Skip to content

Instantly share code, notes, and snippets.

@siddjain
Created April 26, 2019 16:03
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save siddjain/7e734972434d775f2f73b16db4539cc1 to your computer and use it in GitHub Desktop.
Save siddjain/7e734972434d775f2f73b16db4539cc1 to your computer and use it in GitHub Desktop.
WITSC02X6385JGH:~ sjain68$ docker logs -f jnj-ldap-server
[s6-init] making user provided files available at /var/run/s6/etc...exited 0.
[s6-init] ensuring user provided files have correct perms...exited 0.
[fix-attrs.d] applying ownership & permissions fixes...
[fix-attrs.d] 01-run: applying...
[fix-attrs.d] 01-run: exited 0.
[fix-attrs.d] 01-s6: applying...
[fix-attrs.d] 01-s6: exited 0.
[fix-attrs.d] 02-zabbix: applying...
[fix-attrs.d] 02-zabbix: exited 0.
[fix-attrs.d] 03-logrotate: applying...
[fix-attrs.d] 03-logrotate: exited 0.
[fix-attrs.d] done.
[cont-init.d] executing container initialization scripts...
[cont-init.d] 01-permissions: executing...
[cont-init.d] 01-permissions: exited 0.
[cont-init.d] 02-zabbix: executing...
[cont-init.d] 02-zabbix: exited 0.
[cont-init.d] 03-cron: executing...
**** [cron] Enabling Cron
[cont-init.d] 03-cron: exited 0.
[cont-init.d] 04-smtp: executing...
**** [smtp] Disabling SMTP Features
[cont-init.d] 04-smtp: exited 0.
[cont-init.d] 09-nginx: executing...
[cont-init.d] 09-nginx: exited 0.
[cont-init.d] 10-openldap: executing...
** [openldap] First time install detected
** [openldap] Using NIS schema type
** [openldap] Starting OpenLDAP Initialization Sequence
** [openldap] Waiting for OpenLDAP to be ready
** [openldap] Add bootstrap schemas
** [openldap] Convert Schemas to LDIF
** [openldap] Adding Converted Schemas
** [openldap] Setting Config Password
** [openldap] Setting Security
** [openldap] Add bootstrap LDIFs
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/01-config-password.ldif
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/01-config-password.ldif
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/02-security.ldif
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/02-security.ldif
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/03-memberOf.ldif
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/03-memberOf.ldif
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/04-refint.ldif
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/04-refint.ldif
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/05-index.ldif
** [openldap] Processing file /assets/slapd/config/bootstrap/ldif/05-index.ldif
** [openldap] Adding ppolicy Schema
** [openldap] Disabling replication config
** [openldap] Finished OpenLDAP Initialization
** [openldap] Configuring ldap client
** [openldap] Ready to start OpenLDAP
[cont-init.d] 10-openldap: exited 0.
[cont-init.d] 99-container-init: executing...
[cont-init.d] 99-container-init: exited 0.
[cont-init.d] done.
[services.d] starting services
[services.d] done.
** [openldap] Starting OpenLDAP
** [nginx] Starting nginx..
** [zabbix] Starting Zabbix Agent
ldap_url_parse_ext(ldap://localhost/)
ldap_init: trying /etc/openldap/ldap.conf
ldap_init: HOME env is /root
ldap_init: trying /root/ldaprc
ldap_init: trying /root/.ldaprc
ldap_init: trying ldaprc
ldap_init: LDAPCONF env is NULL
ldap_init: LDAPRC env is NULL
5cc32adb @(#) $OpenLDAP: slapd 2.4.47 (Mar 29 2019 08:54:35) $
@6c16896b5f57:/tiredofit/openldap:6.4/servers/slapd
ldap_pvt_gethostbyname_a: host=0f130eb7ff52, r=0
5cc32adb daemon_init: listen on ldap://localhost
5cc32adb daemon_init: listen on ldaps://localhost
5cc32adb daemon_init: listen on ldapi:///
5cc32adb daemon_init: 3 listeners to open...
ldap_url_parse_ext(ldap://localhost)
5cc32adb daemon: listener initialized ldap://localhost
ldap_url_parse_ext(ldaps://localhost)
5cc32adb daemon: listener initialized ldaps://localhost
ldap_url_parse_ext(ldapi:///)
5cc32adb daemon: listener initialized ldapi:///
5cc32adb daemon_init: 3 listeners opened
ldap_create
5cc32adb slapd init: initiated server.
5cc32adb slap_sasl_init: initialized!
5cc32adb backend_startup_one: starting "cn=config"
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 f5c1ec24
dn: cn=config
objectClass: olcGlobal
cn: config
olcArgsFile: /run/openldap/slapd.args
olcPidFile: /run/openldap/slapd.pid
structuralObjectClass: olcGlobal
entryUUID: 21b7e6b7-a131-45a3-9170-c32954afe94c
creatorsName: cn=config
createTimestamp: 20190426155922Z
entryCSN: 20190426155922.760826Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <cn=config>
5cc32adb <<< dnPrettyNormal: <cn=config>, <cn=config>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <= str2entry(cn=config) -> 0x56035d83bd08
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=module{0}.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 be78bbee
dn: cn=module{0}
objectClass: olcModuleList
cn: module{0}
olcModulePath: /usr/lib/openldap
olcModuleLoad: {0}back_mdb.so
olcModuleLoad: {1}memberof
olcModuleLoad: {2}refint
structuralObjectClass: olcModuleList
entryUUID: d097928d-0ec7-4ef4-8b39-54d1df18265e
creatorsName: cn=config
createTimestamp: 20190426155922Z
entryCSN: 20190426155922.781873Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <cn=module{0}>
5cc32adb <<< dnPrettyNormal: <cn=module{0}>, <cn=module{0}>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <= str2entry(cn=module{0}) -> 0x56035d83bd08
5cc32adb mdb_back_initialize: initialize MDB backend
5cc32adb mdb_back_initialize: LMDB 0.9.23: (December 19, 2018)
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 b9e1ec3c
dn: cn=schema
objectClass: olcSchemaConfig
cn: schema
structuralObjectClass: olcSchemaConfig
entryUUID: a5189d0f-9f09-4ed7-9c48-e046f52a88e3
creatorsName: cn=config
createTimestamp: 20190426155922Z
entryCSN: 20190426155922.613414Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <cn=schema>
5cc32adb <<< dnPrettyNormal: <cn=schema>, <cn=schema>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb <= str2entry(cn=schema) -> 0x56035d83bd08
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={0}core.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 4b72daeb
dn: cn={0}core
objectClass: olcSchemaConfig
cn: {0}core
olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: k
nowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.
121.1.15{32768} )
olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last
(family) name(s) for which the entity is known by' SUP name )
olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial nu
mber of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC4519: tw
o-letter ISO-3166 country code' SUP name SYNTAX 1.3.6.1.4.1.1466.115.121.1.
11 SINGLE-VALUE )
olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: l
ocality which this object resides in' SUP name )
olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RF
C2256: state or province which this object resides in' SUP name )
olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2
256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgn
oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC22
56: organization this object belongs to' SUP name )
olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC
'RFC2256: organizational unit this object belongs to' SUP name )
olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associate
d with the entity' SUP name )
olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search g
uide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
25 )
olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: bus
iness category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
YNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal
address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal co
de' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.
1.4.1.1466.115.121.1.15{40} )
olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post O
ffice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.15{40} )
olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RF
C2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseI
gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Tele
phone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstring
sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Nu
mber' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC
2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' )
DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.11
5.121.1.22 )
olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Ad
dress' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNT
AX 1.3.6.1.4.1.1466.115.121.1.36{15} )
olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC22
56: international ISDN number' EQUALITY numericStringMatch SUBSTR numericSt
ringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: re
gistered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.
1.41 )
olcAttributeTy>>> dnPrettyNormal: <cn={0}core>
5cc32adb <<< dnPrettyNormal: <cn={0}core>, <cn={0}core>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb <= str2entry(cn={0}core) -> 0x56035d83bd08
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={1}cosine.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 1cb09b64
dn: cn={1}cosine
objectClass: olcSchemaConfig
cn: {1}cosine
olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress
' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.
4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274:
general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteD
rink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR case
IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RF
C1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274
: photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC
1274: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274:
host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1
274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466
.115.121.1.12 )
olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier'
DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUB
STR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC
'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSub
stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' D
ESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgno
reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DE
SC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNT
AX 1.3.6.1.4.1.1466.115.121.1.12 )
olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation'
DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBS
TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'home
TelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephone
NumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
15.121.1.50 )
olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'R
FC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1
.1466.115.121.1.12 )
olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNT
AX 1.3.6.1.4.1.1466.115.121.1.39 )
olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALIT
Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUAL
ITY caseIgnoreIA5Match SYNTAX 1.3.6.1>>> dnPrettyNormal: <cn={1}cosine>
5cc32adb <<< dnPrettyNormal: <cn={1}cosine>, <cn={1}cosine>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb <= str2entry(cn={1}cosine) -> 0x56035d83bd08
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={2}inetorgperson.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 dbccbe50
dn: cn={2}inetorgperson
objectClass: olcSchemaConfig
cn: {2}inetorgperson
olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2
798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC
'RFC2798: identifies a department within an organization' EQUALITY caseIgn
oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
.15 )
olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'R
FC2798: preferred name to be used when displaying entries' EQUALITY caseIgn
oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
.15 SINGLE-VALUE )
olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC '
RFC2798: numerically identifies an employee within an organization' EQUALIT
Y caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
115.121.1.15 SINGLE-VALUE )
olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RF
C2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR cas
eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RF
C2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DE
SC 'RFC2798: preferred written or spoken language for a person' EQUALITY ca
seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
121.1.15 SINGLE-VALUE )
olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate'
DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.
1.1466.115.121.1.5 )
olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RF
C2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.14
66.115.121.1.5 )
olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RF
C2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL
MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayNam
e $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddre
ss $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ page
r $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIden
tifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
structuralObjectClass: olcSchemaConfig
entryUUID: fc7678e6-9d23-49e1-93cf-66647912969b
creatorsName: cn=config
createTimestamp: 20190426155922Z
entryCSN: 20190426155922.615799Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <cn={2}inetorgperson>
5cc32adb <<< dnPrettyNormal: <cn={2}inetorgperson>, <cn={2}inetorgperson>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb <= str2entry(cn={2}inetorgperson) -> 0x56035d83bd08
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={3}nis.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 b0eb1552
dn: cn={3}nis
objectClass: olcSchemaConfig
cn: {3}nis
olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field;
the common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absol
ute path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4
.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to
the login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121
.1.26 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY int
egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMat
ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMat
ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY intege
rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integ
erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY intege
rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerM
atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExac
tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
1.1.26 )
olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY
caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.146
6.115.121.1.26 )
olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Net
group triple' SYNTAX 1.3.6.1.1.1.0.0 )
olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY inte
gerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name
)
olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY i
ntegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integ
erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP addre
ss' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP ne
twork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
} SINGLE-VALUE )
olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP ne
tmask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
} SINGLE-VALUE )
olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC addres
s' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.boo
tparamd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image n
ame' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseEx
actIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
121.1.26{1024} SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction
of an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ u
idNumber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ ge
cos $ description ) )
olcObjectClasses: {1}( 1.3.6.>>> dnPrettyNormal: <cn={3}nis>
5cc32adb <<< dnPrettyNormal: <cn={3}nis>, <cn={3}nis>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb <= str2entry(cn={3}nis) -> 0x56035d83bd08
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/cn=schema/cn={4}ppolicy.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 d410de81
dn: cn={4}ppolicy
objectClass: olcSchemaConfig
cn: {4}ppolicy
olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.8.1.1 NAME 'pwdAttribute' EQUALI
TY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )
olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.8.1.2 NAME 'pwdMinAge' EQUALITY
integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
1.27 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.8.1.3 NAME 'pwdMaxAge' EQUALITY
integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
1.27 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.8.1.4 NAME 'pwdInHistory' EQUALI
TY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.1
21.1.27 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.8.1.5 NAME 'pwdCheckQuality' EQU
ALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.11
5.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.8.1.6 NAME 'pwdMinLength' EQUALI
TY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.1
21.1.27 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.8.1.7 NAME 'pwdExpireWarning' EQ
UALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.1
15.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {7}( 1.3.6.1.4.1.42.2.27.8.1.8 NAME 'pwdGraceAuthNLimit'
EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466
.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.8.1.9 NAME 'pwdLockout' EQUALITY
booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {9}( 1.3.6.1.4.1.42.2.27.8.1.10 NAME 'pwdLockoutDuration'
EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.146
6.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {10}( 1.3.6.1.4.1.42.2.27.8.1.11 NAME 'pwdMaxFailure' EQU
ALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.11
5.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {11}( 1.3.6.1.4.1.42.2.27.8.1.12 NAME 'pwdFailureCountInt
erval' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4
.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {12}( 1.3.6.1.4.1.42.2.27.8.1.13 NAME 'pwdMustChange' EQU
ALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {13}( 1.3.6.1.4.1.42.2.27.8.1.14 NAME 'pwdAllowUserChange
' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {14}( 1.3.6.1.4.1.42.2.27.8.1.15 NAME 'pwdSafeModify' EQU
ALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {15}( 1.3.6.1.4.1.42.2.27.8.1.30 NAME 'pwdMaxRecordedFail
ure' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1
.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {16}( 1.3.6.1.4.1.4754.1.99.1 NAME 'pwdCheckModule' EQUAL
ITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 DESC 'Loadable m
odule that instantiates check_password() function' SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.4.1.4754.2.99.1 NAME 'pwdPolicyChecker' SUP t
op AUXILIARY MAY ( pwdCheckModule ) )
olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' SUP top AU
XILIARY MUST ( pwdAttribute ) MAY ( pwdMinAge $ pwdMaxAge $ pwdInHistory $
pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pw
dLockout $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ p
wdMustChange $ pwdAllowUserChange $ pwdSafeModify $ pwdMaxRecordedFailure )
)
structuralObjectClass: olcSchemaConfig
entryUUID: 6cf3c660-b6ed-43d5-9ae8-4c5507fea46d
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20190426155922Z
entryCSN: 20190426155922.840451Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <cn={4}ppolicy>
5cc32adb <<< dnPrettyNormal: <cn={4}ppolicy>, <cn={4}ppolicy>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <= str2entry(cn={4}ppolicy) -> 0x56035d83bd08
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 2a6f019b
dn: olcDatabase={-1}frontend
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: {-1}frontend
olcAccess: {0}to dn.base="" by * read
olcAccess: {1}to dn.base="cn=Subschema" by * read
olcAccess: {2}to * by self write by users read by anonymous auth
structuralObjectClass: olcDatabaseConfig
entryUUID: 1b96bd8b-2057-4239-9859-ac1aa3e94c61
creatorsName: cn=config
createTimestamp: 20190426155922Z
entryCSN: 20190426155922.616473Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <olcDatabase={-1}frontend>
5cc32adb <<< dnPrettyNormal: <olcDatabase={-1}frontend>, <olcDatabase={-1}frontend>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb <= str2entry(olcDatabase={-1}frontend) -> 0x56035d83bd08
5cc32adb >>> dnNormalize: <olcDatabase={-1}frontend>
5cc32adb <<< dnNormalize: <olcDatabase={-1}frontend>
5cc32adb >>> dnNormalize: <>
5cc32adb <<< dnNormalize: <>
5cc32adb >>> dnNormalize: <cn=Subschema>
5cc32adb <<< dnNormalize: <cn=subschema>
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={0}config.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 2016ddbf
dn: olcDatabase={0}config
objectClass: olcDatabaseConfig
olcDatabase: {0}config
olcAccess: {0}to * by dn.exact="gidNumber=0+uidNumber=0,cn=peercred,cn=exter
nal,cn=auth" manage by break by * break
olcRootPW:: e1NTSEF9TEl5c3FabWV5SmxwanFZcXFpMnNHL3ordm9TZ0tUa2Y=
structuralObjectClass: olcDatabaseConfig
entryUUID: 7d0c354a-45c7-41e2-84a2-80581fc4c93a
creatorsName: cn=config
createTimestamp: 20190426155922Z
olcRootDN: cn=admin,cn=config
entryCSN: 20190426155922.760164Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <olcDatabase={0}config>
5cc32adb <<< dnPrettyNormal: <olcDatabase={0}config>, <olcDatabase={0}config>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <cn=admin,cn=config>
5cc32adb <<< dnNormalize: <cn=admin,cn=config>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <= str2entry(olcDatabase={0}config) -> 0x56035d83bd08
5cc32adb >>> dnPrettyNormal: <cn=admin,cn=config>
5cc32adb <<< dnPrettyNormal: <cn=admin,cn=config>, <cn=admin,cn=config>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb >>> dnPrettyNormal: <cn=admin,cn=config>
5cc32adb <<< dnPrettyNormal: <cn=admin,cn=config>, <cn=admin,cn=config>
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={1}mdb.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 42335e5b
dn: olcDatabase={1}mdb
objectClass: olcDatabaseConfig
objectClass: olcMdbConfig
olcDatabase: {1}mdb
olcDbDirectory: /var/lib/openldap
olcSuffix: dc=jnj,dc=com
olcRootDN: cn=admin,dc=jnj,dc=com
olcRootPW:: e1NTSEF9RFpNMjZVdFd6UFAzTkwzQnFhZEkzcWx5d2lIUmhYbmM=
olcDbMaxSize: 1073741824
structuralObjectClass: olcMdbConfig
entryUUID: 36d8b876-8df0-4837-a53a-1fda554d6c49
creatorsName: cn=config
createTimestamp: 20190426155922Z
olcAccess: {0}to attrs=userPassword,shadowLastChange by self =xw by dn="cn=a
dmin,dc=jnj,dc=com" write by anonymous auth by * none
olcAccess: {1}to * by self write by dn="cn=admin,dc=jnj,dc=com" write by * r
ead
olcDbIndex: uid eq
olcDbIndex: mail eq
olcDbIndex: memberOf eq
olcDbIndex: entryCSN eq
olcDbIndex: entryUUID eq
olcDbIndex: objectClass eq
entryCSN: 20190426155922.791011Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <olcDatabase={1}mdb>
5cc32adb <<< dnPrettyNormal: <olcDatabase={1}mdb>, <olcDatabase={1}mdb>
5cc32adb >>> dnNormalize: <dc=jnj,dc=com>
5cc32adb <<< dnNormalize: <dc=jnj,dc=com>
5cc32adb >>> dnNormalize: <cn=admin,dc=jnj,dc=com>
5cc32adb <<< dnNormalize: <cn=admin,dc=jnj,dc=com>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <= str2entry(olcDatabase={1}mdb) -> 0x56035d83bd08
5cc32adb >>> dnPrettyNormal: <dc=jnj,dc=com>
5cc32adb <<< dnPrettyNormal: <dc=jnj,dc=com>, <dc=jnj,dc=com>
5cc32adb >>> dnPrettyNormal: <cn=admin,dc=jnj,dc=com>
5cc32adb <<< dnPrettyNormal: <cn=admin,dc=jnj,dc=com>, <cn=admin,dc=jnj,dc=com>
5cc32adb mdb_db_init: Initializing mdb database
5cc32adb >>> dnPrettyNormal: <dc=jnj,dc=com>
5cc32adb <<< dnPrettyNormal: <dc=jnj,dc=com>, <dc=jnj,dc=com>
5cc32adb >>> dnNormalize: <cn=admin,dc=jnj,dc=com>
5cc32adb <<< dnNormalize: <cn=admin,dc=jnj,dc=com>
5cc32adb >>> dnNormalize: <cn=admin,dc=jnj,dc=com>
5cc32adb <<< dnNormalize: <cn=admin,dc=jnj,dc=com>
5cc32adb >>> dnPrettyNormal: <cn=admin,dc=jnj,dc=com>
5cc32adb <<< dnPrettyNormal: <cn=admin,dc=jnj,dc=com>, <cn=admin,dc=jnj,dc=com>
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={1}mdb/olcOverlay={0}memberof.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 06f1044b
dn: olcOverlay={0}memberof
objectClass: olcOverlayConfig
objectClass: olcMemberOf
olcOverlay: {0}memberof
olcMemberOfDangling: ignore
olcMemberOfRefInt: TRUE
olcMemberOfGroupOC: groupOfNames
olcMemberOfMemberAD: Member
olcMemberOfMemberOfAD: memberOf
structuralObjectClass: olcMemberOf
entryUUID: 79f865fd-22b3-44f2-b56f-edf8dd833d7d
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20190426155922Z
entryCSN: 20190426155922.776214Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <olcOverlay={0}memberof>
5cc32adb <<< dnPrettyNormal: <olcOverlay={0}memberof>, <olcOverlay={0}memberof>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <= str2entry(olcOverlay={0}memberof) -> 0x56035d83bd08
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={1}mdb/olcOverlay={1}refint.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 f7cea050
dn: olcOverlay={1}refint
objectClass: olcOverlayConfig
objectClass: olcRefintConfig
olcOverlay: {1}refint
olcRefintAttribute: owner
olcRefintAttribute: manager
olcRefintAttribute: uniqueMember
olcRefintAttribute: member
olcRefintAttribute: memberOf
structuralObjectClass: olcRefintConfig
entryUUID: 13906757-774f-428a-889d-1576d715586f
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20190426155922Z
entryCSN: 20190426155922.785351Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <olcOverlay={1}refint>
5cc32adb <<< dnPrettyNormal: <olcOverlay={1}refint>, <olcOverlay={1}refint>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
5cc32adb <= str2entry(olcOverlay={1}refint) -> 0x56035d83bd08
5cc32adb ldif_read_file: read entry file: "/etc/openldap/slapd.d/cn=config/olcDatabase={2}monitor.ldif"
5cc32adb => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 65019c1c
dn: olcDatabase={2}Monitor
objectClass: olcDatabaseConfig
objectClass: olcMonitorConfig
olcDatabase: {2}Monitor
olcAccess:: ezB9dG8gZG4uc3VidHJlZT0iY249TW9uaXRvciIgYnkgZG4uZXhhY3Q9ImNuPWFk
bWluLGRjPWpuaixkYz1jb20iIHdyaXRlIGJ5IHVzZXJzIHJlYWQgYnkgKiBub25lIA==
structuralObjectClass: olcMonitorConfig
entryUUID: 9589c408-4292-4e6e-97f9-b6ddc5575ea8
creatorsName: cn=config
createTimestamp: 20190426155922Z
entryCSN: 20190426155922.616899Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20190426155922Z
"
5cc32adb >>> dnPrettyNormal: <olcDatabase={2}Monitor>
5cc32adb <<< dnPrettyNormal: <olcDatabase={2}Monitor>, <olcDatabase={2}monitor>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb >>> dnNormalize: <cn=config>
5cc32adb <<< dnNormalize: <cn=config>
5cc32adb <= str2entry(olcDatabase={2}Monitor) -> 0x56035d83bd08
5cc32adb >>> dnPrettyNormal: <cn=Monitor>
5cc32adb <<< dnPrettyNormal: <cn=Monitor>, <cn=monitor>
5cc32adb >>> dnNormalize: <cn=Monitor>
5cc32adb <<< dnNormalize: <cn=monitor>
5cc32adb >>> dnNormalize: <cn=admin,dc=jnj,dc=com>
5cc32adb <<< dnNormalize: <cn=admin,dc=jnj,dc=com>
5cc32adb send_ldap_result: conn=-1 op=0 p=0
5cc32adb >>> dnNormalize: <cn=Subschema>
5cc32adb <<< dnNormalize: <cn=subschema>
5cc32adb matching_rule_use_init
5cc32adb 1.2.840.113556.1.4.804 (integerBitOrMatch): matchingRuleUse: ( 1.2.840.113556.1.4.804 NAME 'integerBitOrMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMaxRecordedFailure ) )
5cc32adb 1.2.840.113556.1.4.803 (integerBitAndMatch): matchingRuleUse: ( 1.2.840.113556.1.4.803 NAME 'integerBitAndMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMaxRecordedFailure ) )
5cc32adb 1.3.6.1.4.1.1466.109.114.2 (caseIgnoreIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' APPLIES ( altServer $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ pwdCheckModule ) )
5cc32adb 1.3.6.1.4.1.1466.109.114.1 (caseExactIA5Match): matchingRuleUse: ( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' APPLIES ( altServer $ c $ mail $ dc $ associatedDomain $ email $ aRecord $ mDRecord $ mXRecord $ nSRecord $ sOARecord $ cNAMERecord $ janetMailbox $ gecos $ homeDirectory $ loginShell $ memberUid $ memberNisNetgroup $ ipHostNumber $ ipNetworkNumber $ ipNetmaskNumber $ macAddress $ bootFile $ nisMapEntry $ pwdCheckModule ) )
5cc32adb 2.5.13.39 (certificateListMatch): 2.5.13.38 (certificateListExactMatch): matchingRuleUse: ( 2.5.13.38 NAME 'certificateListExactMatch' APPLIES ( authorityRevocationList $ certificateRevocationList $ deltaRevocationList ) )
5cc32adb 2.5.13.35 (certificateMatch): 2.5.13.34 (certificateExactMatch): matchingRuleUse: ( 2.5.13.34 NAME 'certificateExactMatch' APPLIES ( userCertificate $ cACertificate ) )
5cc32adb 2.5.13.30 (objectIdentifierFirstComponentMatch): matchingRuleUse: ( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ ldapSyntaxes $ supportedApplicationContext $ pwdAttribute ) )
5cc32adb 2.5.13.29 (integerFirstComponentMatch): matchingRuleUse: ( 2.5.13.29 NAME 'integerFirstComponentMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMaxRecordedFailure ) )
5cc32adb 2.5.13.28 (generalizedTimeOrderingMatch): matchingRuleUse: ( 2.5.13.28 NAME 'generalizedTimeOrderingMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
5cc32adb 2.5.13.27 (generalizedTimeMatch): matchingRuleUse: ( 2.5.13.27 NAME 'generalizedTimeMatch' APPLIES ( createTimestamp $ modifyTimestamp ) )
5cc32adb 2.5.13.24 (protocolInformationMatch): matchingRuleUse: ( 2.5.13.24 NAME 'protocolInformationMatch' APPLIES protocolInformation )
5cc32adb 2.5.13.23 (uniqueMemberMatch): matchingRuleUse: ( 2.5.13.23 NAME 'uniqueMemberMatch' APPLIES uniqueMember )
5cc32adb 2.5.13.22 (presentationAddressMatch): matchingRuleUse: ( 2.5.13.22 NAME 'presentationAddressMatch' APPLIES presentationAddress )
5cc32adb 2.5.13.20 (telephoneNumberMatch): matchingRuleUse: ( 2.5.13.20 NAME 'telephoneNumberMatch' APPLIES ( telephoneNumber $ homePhone $ mobile $ pager ) )
5cc32adb 2.5.13.18 (octetStringOrderingMatch): matchingRuleUse: ( 2.5.13.18 NAME 'octetStringOrderingMatch' APPLIES userPassword )
5cc32adb 2.5.13.17 (octetStringMatch): matchingRuleUse: ( 2.5.13.17 NAME 'octetStringMatch' APPLIES userPassword )
5cc32adb 2.5.13.16 (bitStringMatch): matchingRuleUse: ( 2.5.13.16 NAME 'bitStringMatch' APPLIES x500UniqueIdentifier )
5cc32adb 2.5.13.15 (integerOrderingMatch): matchingRuleUse: ( 2.5.13.15 NAME 'integerOrderingMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMaxRecordedFailure ) )
5cc32adb 2.5.13.14 (integerMatch): matchingRuleUse: ( 2.5.13.14 NAME 'integerMatch' APPLIES ( supportedLDAPVersion $ entryTtl $ uidNumber $ gidNumber $ olcConcurrency $ olcConnMaxPending $ olcConnMaxPendingAuth $ olcIdleTimeout $ olcIndexSubstrIfMinLen $ olcIndexSubstrIfMaxLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcMaxDerefDepth $ olcReplicationInterval $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcThreads $ olcToolThreads $ olcWriteTimeout $ olcDbMaxReaders $ olcDbMaxSize $ olcDbRtxnSize $ olcDbSearchStack $ mailPreferenceOption $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ ipServicePort $ ipProtocolNumber $ oncRpcNumber $ pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMaxRecordedFailure ) )
5cc32adb 2.5.13.13 (booleanMatch): matchingRuleUse: ( 2.5.13.13 NAME 'booleanMatch' APPLIES ( hasSubordinates $ olcAddContentAcl $ olcGentleHUP $ olcHidden $ olcLastMod $ olcMirrorMode $ olcMonitoring $ olcReadOnly $ olcReverseLookup $ olcSyncUseSubentry $ olcDbNoSync $ olcMemberOfRefInt $ pwdLockout $ pwdMustChange $ pwdAllowUserChange $ pwdSafeModify ) )
5cc32adb 2.5.13.11 (caseIgnoreListMatch): matchingRuleUse: ( 2.5.13.11 NAME 'caseIgnoreListMatch' APPLIES ( postalAddress $ registeredAddress $ homePostalAddress ) )
5cc32adb 2.5.13.9 (numericStringOrderingMatch): matchingRuleUse: ( 2.5.13.9 NAME 'numericStringOrderingMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
5cc32adb 2.5.13.8 (numericStringMatch): matchingRuleUse: ( 2.5.13.8 NAME 'numericStringMatch' APPLIES ( x121Address $ internationaliSDNNumber ) )
5cc32adb 2.5.13.7 (caseExactSubstringsMatch): matchingRuleUse: ( 2.5.13.7 NAME 'caseExactSubstringsMatch' APPLIES ( serialNumber $ c $ telephoneNumber $ destinationIndicator $ dnQualifier $ homePhone $ mobile $ pager ) )
5cc32adb 2.5.13.6 (caseExactOrderingMatch): matchingRuleUse: ( 2.5.13.6 NAME 'caseExactOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbEnvFlags $ olcDbIndex $ olcDbMode $ olcMemberOfDangling $ olcMemberOfGroupOC $ olcMemberOfMemberAD $ olcMemberOfMemberOfAD $ olcMemberOfDanglingError $ olcRefintAttribute $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
5cc32adb 2.5.13.5 (caseExactMatch): matchingRuleUse: ( 2.5.13.5 NAME 'caseExactMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbEnvFlags $ olcDbIndex $ olcDbMode $ olcMemberOfDangling $ olcMemberOfGroupOC $ olcMemberOfMemberAD $ olcMemberOfMemberOfAD $ olcMemberOfDanglingError $ olcRefintAttribute $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
5cc32adb 2.5.13.4 (caseIgnoreSubstringsMatch): matchingRuleUse: ( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' APPLIES ( serialNumber $ c $ telephoneNumber $ destinationIndicator $ dnQualifier $ homePhone $ mobile $ pager ) )
5cc32adb 2.5.13.3 (caseIgnoreOrderingMatch): matchingRuleUse: ( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbEnvFlags $ olcDbIndex $ olcDbMode $ olcMemberOfDangling $ olcMemberOfGroupOC $ olcMemberOfMemberAD $ olcMemberOfMemberOfAD $ olcMemberOfDanglingError $ olcRefintAttribute $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
5cc32adb 2.5.13.2 (caseIgnoreMatch): matchingRuleUse: ( 2.5.13.2 NAME 'caseIgnoreMatch' APPLIES ( supportedSASLMechanisms $ vendorName $ vendorVersion $ ref $ name $ cn $ uid $ labeledURI $ description $ olcConfigFile $ olcConfigDir $ olcAccess $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAttributeTypes $ olcAuthIDRewrite $ olcAuthzPolicy $ olcAuthzRegexp $ olcBackend $ olcDatabase $ olcDisallows $ olcDitContentRules $ olcExtraAttrs $ olcInclude $ olcLdapSyntaxes $ olcLimits $ olcLogFile $ olcLogLevel $ olcModuleLoad $ olcModulePath $ olcObjectClasses $ olcObjectIdentifier $ olcOverlay $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPlugin $ olcPluginLogFile $ olcReferral $ olcReplica $ olcReplicaArgsFile $ olcReplicaPidFile $ olcReplogFile $ olcRequires $ olcRestrict $ olcRootDSE $ olcRootPW $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSortVals $ olcSubordinate $ olcSyncrepl $ olcTCPBuffer $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSCRLFile $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSProtocolMin $ olcUpdateRef $ olcDbDirectory $ olcDbCheckpoint $ olcDbEnvFlags $ olcDbIndex $ olcDbMode $ olcMemberOfDangling $ olcMemberOfGroupOC $ olcMemberOfMemberAD $ olcMemberOfMemberOfAD $ olcMemberOfDanglingError $ olcRefintAttribute $ knowledgeInformation $ sn $ serialNumber $ c $ l $ st $ street $ o $ ou $ title $ businessCategory $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ telephoneNumber $ destinationIndicator $ givenName $ initials $ generationQualifier $ dnQualifier $ houseIdentifier $ dmdName $ pseudonym $ textEncodedORAddress $ info $ drink $ roomNumber $ userClass $ host $ documentIdentifier $ documentTitle $ documentVersion $ documentLocation $ homePhone $ personalTitle $ mobile $ pager $ co $ uniqueIdentifier $ organizationalStatus $ buildingName $ documentPublisher $ carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $ preferredLanguage $ ipServiceProtocol $ nisMapName ) )
5cc32adb 1.2.36.79672281.1.13.3 (rdnMatch): 2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME 'distinguishedNameMatch' APPLIES ( creatorsName $ modifiersName $ subschemaSubentry $ entryDN $ namingContexts $ aliasedObjectName $ dynamicSubtrees $ distinguishedName $ seeAlso $ olcDefaultSearchBase $ olcRootDN $ olcSchemaDN $ olcSuffix $ olcUpdateDN $ memberOf $ olcMemberOfDN $ olcRefintNothing $ olcRefintModifiersName $ member $ owner $ roleOccupant $ manager $ documentAuthor $ secretary $ associatedName $ dITRedirect ) )
5cc32adb 2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME 'objectIdentifierMatch' APPLIES ( supportedControl $ supportedExtension $ supportedFeatures $ supportedApplicationContext $ pwdAttribute ) )
5cc32adb slapd startup: initiated.
5cc32adb backend_startup_one: starting "cn=config"
5cc32adb config_back_db_open
5cc32adb backend_startup_one: starting "dc=jnj,dc=com"
5cc32adb mdb_db_open: database "dc=jnj,dc=com": dbenv_open(/var/lib/openldap).
5cc32adb backend_startup_one: starting "cn=Monitor"
5cc32adb >>> dnNormalize: <cn=Monitor>
5cc32adb <<< dnNormalize: <cn=monitor>
5cc32adb >>> dnPretty: <cn=Backends>
5cc32adb <<< dnPretty: <cn=Backends>
5cc32adb >>> dnNormalize: <cn=Backends>
5cc32adb <<< dnNormalize: <cn=backends>
5cc32adb >>> dnPretty: <cn=Connections>
5cc32adb <<< dnPretty: <cn=Connections>
5cc32adb >>> dnNormalize: <cn=Connections>
5cc32adb <<< dnNormalize: <cn=connections>
5cc32adb >>> dnPretty: <cn=Databases>
5cc32adb <<< dnPretty: <cn=Databases>
5cc32adb >>> dnNormalize: <cn=Databases>
5cc32adb <<< dnNormalize: <cn=databases>
5cc32adb >>> dnPretty: <cn=Listeners>
5cc32adb <<< dnPretty: <cn=Listeners>
5cc32adb >>> dnNormalize: <cn=Listeners>
5cc32adb <<< dnNormalize: <cn=listeners>
5cc32adb >>> dnPretty: <cn=Log>
5cc32adb <<< dnPretty: <cn=Log>
5cc32adb >>> dnNormalize: <cn=Log>
5cc32adb <<< dnNormalize: <cn=log>
5cc32adb >>> dnPretty: <cn=Operations>
5cc32adb <<< dnPretty: <cn=Operations>
5cc32adb >>> dnNormalize: <cn=Operations>
5cc32adb <<< dnNormalize: <cn=operations>
5cc32adb >>> dnPretty: <cn=Overlays>
5cc32adb <<< dnPretty: <cn=Overlays>
5cc32adb >>> dnNormalize: <cn=Overlays>
5cc32adb <<< dnNormalize: <cn=overlays>
5cc32adb >>> dnPretty: <cn=SASL>
5cc32adb <<< dnPretty: <cn=SASL>
5cc32adb >>> dnNormalize: <cn=SASL>
5cc32adb <<< dnNormalize: <cn=sasl>
5cc32adb >>> dnPretty: <cn=Statistics>
5cc32adb <<< dnPretty: <cn=Statistics>
5cc32adb >>> dnNormalize: <cn=Statistics>
5cc32adb <<< dnNormalize: <cn=statistics>
5cc32adb >>> dnPretty: <cn=Threads>
5cc32adb <<< dnPretty: <cn=Threads>
5cc32adb >>> dnNormalize: <cn=Threads>
5cc32adb <<< dnNormalize: <cn=threads>
5cc32adb >>> dnPretty: <cn=Time>
5cc32adb <<< dnPretty: <cn=Time>
5cc32adb >>> dnNormalize: <cn=Time>
5cc32adb <<< dnNormalize: <cn=time>
5cc32adb >>> dnPretty: <cn=TLS>
5cc32adb <<< dnPretty: <cn=TLS>
5cc32adb >>> dnNormalize: <cn=TLS>
5cc32adb <<< dnNormalize: <cn=tls>
5cc32adb >>> dnPretty: <cn=Waiters>
5cc32adb <<< dnPretty: <cn=Waiters>
5cc32adb >>> dnNormalize: <cn=Waiters>
5cc32adb <<< dnNormalize: <cn=waiters>
5cc32adb >>> dnNormalize: <cn=Backend 0>
5cc32adb <<< dnNormalize: <cn=backend 0>
5cc32adb >>> dnNormalize: <cn=Database 0,cn=Databases,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=database 0,cn=databases,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Backend 1>
5cc32adb <<< dnNormalize: <cn=backend 1>
5cc32adb >>> dnNormalize: <cn=Backend 2>
5cc32adb <<< dnNormalize: <cn=backend 2>
5cc32adb >>> dnNormalize: <cn=Database 2,cn=Databases,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=database 2,cn=databases,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Backend 3>
5cc32adb <<< dnNormalize: <cn=backend 3>
5cc32adb >>> dnNormalize: <cn=Max File Descriptors>
5cc32adb <<< dnNormalize: <cn=max file descriptors>
5cc32adb >>> dnNormalize: <cn=Total>
5cc32adb <<< dnNormalize: <cn=total>
5cc32adb >>> dnNormalize: <cn=Current>
5cc32adb <<< dnNormalize: <cn=current>
5cc32adb >>> dnNormalize: <cn=Frontend>
5cc32adb <<< dnNormalize: <cn=frontend>
5cc32adb >>> dnNormalize: <cn=Database 0>
5cc32adb <<< dnNormalize: <cn=database 0>
5cc32adb >>> dnNormalize: <cn=Backend 0,cn=Backends,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=backend 0,cn=backends,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Database 1>
5cc32adb <<< dnNormalize: <cn=database 1>
5cc32adb >>> dnNormalize: <cn=Overlay 0,cn=Overlays,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=overlay 0,cn=overlays,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Overlay 1,cn=Overlays,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=overlay 1,cn=overlays,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Backend 3,cn=Backends,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=backend 3,cn=backends,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Overlay 0>
5cc32adb <<< dnNormalize: <cn=overlay 0>
5cc32adb >>> dnNormalize: <cn=Overlay 0,cn=Overlays,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=overlay 0,cn=overlays,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Overlay 1>
5cc32adb <<< dnNormalize: <cn=overlay 1>
5cc32adb >>> dnNormalize: <cn=Overlay 1,cn=Overlays,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=overlay 1,cn=overlays,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Database 2>
5cc32adb <<< dnNormalize: <cn=database 2>
5cc32adb >>> dnNormalize: <cn=Backend 2,cn=Backends,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=backend 2,cn=backends,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Listener 0>
5cc32adb <<< dnNormalize: <cn=listener 0>
5cc32adb >>> dnNormalize: <cn=Listener 1>
5cc32adb <<< dnNormalize: <cn=listener 1>
5cc32adb >>> dnNormalize: <cn=Listener 2>
5cc32adb <<< dnNormalize: <cn=listener 2>
5cc32adb >>> dnNormalize: <cn=Bind>
5cc32adb <<< dnNormalize: <cn=bind>
5cc32adb >>> dnNormalize: <cn=Unbind>
5cc32adb <<< dnNormalize: <cn=unbind>
5cc32adb >>> dnNormalize: <cn=Search>
5cc32adb <<< dnNormalize: <cn=search>
5cc32adb >>> dnNormalize: <cn=Compare>
5cc32adb <<< dnNormalize: <cn=compare>
5cc32adb >>> dnNormalize: <cn=Modify>
5cc32adb <<< dnNormalize: <cn=modify>
5cc32adb >>> dnNormalize: <cn=Modrdn>
5cc32adb <<< dnNormalize: <cn=modrdn>
5cc32adb >>> dnNormalize: <cn=Add>
5cc32adb <<< dnNormalize: <cn=add>
5cc32adb >>> dnNormalize: <cn=Delete>
5cc32adb <<< dnNormalize: <cn=delete>
5cc32adb >>> dnNormalize: <cn=Abandon>
5cc32adb <<< dnNormalize: <cn=abandon>
5cc32adb >>> dnNormalize: <cn=Extended>
5cc32adb <<< dnNormalize: <cn=extended>
5cc32adb >>> dnNormalize: <cn=Overlay 0>
5cc32adb <<< dnNormalize: <cn=overlay 0>
5cc32adb >>> dnNormalize: <cn=Database 1,cn=Databases,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=database 1,cn=databases,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Overlay 1>
5cc32adb <<< dnNormalize: <cn=overlay 1>
5cc32adb >>> dnNormalize: <cn=Database 1,cn=Databases,cn=Monitor>
5cc32adb <<< dnNormalize: <cn=database 1,cn=databases,cn=monitor>
5cc32adb >>> dnNormalize: <cn=Overlay 2>
5cc32adb <<< dnNormalize: <cn=overlay 2>
5cc32adb >>> dnNormalize: <cn=Bytes>
5cc32adb <<< dnNormalize: <cn=bytes>
5cc32adb >>> dnNormalize: <cn=PDU>
5cc32adb <<< dnNormalize: <cn=pdu>
5cc32adb >>> dnNormalize: <cn=Entries>
5cc32adb <<< dnNormalize: <cn=entries>
5cc32adb >>> dnNormalize: <cn=Referrals>
5cc32adb <<< dnNormalize: <cn=referrals>
5cc32adb >>> dnNormalize: <cn=Max>
5cc32adb <<< dnNormalize: <cn=max>
5cc32adb >>> dnNormalize: <cn=Max Pending>
5cc32adb <<< dnNormalize: <cn=max pending>
5cc32adb >>> dnNormalize: <cn=Open>
5cc32adb <<< dnNormalize: <cn=open>
5cc32adb >>> dnNormalize: <cn=Starting>
5cc32adb <<< dnNormalize: <cn=starting>
5cc32adb >>> dnNormalize: <cn=Active>
5cc32adb <<< dnNormalize: <cn=active>
5cc32adb >>> dnNormalize: <cn=Pending>
5cc32adb <<< dnNormalize: <cn=pending>
5cc32adb >>> dnNormalize: <cn=Backload>
5cc32adb <<< dnNormalize: <cn=backload>
5cc32adb >>> dnNormalize: <cn=State>
5cc32adb <<< dnNormalize: <cn=state>
5cc32adb >>> dnNormalize: <cn=Runqueue>
5cc32adb <<< dnNormalize: <cn=runqueue>
5cc32adb >>> dnNormalize: <cn=Tasklist>
5cc32adb <<< dnNormalize: <cn=tasklist>
5cc32adb >>> dnNormalize: <cn=Start>
5cc32adb <<< dnNormalize: <cn=start>
5cc32adb >>> dnNormalize: <cn=Current>
5cc32adb <<< dnNormalize: <cn=current>
5cc32adb >>> dnNormalize: <cn=Uptime>
5cc32adb <<< dnNormalize: <cn=uptime>
5cc32adb >>> dnNormalize: <cn=Read>
5cc32adb <<< dnNormalize: <cn=read>
5cc32adb >>> dnNormalize: <cn=Write>
5cc32adb <<< dnNormalize: <cn=write>
5cc32adb slapd starting
** [cron] Starting cron
5cc32b66 slap_listener_activate(7):
5cc32b66 >>> slap_listener(ldap://localhost)
5cc32b66 connection_get(13): got connid=1000
5cc32b66 connection_read(13): checking for input on id=1000
ber_get_next
ber_get_next: tag 0x30 len 42 contents:
5cc32b66 op tag 0x60, time 1556294502
ber_get_next
5cc32b66 conn=1000 op=0 do_bind
ber_scanf fmt ({imt) ber:
ber_scanf fmt (m}) ber:
5cc32b66 >>> dnPrettyNormal: <cn=admin,dc=jnj,dc=com>
5cc32b66 <<< dnPrettyNormal: <cn=admin,dc=jnj,dc=com>, <cn=admin,dc=jnj,dc=com>
5cc32b66 do_bind: version=3 dn="cn=admin,dc=jnj,dc=com" method=128
5cc32b66 do_bind: v3 bind: "cn=admin,dc=jnj,dc=com" to "cn=admin,dc=jnj,dc=com"
5cc32b66 send_ldap_result: conn=1000 op=0 p=3
5cc32b66 send_ldap_response: msgid=1 tag=97 err=0
ber_flush2: 14 bytes to sd 13
5cc32b66 connection_get(13): got connid=1000
5cc32b66 connection_read(13): checking for input on id=1000
ber_get_next
ber_get_next: tag 0x30 len 50 contents:
5cc32b66 op tag 0x63, time 1556294502
ber_get_next
5cc32b66 conn=1000 op=1 do_search
ber_scanf fmt ({miiiib) ber:
5cc32b66 >>> dnPrettyNormal: <dc=jnj,dc=com>
5cc32b66 <<< dnPrettyNormal: <dc=jnj,dc=com>, <dc=jnj,dc=com>
ber_scanf fmt (m) ber:
ber_scanf fmt ({M}}) ber:
5cc32b66 => mdb_search
5cc32b66 mdb_dn2entry("dc=jnj,dc=com")
5cc32b66 => mdb_dn2id("dc=jnj,dc=com")
5cc32b66 <= mdb_dn2id: get failed: MDB_NOTFOUND: No matching key/data pair found (-30798)
5cc32b66 send_ldap_result: conn=1000 op=1 p=3
5cc32b66 send_ldap_response: msgid=2 tag=101 err=32
ber_flush2: 14 bytes to sd 13
5cc32b66 connection_get(13): got connid=1000
5cc32b66 connection_read(13): checking for input on id=1000
ber_get_next
ber_get_next: tag 0x30 len 5 contents:
5cc32b66 op tag 0x42, time 1556294502
ber_get_next
5cc32b66 ber_get_next on fd 13 failed errno=0 (No error information)
5cc32b66 conn=1000 op=2 do_unbind
5cc32b66 connection_close: conn=1000 sd=13
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment