mail=*@stoutner.org
)(|(!(alias=*))(alias=*@stoutner.org)))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
begin get_filter
OR
begin get_filter_list
begin get_filter
NOT
begin get_filter
PRESENT
end get_filter 0
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabInetOrgPerson)(mail=*@
stoutner.org)(|(!(alias=*))(alias=*@stoutner.org)))"
        by group/kolabGroupOfNames/member.exact="cn=stoutner.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 22: warning: cannot assess the validity of the
ACL scope within backend naming context
line 26 (access to filter=(&(objectClass=kolabGroupOfNames)(mail=*@
stoutner.org))        by
group/kolabGroupOfNames="cn=stoutner.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write        by * break)
str2filter "(&(objectClass=kolabGroupOfNames)(mail=*@stoutner.org))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabGroupOfNames)(mail=*@
stoutner.org))"
        by group/kolabGroupOfNames/member.exact="cn=stoutner.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 26: warning: cannot assess the validity of the
ACL scope within backend naming context
line 30 (access to filter=(&(objectClass=kolabSharedFolder)(cn=*@
stoutner.org))        by
group/kolabGroupOfNames="cn=stoutner.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write        by * break)
str2filter "(&(objectClass=kolabSharedFolder)(cn=*@stoutner.org))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabSharedFolder)(cn=*@
stoutner.org))"
        by group/kolabGroupOfNames/member.exact="cn=stoutner.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 30: warning: cannot assess the validity of the
ACL scope within backend naming context
line 35 (access to filter=(&(objectClass=kolabInetOrgPerson)(mail=*@
sbtechsolutions.biz)(|(!(alias=*))(alias=*@sbtechsolutions.biz)))        by
group/kolabGroupOfNames="cn=sbtechsolutions.biz,cn=domains,cn=internal,dc=stoutner,dc=org"
write        by * break)
str2filter "(&(objectClass=kolabInetOrgPerson)(mail=*@sbtechsolutions.biz
)(|(!(alias=*))(alias=*@sbtechsolutions.biz)))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
begin get_filter
OR
begin get_filter_list
begin get_filter
NOT
begin get_filter
PRESENT
end get_filter 0
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabInetOrgPerson)(mail=*@
sbtechsolutions.biz)(|(!(alias=*))(alias=*@sbtechsolutions.biz)))"
        by group/kolabGroupOfNames/member.exact="cn=sbtechsolutions.biz,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 35: warning: cannot assess the validity of the
ACL scope within backend naming context
line 39 (access to filter=(&(objectClass=kolabGroupOfNames)(mail=*@
sbtechsolutions.biz))        by group/kolabGroupOfNames="cn=
sbtechsolutions.biz,cn=domains,cn=internal,dc=stoutner,dc=org" write
by * break)
str2filter "(&(objectClass=kolabGroupOfNames)(mail=*@sbtechsolutions.biz))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabGroupOfNames)(mail=*@
sbtechsolutions.biz))"
        by group/kolabGroupOfNames/member.exact="cn=sbtechsolutions.biz,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 39: warning: cannot assess the validity of the
ACL scope within backend naming context
line 43 (access to filter=(&(objectClass=kolabSharedFolder)(cn=*@
sbtechsolutions.biz))        by group/kolabGroupOfNames="cn=
sbtechsolutions.biz,cn=domains,cn=internal,dc=stoutner,dc=org" write
by * break)
str2filter "(&(objectClass=kolabSharedFolder)(cn=*@sbtechsolutions.biz))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabSharedFolder)(cn=*@
sbtechsolutions.biz))"
        by group/kolabGroupOfNames/member.exact="cn=sbtechsolutions.biz,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 43: warning: cannot assess the validity of the
ACL scope within backend naming context
line 48 (access to filter=(&(objectClass=kolabInetOrgPerson)(mail=*@
presidentjensen.org)(|(!(alias=*))(alias=*@presidentjensen.org)))        by
group/kolabGroupOfNames="cn=presidentjensen.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write        by * break)
str2filter "(&(objectClass=kolabInetOrgPerson)(mail=*@presidentjensen.org
)(|(!(alias=*))(alias=*@presidentjensen.org)))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
begin get_filter
OR
begin get_filter_list
begin get_filter
NOT
begin get_filter
PRESENT
end get_filter 0
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabInetOrgPerson)(mail=*@
presidentjensen.org)(|(!(alias=*))(alias=*@presidentjensen.org)))"
        by group/kolabGroupOfNames/member.exact="cn=presidentjensen.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 48: warning: cannot assess the validity of the
ACL scope within backend naming context
line 52 (access to filter=(&(objectClass=kolabGroupOfNames)(mail=*@
presidentjensen.org))        by group/kolabGroupOfNames="cn=
presidentjensen.org,cn=domains,cn=internal,dc=stoutner,dc=org" write
by * break)
str2filter "(&(objectClass=kolabGroupOfNames)(mail=*@presidentjensen.org))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabGroupOfNames)(mail=*@
presidentjensen.org))"
        by group/kolabGroupOfNames/member.exact="cn=presidentjensen.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 52: warning: cannot assess the validity of the
ACL scope within backend naming context
line 56 (access to filter=(&(objectClass=kolabSharedFolder)(cn=*@
presidentjensen.org))        by group/kolabGroupOfNames="cn=
presidentjensen.org,cn=domains,cn=internal,dc=stoutner,dc=org" write
by * break)
str2filter "(&(objectClass=kolabSharedFolder)(cn=*@presidentjensen.org))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabSharedFolder)(cn=*@
presidentjensen.org))"
        by group/kolabGroupOfNames/member.exact="cn=presidentjensen.org,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 56: warning: cannot assess the validity of the
ACL scope within backend naming context
line 61 (access to filter=(&(objectClass=kolabInetOrgPerson)(mail=*@
stoutner.com)(|(!(alias=*))(alias=*@stoutner.com)))        by
group/kolabGroupOfNames="cn=stoutner.com,cn=domains,cn=internal,dc=stoutner,dc=org"
write        by * break)
str2filter "(&(objectClass=kolabInetOrgPerson)(mail=*@stoutner.com
)(|(!(alias=*))(alias=*@stoutner.com)))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
begin get_filter
OR
begin get_filter_list
begin get_filter
NOT
begin get_filter
PRESENT
end get_filter 0
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabInetOrgPerson)(mail=*@
stoutner.com)(|(!(alias=*))(alias=*@stoutner.com)))"
        by group/kolabGroupOfNames/member.exact="cn=stoutner.com,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 61: warning: cannot assess the validity of the
ACL scope within backend naming context
line 65 (access to filter=(&(objectClass=kolabGroupOfNames)(mail=*@
stoutner.com))        by
group/kolabGroupOfNames="cn=stoutner.com,cn=domains,cn=internal,dc=stoutner,dc=org"
write        by * break)
str2filter "(&(objectClass=kolabGroupOfNames)(mail=*@stoutner.com))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabGroupOfNames)(mail=*@
stoutner.com))"
        by group/kolabGroupOfNames/member.exact="cn=stoutner.com,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 65: warning: cannot assess the validity of the
ACL scope within backend naming context
line 69 (access to filter=(&(objectClass=kolabSharedFolder)(cn=*@
stoutner.com))        by
group/kolabGroupOfNames="cn=stoutner.com,cn=domains,cn=internal,dc=stoutner,dc=org"
write        by * break)
str2filter "(&(objectClass=kolabSharedFolder)(cn=*@stoutner.com))"
begin get_filter
AND
begin get_filter_list
begin get_filter
EQUALITY
end get_filter 0
begin get_filter
SUBSTRINGS
begin get_ssa
  FINAL
end get_ssa
end get_filter 0
end get_filter_list
end get_filter 0
Backend ACL: access to filter="(&(objectClass=kolabSharedFolder)(cn=*@
stoutner.com))"
        by group/kolabGroupOfNames/member.exact="cn=stoutner.com,cn=domains,cn=internal,dc=stoutner,dc=org"
write
        by * +0 break

/etc/ldap/slapd.access: line 69: warning: cannot assess the validity of the
ACL scope within backend naming context
line 105 (access to dn="dc=stoutner,dc=org" attrs=children by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org" write by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
by
group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
write)
Backend ACL: access to dn.base="dc=stoutner,dc=org"
 attrs=children
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
write

line 110 (access to dn="cn=internal,dc=stoutner,dc=org" attrs=children by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org" write by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
by
group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
write)
Backend ACL: access to dn.base="cn=internal,dc=stoutner,dc=org"
 attrs=children
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
write

line 117 (access to attrs=userPassword          by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org" =wx
by group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
=wx        by self =wx        by anonymous =x        by * none stop)
Backend ACL: access to attrs=userPassword
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
=wx
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
=wx
        by self =wx
        by anonymous =x
        by * none

/etc/ldap/slapd.conf: line 117: warning: cannot assess the validity of the
ACL scope within backend naming context
line 122 (access to attrs=mail        by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write        by * read stop)
Backend ACL: access to attrs=mail
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by * read

/etc/ldap/slapd.conf: line 122: warning: cannot assess the validity of the
ACL scope within backend naming context
line 127 (access to attrs=alias        by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write        by * read stop)
Backend ACL: access to attrs=alias
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by * read

/etc/ldap/slapd.conf: line 127: warning: cannot assess the validity of the
ACL scope within backend naming context
line 132 (access to attrs=uid        by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write        by * read stop)
Backend ACL: access to attrs=uid
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by * read

/etc/ldap/slapd.conf: line 132: warning: cannot assess the validity of the
ACL scope within backend naming context
line 137 (access to attrs=cyrus-userquota        by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
by self read stop)
Backend ACL: access to attrs=cyrus-userquota
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by self read

/etc/ldap/slapd.conf: line 137: warning: cannot assess the validity of the
ACL scope within backend naming context
line 142 (access to attrs=kolabHomeServer        by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write        by * read stop)
Backend ACL: access to attrs=kolabHomeServer
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by * read

/etc/ldap/slapd.conf: line 142: warning: cannot assess the validity of the
ACL scope within backend naming context
line 147 (access to attrs=kolabHomeMTA        by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write        by * read stop)
Backend ACL: access to attrs=kolabHomeMTA
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by * read

/etc/ldap/slapd.conf: line 147: warning: cannot assess the validity of the
ACL scope within backend naming context
line 153 (access to attrs=kolabAllowSMTPRecipient       by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write       by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write       by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read       by
self read stop)
Backend ACL: access to attrs=kolabAllowSMTPRecipient
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by dn.base="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self read

/etc/ldap/slapd.conf: line 153: warning: cannot assess the validity of the
ACL scope within backend naming context
line 156 (access to dn="cn=nobody,dc=stoutner,dc=org"        by anonymous
auth stop)
Backend ACL: access to dn.base="cn=nobody,dc=stoutner,dc=org"
        by anonymous auth

line 161 (access to dn="cn=manager,cn=internal,dc=stoutner,dc=org"        by
dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read        by self
write        by anonymous auth stop)
Backend ACL: access to dn.base="cn=manager,cn=internal,dc=stoutner,dc=org"
        by dn.base="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self write
        by anonymous auth

line 167 (access to dn="cn=admin,cn=internal,dc=stoutner,dc=org"        by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read        by
self write        by anonymous auth stop)
Backend ACL: access to dn.base="cn=admin,cn=internal,dc=stoutner,dc=org"
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by dn.base="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self write
        by anonymous auth

line 174 (access to dn="cn=maintainer,cn=internal,dc=stoutner,dc=org"
by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
read        by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read        by
self write        by anonymous auth stop)
Backend ACL: access to
dn.base="cn=maintainer,cn=internal,dc=stoutner,dc=org"
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
read
        by dn.base="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by self write
        by anonymous auth

line 181 (access to dn.regex="(.*,)?cn=internal,dc=stoutner,dc=org"     by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write        by self write by dn="cn=nobody,cn=internal,dc=stoutner,dc=org"
read  by anonymous auth stop)
Backend ACL: access to dn.regex="(.*,)?cn=internal,dc=stoutner,dc=org"
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by self write
        by dn.base="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by anonymous auth

line 186 (access to dn.regex="(.*,)?cn=external,dc=stoutner,dc=org"
by group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org"
write        by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
by * read stop)
Backend ACL: access to dn.regex="(.*,)?cn=external,dc=stoutner,dc=org"
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by * read

line 190 (access to dn="cn=external,dc=stoutner,dc=org" by
dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read  by * search stop)
Backend ACL: access to dn.base="cn=external,dc=stoutner,dc=org"
        by dn.base="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by * search

line 194 (access to dn="cn=internal,dc=stoutner,dc=org" by
dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read         by * search stop)
Backend ACL: access to dn.base="cn=internal,dc=stoutner,dc=org"
        by dn.base="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by * search

line 201 (access to dn="k=kolab,dc=stoutner,dc=org"     by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org" write by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" read
by
group/kolabGroupOfNames="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
read by dn="cn=nobody,cn=internal,dc=stoutner,dc=org" read  by * none stop )
Backend ACL: access to dn.base="k=kolab,dc=stoutner,dc=org"
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
read
        by
group/kolabGroupOfNames/member.exact="cn=domain-maintainer,cn=internal,dc=stoutner,dc=org"
read
        by dn.base="cn=nobody,cn=internal,dc=stoutner,dc=org" read
        by * none

line 207 (access to *         by self write by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org" write  by
group/kolabGroupOfNames="cn=maintainer,cn=internal,dc=stoutner,dc=org" write
by * read stop)
Backend ACL: access to *
        by self write
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by
group/kolabGroupOfNames/member.exact="cn=maintainer,cn=internal,dc=stoutner,dc=org"
write
        by * read

/etc/ldap/slapd.conf: line 207: warning: cannot assess the validity of the
ACL scope within backend naming context
line 209 (include /etc/ldap/slapd.replicas)
reading config file /etc/ldap/slapd.replicas
line 212 (database      monitor)
line 216 (access to * by
group/kolabGroupOfNames="cn=admin,cn=internal,dc=stoutner,dc=org" write by *
none stop)
Backend ACL: access to *
        by
group/kolabGroupOfNames/member.exact="cn=admin,cn=internal,dc=stoutner,dc=org"
write
        by * none

/etc/ldap/slapd.conf: line 216: warning: cannot assess the validity of the
ACL scope within backend naming context
Backend ACL: access to *
        by * none

config_back_db_open: line 0: warning: cannot assess the validity of the ACL
scope within backend naming context
bdb_db_open: warning - no DB_CONFIG file found in directory /var/lib/ldap:
(2).
Expect poor performance for suffix "dc=stoutner,dc=org".
=> bdb_entry_get: cannot find entry: "dc=stoutner,dc=org"
slapd starting






-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages slapd depends on:
ii  adduser                   3.112          add and remove users and groups
ii  coreutils                 8.5-1          GNU core utilities
ii  debconf [debconf-2.0]     1.5.35         Debian configuration management
sy
ii  libc6                     2.11.2-6       Embedded GNU C Library: Shared
lib
ii  libdb4.8                  4.8.30-2       Berkeley v4.8 Database
Libraries [
ii  libgnutls26               2.8.6-1        the GNU TLS library - runtime
libr
ii  libldap-2.4-2             2.4.23-6       OpenLDAP libraries
ii  libltdl7                  2.2.6b-2       A system independent dlopen
wrappe
ii  libperl5.10               5.10.1-14      shared Perl library
ii  libsasl2-2                2.1.23.dfsg1-6 Cyrus SASL - authentication
abstra
ii  libslp1                   1.2.1-7.8      OpenSLP libraries
ii  libwrap0                  7.6.q-19       Wietse Venema's TCP wrappers
libra
ii  lsb-base                  3.2-23.1       Linux Standard Base 3.2 init
scrip
ii  perl [libmime-base64-perl 5.10.1-14      Larry Wall's Practical
Extraction
ii  psmisc                    22.11-1        utilities that use the proc
file s
ii  unixodbc                  2.2.14p2-1     ODBC tools libraries

Versions of packages slapd recommends:
ii  libsasl2-modules          2.1.23.dfsg1-6 Cyrus SASL - pluggable
authenticat

Versions of packages slapd suggests:
ii  ldap-utils                    2.4.23-6   OpenLDAP utilities

-- debconf information:
  slapd/tlsciphersuite:
  shared/organization: stoutner.org
  slapd/upgrade_slapcat_failure:
  slapd/backend: HDB
  slapd/allow_ldap_v2: false
  slapd/no_configuration: false
  slapd/move_old_database: true
  slapd/suffix_change: false
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/domain: stoutner.org
  slapd/password_mismatch:
  slapd/invalid_config: true
  slapd/slurpd_obsolete:
  slapd/dump_database: when needed
  slapd/purge_database: false
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.alioth.debian.org/pipermail/pkg-openldap-devel/attachments/20101005/19d30ada/attachment-0001.htm>


More information about the Pkg-openldap-devel mailing list