[Date Prev][Date Next] [Chronological] [Thread] [Top]

Service slapd fails to start: str2entry: slap_str2undef_ad(-): empty AttributeDescription



Hi,

I have installed OpenLdap server.

However, starting slapd fails with this error message:
Sep 11 11:00:38 vm108-ldap slapd[13641]: UNKNOWN attributeDescription
"CHANGETYPE" inserted.
Sep 11 11:00:38 vm108-ldap slapd[13641]: UNKNOWN attributeDescription
"ADD" inserted.
Sep 11 11:00:38 vm108-ldap slapd[13641]: <= str2entry:
slap_str2undef_ad(-): empty AttributeDescription
Sep 11 11:00:38 vm108-ldap slapd[13641]: slapd stopped.
Sep 11 11:00:38 vm108-ldap slapd[13641]: connections_destroy: nothing to
destroy.

I have started slapd creating a debug file with following command:
slapd -d -1 1>/tmp/slapd-debug.log 2>&1

The debug file is attached to this email.

How can I fix this issue?

THX
ldap_url_parse_ext(ldap://localhost/)
ldap_init: trying /etc/ldap/ldap.conf
ldap_init: using /etc/ldap/ldap.conf
ldap_init: HOME env is /root
ldap_init: trying /root/ldaprc
ldap_init: trying /root/.ldaprc
ldap_init: trying ldaprc
ldap_init: LDAPCONF env is NULL
ldap_init: LDAPRC env is NULL
57d54094 @(#) $OpenLDAP: slapd  (Jan 16 2016 23:00:08) $
	root@chimera:/tmp/buildd/openldap-2.4.40+dfsg/debian/build/servers/slapd
ldap_pvt_gethostbyname_a: host=vm108-ldap, r=0
57d54094 daemon_init: <null>
57d54094 daemon_init: listen on ldap:///
57d54094 daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
57d54094 daemon: listener initialized ldap:///
57d54094 daemon_init: 2 listeners opened
ldap_create
57d54094 slapd init: initiated server.
57d54094 slap_sasl_init: initialized!
57d54094 backend_startup_one: starting "cn=config"
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 0e271140
dn: cn=config
objectClass: olcGlobal
cn: config
olcArgsFile: /var/run/slapd/slapd.args
olcLogLevel: none
olcPidFile: /var/run/slapd/slapd.pid
olcToolThreads: 1
structuralObjectClass: olcGlobal
entryUUID: 681dcf70-840d-1035-873f-fbc1e76ee06a
creatorsName: cn=config
createTimestamp: 20160322000435Z
entryCSN: 20160322000435.688988Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20160322000435Z
"
57d54094 >>> dnPrettyNormal: <cn=config>
=> ldap_bv2dn(cn=config,0)
<= ldap_bv2dn(cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=config)=0 
57d54094 <<< dnPrettyNormal: <cn=config>, <cn=config>
57d54094 >>> dnNormalize: <cn=config>
=> ldap_bv2dn(cn=config,0)
<= ldap_bv2dn(cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=config)=0 
57d54094 <<< dnNormalize: <cn=config>
57d54094 >>> dnNormalize: <cn=config>
=> ldap_bv2dn(cn=config,0)
<= ldap_bv2dn(cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=config)=0 
57d54094 <<< dnNormalize: <cn=config>
57d54094 <= str2entry(cn=config) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=module{0}.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 177892ff
dn: cn=module{0}
objectClass: olcModuleList
cn: module{0}
olcModulePath: /usr/lib/ldap
olcModuleLoad: {0}back_hdb
structuralObjectClass: olcModuleList
entryUUID: 681e21b4-840d-1035-8747-fbc1e76ee06a
creatorsName: cn=admin,cn=config
createTimestamp: 20160322000435Z
entryCSN: 20160322000435.691120Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20160322000435Z
"
57d54094 >>> dnPrettyNormal: <cn=module{0}>
=> ldap_bv2dn(cn=module{0},0)
<= ldap_bv2dn(cn=module{0})=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=module{0})=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=module{0})=0 
57d54094 <<< dnPrettyNormal: <cn=module{0}>, <cn=module{0}>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 <= str2entry(cn=module{0}) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn=module{0},cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 loaded module back_hdb
57d54094 hdb_back_initialize: initialize HDB backend
57d54094 hdb_back_initialize: Berkeley DB 5.3.28: (September  9, 2013)
57d54094 module back_hdb: null module registered
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 283591db
dn: cn=schema
objectClass: olcSchemaConfig
cn: schema
structuralObjectClass: olcSchemaConfig
entryUUID: 681dd9d4-840d-1035-8742-fbc1e76ee06a
creatorsName: cn=admin,cn=config
createTimestamp: 20160322000435Z
entryCSN: 20160322000435.689280Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20160322000435Z
"
57d54094 >>> dnPrettyNormal: <cn=schema>
=> ldap_bv2dn(cn=schema,0)
<= ldap_bv2dn(cn=schema)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=schema)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=schema)=0 
57d54094 <<< dnPrettyNormal: <cn=schema>, <cn=schema>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 <= str2entry(cn=schema) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={0}core.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 9f910a83
dn: cn={0}core
objectClass: olcSchemaConfig
cn: {0}core
olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: k
 nowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.
 121.1.15{32768} )
olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last 
 (family) name(s) for which the entity is known by' SUP name )
olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial nu
 mber of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
 ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC4519: tw
 o-letter ISO-3166 country code' SUP name SYNTAX 1.3.6.1.4.1.1466.115.121.1.
 11 SINGLE-VALUE )
olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: l
 ocality which this object resides in' SUP name )
olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RF
 C2256: state or province which this object resides in' SUP name )
olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2
 256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgn
 oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC22
 56: organization this object belongs to' SUP name )
olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC
  'RFC2256: organizational unit this object belongs to' SUP name )
olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associate
 d with the entity' SUP name )
olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search g
 uide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
 25 )
olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: bus
 iness category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
 YNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal
  address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal co
 de' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.
 1.4.1.1466.115.121.1.15{40} )
olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post O
 ffice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  1.3.6.1.4.1.1466.115.121.1.15{40} )
olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RF
 C2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseI
 gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Tele
 phone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstring
 sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Nu
 mber' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC
 2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) 
 DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.11
 5.121.1.22 )
olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Ad
 dress' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNT
 AX 1.3.6.1.4.1.1466.115.121.1.36{15} )
olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC22
 56: international ISDN number' EQUALITY numericStringMatch SUBSTR numericSt
 ringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: re
 gistered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.
 1.41 )
olcAttributeTy57d54094 >>> dnPrettyNormal: <cn={0}core>
=> ldap_bv2dn(cn={0}core,0)
<= ldap_bv2dn(cn={0}core)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={0}core)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={0}core)=0 
57d54094 <<< dnPrettyNormal: <cn={0}core>, <cn={0}core>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 <= str2entry(cn={0}core) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={0}core,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={1}cosine.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 ce5c66ce
dn: cn={1}cosine
objectClass: olcSchemaConfig
cn: {1}cosine
olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress
 ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274:
  general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
 atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteD
 rink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR case
 IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RF
 C1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
 ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274
 : photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC
 1274: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
 sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274:
  host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
 YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1
 274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466
 .115.121.1.12 )
olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier'
  DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUB
 STR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC
  'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSub
 stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' D
 ESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgno
 reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DE
 SC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNT
 AX 1.3.6.1.4.1.1466.115.121.1.12 )
olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' 
 DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBS
 TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'home
 TelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephone
 NumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.50 )
olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'R
 FC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1
 .1466.115.121.1.12 )
olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNT
 AX 1.3.6.1.4.1.1466.115.121.1.39 )
olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY 
 caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY
  caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY
  caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY
  caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALIT
 Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUAL
 ITY caseIgnoreIA5Match SYNTAX 1.3.6.157d54094 >>> dnPrettyNormal: <cn={1}cosine>
=> ldap_bv2dn(cn={1}cosine,0)
<= ldap_bv2dn(cn={1}cosine)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={1}cosine)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={1}cosine)=0 
57d54094 <<< dnPrettyNormal: <cn={1}cosine>, <cn={1}cosine>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 <= str2entry(cn={1}cosine) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={1}cosine,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={2}nis.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 35bcab02
dn: cn={2}nis
objectClass: olcSchemaConfig
cn: {2}nis
olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; 
 the common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absol
 ute path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4
 .1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to 
 the login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121
 .1.26 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY int
 egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMat
 ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMat
 ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY intege
 rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integ
 erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY intege
 rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerM
 atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExac
 tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
 1.1.26 )
olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY 
 caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.146
 6.115.121.1.26 )
olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Net
 group triple' SYNTAX 1.3.6.1.1.1.0.0 )
olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY inte
 gerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name 
 )
olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY i
 ntegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integ
 erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP addre
 ss' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP ne
 twork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
 } SINGLE-VALUE )
olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP ne
 tmask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
 } SINGLE-VALUE )
olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC addres
 s' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.boo
 tparamd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image n
 ame' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseEx
 actIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
 121.1.26{1024} SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction
  of an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ u
 idNumber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ ge
 cos $ description ) )
olcObjectClasses: {1}( 1.3.6.57d54094 >>> dnPrettyNormal: <cn={2}nis>
=> ldap_bv2dn(cn={2}nis,0)
<= ldap_bv2dn(cn={2}nis)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={2}nis)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={2}nis)=0 
57d54094 <<< dnPrettyNormal: <cn={2}nis>, <cn={2}nis>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 <= str2entry(cn={2}nis) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={2}nis,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={3}inetorgperson.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 efce6193
dn: cn={3}inetorgperson
objectClass: olcSchemaConfig
cn: {3}inetorgperson
olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2
 798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR
  caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC
  'RFC2798: identifies a department within an organization' EQUALITY caseIgn
 oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
 .15 )
olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'R
 FC2798: preferred name to be used when displaying entries' EQUALITY caseIgn
 oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
 .15 SINGLE-VALUE )
olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC '
 RFC2798: numerically identifies an employee within an organization' EQUALIT
 Y caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
 115.121.1.15 SINGLE-VALUE )
olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RF
 C2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR cas
 eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RF
 C2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DE
 SC 'RFC2798: preferred written or spoken language for a person' EQUALITY ca
 seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
 121.1.15 SINGLE-VALUE )
olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate'
  DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.
 1.1466.115.121.1.5 )
olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RF
 C2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.14
 66.115.121.1.5 )
olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RF
 C2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL 
 MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayNam
 e $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddre
 ss $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ page
 r $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIden
 tifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 681e1c0a-840d-1035-8746-fbc1e76ee06a
creatorsName: cn=admin,cn=config
createTimestamp: 20160322000435Z
entryCSN: 20160322000435.690974Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20160322000435Z
"
57d54094 >>> dnPrettyNormal: <cn={3}inetorgperson>
=> ldap_bv2dn(cn={3}inetorgperson,0)
<= ldap_bv2dn(cn={3}inetorgperson)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={3}inetorgperson)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={3}inetorgperson)=0 
57d54094 <<< dnPrettyNormal: <cn={3}inetorgperson>, <cn={3}inetorgperson>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 <= str2entry(cn={3}inetorgperson) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={3}inetorgperson,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={4}core-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 e74ddca9
dn: cn={4}core-fd
objectClass: olcSchemaConfig
cn: {4}core-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.10098.1.1.12.1 NAME 'gosaSubtreeACL' DES
 C 'GOsa - ACL entry' OBSOLETE EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSub
 stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)
olcAttributeTypes: {1}( 1.3.6.1.4.1.10098.1.1.12.2 NAME 'gosaUser' DESC 'GOs
 a - DN of a user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)
olcAttributeTypes: {2}( 1.3.6.1.4.1.10098.1.1.12.3 NAME 'gosaObject' DESC 'G
 Osa - DN of an object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrings
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)
olcAttributeTypes: {3}( 1.3.6.1.4.1.10098.1.1.12.14 NAME 'gosaDefaultLanguag
 e' DESC 'GOsa - Defines the default language for a user' OBSOLETE EQUALITY 
 caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1
 466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {4}( 1.3.6.1.4.1.10098.1.1.12.30 NAME 'gosaGroupObjects' 
 DESC 'GOsa - List of all object types that are in a gosaGroupOfNames' EQUAL
 ITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4
 .1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {5}( 1.3.6.1.4.1.10098.1.1.12.34 NAME 'gosaAclTemplate' D
 ESC 'GOsa - ACL entries for ACL roles' EQUALITY caseIgnoreIA5Match SUBSTR c
 aseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {6}( 1.3.6.1.4.1.10098.1.1.12.35 NAME 'gosaAclEntry' DESC
  'GOsa - ACL entries' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
 ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {7}( 1.3.6.1.4.1.10098.1.1.12.37 NAME 'gosaSnapshotTimest
 amp' DESC 'GOsa - Unix timestamp of snapshot' EQUALITY caseIgnoreMatch SUBS
 TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VA
 LUE)
olcAttributeTypes: {8}( 1.3.6.1.4.1.10098.1.1.12.38 NAME 'gosaSnapshotDN' DE
 SC 'GOsa - Original DN of saved object in snapshot' EQUALITY caseIgnoreMatc
 h SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SIN
 GLE-VALUE)
olcAttributeTypes: {9}( 1.3.6.1.4.1.10098.1.1.12.39 NAME 'gosaSnapshotData' 
 DESC 'GOsa - Original data of saved object in snapshot' SYNTAX 1.3.6.1.4.1.
 1466.115.121.1.5 SINGLE-VALUE)
olcAttributeTypes: {10}( 1.3.6.1.4.1.10098.1.1.12.46 NAME 'gosaLoginRestrict
 ion' DESC 'GOsa - Multivalue attribute to carry a number of allowed ips/sub
 nets' OBSOLETE SUP name)
olcAttributeTypes: {11}( 1.3.6.1.4.1.10098.1.1.6.2 NAME 'academicTitle' DESC
  'Field to represent the academic title' OBSOLETE EQUALITY caseIgnoreMatch 
 SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)
olcAttributeTypes: {12}( 1.3.6.1.4.1.15305.2.1 NAME ( 'gender' 'sex' ) DESC 
    'Gender: M for male, F for female' EQUALITY caseIgnoreIA5Match SYNTAX  1
 .3.6.1.4.1.1466.115.121.1.26{1} SINGLE-VALUE )
olcAttributeTypes: {13}( 1.3.6.1.4.1.15305.2.2 NAME ( 'dateOfBirth' 'dob' ) 
 DESC    'Date of birth in ISO 8601 format' EQUALITY caseIgnoreMatch SYNTAX 
  1.3.6.1.4.1.1466.115.121.1.15{10} SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.4.1.10098.1.2.1.19.1 NAME 'gosaObject' SUP to
 p AUXILIARY DESC 'GOsa - Class for GOsa settings' OBSOLETE MUST ( ) MAY ( g
 osaSubtreeACL ))
olcObjectClasses: {1}( 1.3.6.1.4.1.10098.1.2.1.19.2 NAME 'gosaLockEntry' SUP
  top STRUCTURAL DESC 'GOsa - Class for GOsa locking' MUST ( gosaUser $ gosa
 Object $ cn ))
olcObjectClasses: {2}( 1.3.6.1.4.1.10098.1.2.1.19.3 NAME 'gosaCacheEntry' SU
 P top STRUCTURAL DESC 'GOsa - Class for GOsa caching' OBSOLETE MAY  ( ) MUS
 T ( cn $ gosaUser ))
olcObjectClasses: {3}( 1.3.6.1.4.1.10098.1.2.1.19.4 NAME 'gosaDepartment' SU
 P top AUXILIARY DESC 'GOsa - Class to mark Departments for GOsa' MUST  ( ou
  $ description ) MAY   ( manager $ co $ labeledURI ) )
olcObjectClasses: {4}( 1.3.6.1.4.1.10098.1.2.1.19.6 NAME 'gosaAccount' SUP t
 op AUXILIARY DESC 'GOsa - Class for GOsa Accounts' OBSOLETE MUST ( ) MAY ( 
 gosaLoginRestriction $57d54094 >>> dnPrettyNormal: <cn={4}core-fd>
=> ldap_bv2dn(cn={4}core-fd,0)
<= ldap_bv2dn(cn={4}core-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={4}core-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={4}core-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={4}core-fd>, <cn={4}core-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={4}core-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={4}core-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={5}core-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 58b5df9c
dn: cn={5}core-fd-conf
objectClass: olcSchemaConfig
cn: {5}core-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.8.10.1 NAME 'fdRfc2307bis' DESC 'F
 usionDirectory - rfc2307bis' OBSOLETE EQUALITY booleanMatch SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.8.10.2 NAME 'fdSchemaCheck' DESC '
 FusionDirectory - Schema check' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.14
 66.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.8.11.1 NAME 'fdLanguage' DESC 'Fus
 ionDirectory - language' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Subs
 tringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.8.11.2 NAME 'fdTheme' DESC 'Fusion
 Directory - theme' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Substrings
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.8.11.3 NAME 'fdTimezone' DESC 'Fus
 ionDirectory - timezone' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Subs
 tringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.8.12.1 NAME 'fdAccountPrimaryAttri
 bute' DESC 'FusionDirectory - attribute that should be used in user dn' EQU
 ALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4
 .1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.8.12.2 NAME 'fdAccountRDN' DESC 'F
 usionDirectory - use a placeholder pattern for generating account RDNs' OBS
 OLETE EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 
 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {7}( 1.3.6.1.4.1.38414.8.12.3 NAME 'fdNextIdHook' DESC 'F
 usionDirectory - A script to be called for finding the next free id for use
 rs or groups' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {8}( 1.3.6.1.4.1.38414.8.12.4 NAME 'fdIdGenerator' DESC '
 FusionDirectory - An automatic way to generate new user ids' OBSOLETE EQUAL
 ITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1
 .1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {9}( 1.3.6.1.4.1.38414.8.12.5 NAME 'fdPersonalTitleInDN' 
 OBSOLETE DESC 'FusionDirectory - Personal title in dn' EQUALITY booleanMatc
 h SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {10}( 1.3.6.1.4.1.38414.8.12.6 NAME 'fdStrictNamingRules'
  DESC 'FusionDirectory - Strict naming rules' EQUALITY booleanMatch SYNTAX 
 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {11}( 1.3.6.1.4.1.38414.8.12.7 NAME 'fdMinId' DESC 'Fusio
 nDirectory - minimum user id' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466
 .115.121.1.27 SINGLE-VALUE)
olcAttributeTypes: {12}( 1.3.6.1.4.1.38414.8.12.8 NAME 'fdUidNumberBase' DES
 C 'FusionDirectory - uid number base' EQUALITY integerMatch SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.27 SINGLE-VALUE)
olcAttributeTypes: {13}( 1.3.6.1.4.1.38414.8.12.9 NAME 'fdGidNumberBase' DES
 C 'FusionDirectory - gid number base' EQUALITY integerMatch SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.27 SINGLE-VALUE)
olcAttributeTypes: {14}( 1.3.6.1.4.1.38414.8.12.10 NAME 'fdUserRDN' DESC 'Fu
 sionDirectory - User RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Sub
 stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {15}( 1.3.6.1.4.1.38414.8.12.11 NAME 'fdGroupRDN' DESC 'F
 usionDirectory - Group RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5S
 ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {16}( 1.3.6.1.4.1.38414.8.12.12 NAME 'fdIdAllocationMetho
 d' DESC 'FusionDirectory - id allocation method traditional/pool' EQUALITY 
 caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.146
 6.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {17}( 1.3.6.1.4.1.38414.8.12.13 NAME 'fdGidNumberPoolMin'
  DESC 'FusionDirectory - pool gid number min' EQUALITY intege57d54094 >>> dnPrettyNormal: <cn={5}core-fd-conf>
=> ldap_bv2dn(cn={5}core-fd-conf,0)
<= ldap_bv2dn(cn={5}core-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={5}core-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={5}core-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={5}core-fd-conf>, <cn={5}core-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={5}core-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={5}core-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={6}ldapns.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 3e80e0cb
dn: cn={6}ldapns
objectClass: olcSchemaConfig
cn: {6}ldapns
olcAttributeTypes: {0}( 1.3.6.1.4.1.5322.17.2.1 NAME 'authorizedService' DES
 C 'IANA GSS-API authorized service name' EQUALITY caseIgnoreMatch SYNTAX 1.
 3.6.1.4.1.1466.115.121.1.15{256} )
olcObjectClasses: {0}( 1.3.6.1.4.1.5322.17.1.1 NAME 'authorizedServiceObject
 ' DESC 'Auxiliary object class for adding authorizedService attribute' SUP 
 top AUXILIARY MAY authorizedService )
olcObjectClasses: {1}( 1.3.6.1.4.1.5322.17.1.2 NAME 'hostObject' DESC 'Auxil
 iary object class for adding host attribute' SUP top AUXILIARY MAY host )
structuralObjectClass: olcSchemaConfig
entryUUID: 42b88d50-840e-1035-969e-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001042Z
entryCSN: 20160322001042.446434Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001042Z
"
57d54094 >>> dnPrettyNormal: <cn={6}ldapns>
=> ldap_bv2dn(cn={6}ldapns,0)
<= ldap_bv2dn(cn={6}ldapns)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={6}ldapns)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={6}ldapns)=0 
57d54094 <<< dnPrettyNormal: <cn={6}ldapns>, <cn={6}ldapns>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={6}ldapns) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={6}ldapns,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={7}template-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 5c546f3a
dn: cn={7}template-fd
objectClass: olcSchemaConfig
cn: {7}template-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.38.1.1 NAME 'fdTemplateField' DESC
  'FusionDirectory - template field' EQUALITY caseExactMatch SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.15)
olcObjectClasses: {0}(1.3.6.1.4.1.38414.38.2.1 NAME 'fdTemplate' DESC 'Fusio
 nDirectory - template object' MUST ( cn ) MAY ( fdTemplateField ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 42ba200c-840e-1035-969f-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001042Z
entryCSN: 20160322001042.456746Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001042Z
"
57d54094 >>> dnPrettyNormal: <cn={7}template-fd>
=> ldap_bv2dn(cn={7}template-fd,0)
<= ldap_bv2dn(cn={7}template-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={7}template-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={7}template-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={7}template-fd>, <cn={7}template-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={7}template-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={7}template-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={8}alias-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 8ba2eba8
dn: cn={8}alias-fd-conf
objectClass: olcSchemaConfig
cn: {8}alias-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.11.1.2 NAME 'fdAliasRDN' DESC 'Fus
 ionDirectory - Alias RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Sub
 stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.11.2.3 NAME 'fdAliasPluginConf' DES
 C 'FusionDirectory alias plugin configuration' SUP top AUXILIARY MUST ( cn 
 ) MAY ( fdAliasRDN ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 610347aa-840e-1035-96a0-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001133Z
entryCSN: 20160322001133.267820Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001133Z
"
57d54094 >>> dnPrettyNormal: <cn={8}alias-fd-conf>
=> ldap_bv2dn(cn={8}alias-fd-conf,0)
<= ldap_bv2dn(cn={8}alias-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={8}alias-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={8}alias-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={8}alias-fd-conf>, <cn={8}alias-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={8}alias-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={8}alias-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={9}mail-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 89883994
dn: cn={9}mail-fd-conf
objectClass: olcSchemaConfig
cn: {9}mail-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.10.10.1 NAME 'fdMailMethod' DESC '
 FusionDirectory - Mail method' EQUALITY caseExactIA5Match SUBSTR caseExactI
 A5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.10.10.2 NAME 'fdMailAttribute' DES
 C 'FusionDirectory - Mail attribute' EQUALITY caseExactIA5Match SUBSTR case
 ExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.10.10.3 NAME 'fdMailUserCreation' 
 DESC 'FusionDirectory - Mail user creation' EQUALITY caseExactIA5Match SUBS
 TR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-
 VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.10.10.4 NAME 'fdMailFolderCreation
 ' DESC 'FusionDirectory - Mail folder creation' EQUALITY caseExactIA5Match 
 SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
 GLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.10.10.5 NAME 'fdCyrusUseSlashes' D
 ESC 'FusionDirectory - Mail cyrus use slashes' EQUALITY booleanMatch SYNTAX
  1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.10.10.6 NAME 'fdCyrusDeleteMailbox
 ' DESC 'FusionDirectory - Mail cyrus delete mail box' EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.10.10.7 NAME 'fdCyrusAutocreateFol
 ders' DESC 'FusionDirectory - Mail cyrus autocreate folders' EQUALITY caseE
 xactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115
 .121.1.26 )
olcAttributeTypes: {7}( 1.3.6.1.4.1.38414.10.10.8 NAME 'fdImapTimeout' DESC 
 'FusionDirectory - IMAP timeout' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1
 466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {8}( 1.3.6.1.4.1.38414.10.10.9 NAME 'fdMailSharedPrefix' 
 DESC 'FusionDirectory - Prefix for mail shared folders' EQUALITY caseExactI
 A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
 1.26 )
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.10.2.1 NAME 'fdMailPluginConf' DESC
  'FusionDirectory mail plugin configuration' SUP top AUXILIARY MUST ( ) MAY
  ( fdMailMethod $ fdMailAttribute $ fdMailUserCreation $ fdMailFolderCreati
 on $ fdCyrusUseSlashes $ fdCyrusDeleteMailbox $ fdCyrusAutocreateFolders $ 
 fdImapTimeout $ fdMailSharedPrefix ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 7673021a-840e-1035-96a2-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001209Z
entryCSN: 20160322001209.232196Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001209Z
"
57d54094 >>> dnPrettyNormal: <cn={9}mail-fd-conf>
=> ldap_bv2dn(cn={9}mail-fd-conf,0)
<= ldap_bv2dn(cn={9}mail-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={9}mail-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={9}mail-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={9}mail-fd-conf>, <cn={9}mail-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={9}mail-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={9}mail-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={10}mail-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 a05fb570
dn: cn={10}mail-fd
objectClass: olcSchemaConfig
cn: {10}mail-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.10098.1.1.12.4 NAME 'gosaMailServer' DES
 C 'Specify users main mail server' EQUALITY caseIgnoreIA5Match SUBSTR caseI
 gnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {1}( 1.3.6.1.4.1.10098.1.1.12.5 NAME 'gosaMailQuota' DESC
  'GOsa quota definitions' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
 ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {2}( 1.3.6.1.4.1.10098.1.1.12.6 NAME 'gosaMailAlternateAd
 dress' DESC 'Additional mail addresses where the user is reachable' EQUALIT
 Y caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1
 .1466.115.121.1.26)
olcAttributeTypes: {3}( 1.3.6.1.4.1.10098.1.1.12.7 NAME 'gosaMailForwardingA
 ddress' DESC 'Addresses where to forward mail to' EQUALITY caseIgnoreIA5Mat
 ch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
 )
olcAttributeTypes: {4}( 1.3.6.1.4.1.10098.1.1.12.8 NAME 'gosaMailMaxSize' DE
 SC 'Block mails bigger than this value' EQUALITY caseIgnoreIA5Match SUBSTR 
 caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {5}( 1.3.6.1.4.1.10098.1.1.12.9 NAME 'gosaSpamSortLevel' 
 DESC 'Spamassassins hits' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
 ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {6}( 1.3.6.1.4.1.10098.1.1.12.10 NAME 'gosaSpamMailbox' D
 ESC 'Where to put spam' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Sub
 stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {7}( 1.3.6.1.4.1.10098.1.1.12.11 NAME 'gosaVacationMessag
 e' DESC 'Text to display in case of vacation' EQUALITY caseIgnoreMatch SUBS
 TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)
olcAttributeTypes: {8}( 1.3.6.1.4.1.10098.1.1.12.12 NAME 'gosaMailDeliveryMo
 de' DESC 'What to do with mails' EQUALITY caseIgnoreIA5Match SUBSTR caseIgn
 oreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {9}( 1.3.6.1.4.1.10098.1.1.12.25 NAME 'gosaSharedFolderTa
 rget' DESC 'Keeps the target of cyrus shared folders' EQUALITY caseIgnoreIA
 5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
 1.26)
olcAttributeTypes: {10}( 1.3.6.1.4.1.10098.1.1.12.41 NAME 'gosaVacationStart
 ' DESC 'Timestamp for enabling current vacation message' SYNTAX 1.3.6.1.4.1
 .1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {11}( 1.3.6.1.4.1.10098.1.1.12.42 NAME 'gosaVacationStop'
  DESC 'Timestamp for switching off current vacation message' SYNTAX 1.3.6.1
 .4.1.1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {12}( 1.3.6.1.4.1.38414.10.11.1 NAME 'postfixHeaderSizeLi
 mit' DESC 'Keep postfix header-size-limit variable' EQUALITY caseExactIA5Ma
 tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {13}( 1.3.6.1.4.1.38414.10.11.2 NAME 'postfixMailboxSizeL
 imit' DESC 'Keep postfix mailbox-size-limit variable' EQUALITY caseExactIA5
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {14}( 1.3.6.1.4.1.38414.10.11.3 NAME 'postfixMessageSizeL
 imit' DESC 'Keep postfix message-size-limit variable' EQUALITY caseExactIA5
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {15}( 1.3.6.1.4.1.38414.10.11.4 NAME 'postfixMyDestinatio
 ns' DESC 'Keep postfix mydestinations variable' EQUALITY caseExactIA5Match 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {16}( 1.3.6.1.4.1.38414.10.11.5 NAME 'postfixMyDomain' DE
 SC 'Keep postfix mydomain variable' EQUALITY caseExactIA5Match SYNTAX 1.3.6
 .1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {17}( 1.3.6.1.4.1.38414.10.11.6 NAME 'postfixMyHostname' 
 DESC 'Keep postfix myhostname variable' EQUALITY caseExactIA5Match SYNTAX 1
 .3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {18}( 1.3.6.1.4.1.38414.10.11.7 NAME 'postfixMyNetworks' 
 DESC 'Keep postfix mynetworks variabl57d54094 >>> dnPrettyNormal: <cn={10}mail-fd>
=> ldap_bv2dn(cn={10}mail-fd,0)
<= ldap_bv2dn(cn={10}mail-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={10}mail-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={10}mail-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={10}mail-fd>, <cn={10}mail-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={10}mail-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={10}mail-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={11}alias-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 4bc0a9cd
dn: cn={11}alias-fd
objectClass: olcSchemaConfig
cn: {11}alias-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.11.1.1 NAME 'aliasExpirationDate' 
 DESC 'FusionDirectory - alias expiration date' EQUALITY integerMatch SYNTAX
  1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcObjectClasses: {0}(1.3.6.1.4.1.38414.11.2.1 NAME 'mailAliasRedirection' D
 ESC 'FusionDirectory - Mail alias class' MUST ( cn $ mail $ gosaMailForward
 ingAddress ) MAY  ( description $ aliasExpirationDate) )
olcObjectClasses: {1}(1.3.6.1.4.1.38414.11.2.2 NAME 'mailAliasDistribution' 
 DESC 'FusionDirectory - Mail alias class' MUST ( cn $ mail $ gosaMailAltern
 ateAddress $ gosaMailServer ) MAY  ( description $ aliasExpirationDate) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79944d46-840e-1035-96a4-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.483555Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={11}alias-fd>
=> ldap_bv2dn(cn={11}alias-fd,0)
<= ldap_bv2dn(cn={11}alias-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={11}alias-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={11}alias-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={11}alias-fd>, <cn={11}alias-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={11}alias-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={11}alias-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={12}applications-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 4d04f18a
dn: cn={12}applications-fd-conf
objectClass: olcSchemaConfig
cn: {12}applications-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.37.1.1 NAME 'fdApplicationsRDN' DE
 SC 'FusionDirectory - Applications RDN' EQUALITY caseExactIA5Match SUBSTR c
 aseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALU
 E)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.37.1.2 NAME 'fdWebappsRDN' DESC 'F
 usionDirectory - Web applications RDN' EQUALITY caseExactIA5Match SUBSTR ca
 seExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
 )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.37.1.3 NAME 'fdWebappsMenu' DESC '
 FusionDirectory - Show web applications links in FD menu - none/allowed/all
 ' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.
 6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.37.2.1 NAME 'fdApplicationsPluginCo
 nf' DESC 'FusionDirectory applications plugin configuration' SUP top AUXILI
 ARY MUST ( cn ) MAY ( fdApplicationsRDN $ fdWebappsRDN $ fdWebappsMenu ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 7995f2e0-840e-1035-96a5-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.494346Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={12}applications-fd-conf>
=> ldap_bv2dn(cn={12}applications-fd-conf,0)
<= ldap_bv2dn(cn={12}applications-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={12}applications-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={12}applications-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={12}applications-fd-conf>, <cn={12}applications-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={12}applications-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={12}applications-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={13}applications-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 ec194a44
dn: cn={13}applications-fd
objectClass: olcSchemaConfig
cn: {13}applications-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.46.10.1 NAME 'fdApplicationTitle' 
 DESC 'FusionDirectory - store the application title' EQUALITY caseIgnoreMat
 ch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.46.10.2 NAME 'fdApplicationImage' 
 DESC 'FusionDirectory - Keeps the application icon in png format' SYNTAX 1.
 3.6.1.4.1.1466.115.121.1.28)
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.46.10.3 NAME 'fdApplicationImageLo
 cation' DESC 'FusionDirectory - store application image/icon location' EQUA
 LITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.14
 66.115.121.1.15)
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.46.10.4 NAME 'fdApplicationVariabl
 es' DESC 'FusionDirectory - Store application variables' EQUALITY caseIgnor
 eMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
 5)
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.46.10.5 NAME 'fdApplicationExecute
 Path' DESC 'FusionDirectory - Store the executable path of an application' 
 EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.
 1.1466.115.121.1.15)
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.46.10.6 NAME 'fdApplicationFlags' 
 DESC 'FusionDirectory - Specifies the application flags G(roup only), O(rep
 lace user config), D(esktop icon), M(enu icon), L(aunch bar)' EQUALITY case
 IgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
 115.121.1.26)
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.46.11.1 NAME 'fdApplicationAllowed
 ' DESC 'FusionDirectory - Applications which this user/role/group is allowe
 d to access' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
 AX 1.3.6.1.4.1.1466.115.121.1.15)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.46.2.1 NAME 'fdDesktopApplication' 
 DESC 'FusionDirectory - desktop Applications storage for FusionDirectory' M
 UST ( cn $ fdApplicationExecutePath ) MAY ( fdApplicationTitle $ fdApplicat
 ionImage $ fdApplicationFlags $ fdApplicationVariables $ description ))
olcObjectClasses: {1}( 1.3.6.1.4.1.38414.46.2.2 NAME 'fdWebApplication' DESC
  'FusionDirectory - Web Applications storage for FusionDirectory' MUST ( cn
  $ labeledURI ) MAY ( fdApplicationTitle $ fdApplicationImage $ fdApplicati
 onImageLocation $ description ))
olcObjectClasses: {2}( 1.3.6.1.4.1.38414.46.2.3 NAME 'fdApplicationRights' S
 UP top AUXILIARY DESC 'FusionDirectory - Applications user rights' MUST ( f
 dApplicationAllowed ) MAY (  ))
structuralObjectClass: olcSchemaConfig
entryUUID: 79982fd8-840e-1035-96a6-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.509014Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={13}applications-fd>
=> ldap_bv2dn(cn={13}applications-fd,0)
<= ldap_bv2dn(cn={13}applications-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={13}applications-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={13}applications-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={13}applications-fd>, <cn={13}applications-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={13}applications-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={13}applications-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={14}argonaut-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 996c8068
dn: cn={14}argonaut-fd
objectClass: olcSchemaConfig
cn: {14}argonaut-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.2.10.1 NAME 'argonautDeleteFinishe
 d' DESC 'Fusion Directory - Argonaut, delete finished tasks.' EQUALITY bool
 eanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.2.10.2 NAME 'argonautProtocol' DES
 C 'Fusion Directory - Argonaut, protocol.' EQUALITY caseExactIA5Match SYNTA
 X 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.2.10.3 NAME 'argonautKeyPath' DESC
  'Fusion Directory - Argonaut, key path.' EQUALITY caseExactIA5Match SYNTAX
  1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.2.10.4 NAME 'argonautCertPath' DES
 C 'Fusion Directory - Argonaut, certificate path.' EQUALITY caseExactIA5Mat
 ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.2.10.5 NAME 'argonautPort' DESC 'F
 usion Directory - Argonaut, port.' EQUALITY integerMatch ORDERING integerOr
 deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.2.10.6 NAME 'argonautWakeOnLanInte
 rface' DESC 'Fusion Directory - Argonaut, wakeonlan interface.' EQUALITY ca
 seExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.2.10.7 NAME 'argonautIpTool' DESC 
 'Fusion Directory - Argonaut, iptool path (usually /sbin/ifconfig).' EQUALI
 TY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {7}( 1.3.6.1.4.1.38414.2.10.8 NAME 'argonautLogDir' DESC 
 'Fusion Directory - Argonaut, log directory.' EQUALITY caseExactIA5Match SY
 NTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {8}( 1.3.6.1.4.1.38414.2.10.10 NAME 'argonautTimeout' DES
 C 'Fusion Directory - Argonaut, timeout in seconds.' EQUALITY integerMatch 
 ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-V
 ALUE )
olcAttributeTypes: {9}( 1.3.6.1.4.1.38414.2.10.11 NAME 'argonautFetchPackage
 s' DESC 'Fusion Directory - Argonaut, fetch packages from repositories.' EQ
 UALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {10}( 1.3.6.1.4.1.38414.2.10.12 NAME 'argonautCaCertPath'
  DESC 'Fusion Directory - Argonaut, CA certificate path.' EQUALITY caseExac
 tIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {11}( 1.3.6.1.4.1.38414.2.10.14 NAME 'argonautServerToken
 ' DESC 'Fusion Directory - Argonaut, token to provide to be allowed to spea
 k to the server.' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
 1.1.26 SINGLE-VALUE )
olcAttributeTypes: {12}( 1.3.6.1.4.1.38414.2.10.15 NAME 'argonautCertCN' DES
 C 'Fusion Directory - Argonaut, CN used in the certificate of argonaut serv
 er.' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE
 -VALUE )
olcAttributeTypes: {13}( 1.3.6.1.4.1.38414.2.11.1 NAME 'argonautClientPort' 
 DESC 'Fusion Directory - Argonaut, client port.' EQUALITY integerMatch ORDE
 RING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
  )
olcAttributeTypes: {14}( 1.3.6.1.4.1.38414.2.11.2 NAME 'argonautTaskIdFile' 
 DESC 'Fusion Directory - Argonaut, taskid file path.' EQUALITY caseExactIA5
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {15}( 1.3.6.1.4.1.38414.2.11.3 NAME 'argonautClientLogDir
 ' DESC 'Fusion Directory - Argonaut, log directory.' EQUALITY caseExactIA5M
 atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {16}( 1.3.6.1.4.1.38414.2.11.4 NAME 'argonautClientWakeOn
 LanInterface' DESC 'Fusion Directory - Argonaut, wakeonlan interface.' EQUA
 LITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {17}( 1.3.6.1.4.1.38414.2.11.5 NAME 'argonautServiceName'
  DESC 'Fusion Directory - Argonaut, service names.' EQUALITY caseExactIA5Ma
 tch57d54094 >>> dnPrettyNormal: <cn={14}argonaut-fd>
=> ldap_bv2dn(cn={14}argonaut-fd,0)
<= ldap_bv2dn(cn={14}argonaut-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={14}argonaut-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={14}argonaut-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={14}argonaut-fd>, <cn={14}argonaut-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={14}argonaut-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={14}argonaut-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={15}autofs-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 55ab1045
dn: cn={15}autofs-fd-conf
objectClass: olcSchemaConfig
cn: {15}autofs-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.15.1.1 NAME 'fdAutofsRDN' DESC 'Fu
 sionDirectory - autofs RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5S
 ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.15.2.1 NAME 'fdAutofsPluginConf' DE
 SC 'FusionDirectory autofs plugin configuration' SUP top AUXILIARY MUST ( c
 n ) MAY ( fdAutofsRDN ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 799bc5c6-840e-1035-96a8-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.532508Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={15}autofs-fd-conf>
=> ldap_bv2dn(cn={15}autofs-fd-conf,0)
<= ldap_bv2dn(cn={15}autofs-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={15}autofs-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={15}autofs-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={15}autofs-fd-conf>, <cn={15}autofs-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={15}autofs-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={15}autofs-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={16}debconf-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 235f8dcf
dn: cn={16}debconf-fd
objectClass: olcSchemaConfig
cn: {16}debconf-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.4.1.1 NAME 'debconfProfile' DESC '
 Fusion Directory - Debconf profile to use' EQUALITY caseExactIA5Match SYNTA
 X 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.4.1.2 NAME 'debconfDebianRelease' 
 DESC 'Fusion Directory - Debian release to use' EQUALITY caseExactIA5Match 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.4.2.1 NAME 'debconfStartup' DESC 'F
 usion Directory - Use debconf for startup' SUP top AUXILIARY MUST ( debconf
 Profile $ debconfDebianRelease ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 799f9746-840e-1035-96a9-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.557539Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={16}debconf-fd>
=> ldap_bv2dn(cn={16}debconf-fd,0)
<= ldap_bv2dn(cn={16}debconf-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={16}debconf-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={16}debconf-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={16}debconf-fd>, <cn={16}debconf-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={16}debconf-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={16}debconf-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={17}debconf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 3b5851fe
dn: cn={17}debconf
objectClass: olcSchemaConfig
cn: {17}debconf
olcAttributeTypes: {0}( 1.3.6.1.4.9586.1.2.1.1 NAME 'template' DESC 'The nam
 e of the template the entry refers to' EQUALITY caseIgnoreIA5Match SYNTAX 1
 .3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.9586.1.2.1.2 NAME 'owners' DESC 'A package
  which wants to use this entry' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.26 )
olcAttributeTypes: {2}( 1.3.6.1.4.9586.1.2.1.3 NAME 'flags' DESC 'A status i
 tem for this entry' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115
 .121.1.26 )
olcAttributeTypes: {3}( 1.3.6.1.4.9586.1.2.1.4 NAME 'value' DESC 'The value 
 of this entry' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
 40 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.9586.1.2.1.5 NAME 'variables' DESC 'A vari
 able associated with this entry' EQUALITY caseIgnoreMatch SUBSTR caseIgnore
 SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {5}( 1.3.6.1.4.9586.1.2.1.6 NAME 'type' DESC 'The type of
  template defined by this entry' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1
 .4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.9586.1.2.1.8 NAME 'extendedDescription' DE
 SC 'An extended description for this template' EQUALITY octetStringMatch SY
 NTAX 1.3.6.1.4.1.1466.115.121.1.40 )
olcAttributeTypes: {7}( 1.3.6.1.4.9586.1.2.1.9 NAME 'default' DESC 'Default 
 value' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
olcAttributeTypes: {8}( 1.3.6.1.4.9586.1.2.1.10 NAME 'choices' DESC 'Possibl
 e choices' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
olcObjectClasses: {0}( 1.3.6.1.4.9586.1.2.2.1 NAME 'debConfDbEntry' MUST ( c
 n ) MAY( template $ flags $ variables $ value $ choices $ type $ descriptio
 n $ extendedDescription $ owners $ default ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79a1a658-840e-1035-96aa-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.571031Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={17}debconf>
=> ldap_bv2dn(cn={17}debconf,0)
<= ldap_bv2dn(cn={17}debconf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={17}debconf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={17}debconf)=0 
57d54094 <<< dnPrettyNormal: <cn={17}debconf>, <cn={17}debconf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={17}debconf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={17}debconf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={18}dns-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 52fcc454
dn: cn={18}dns-fd-conf
objectClass: olcSchemaConfig
cn: {18}dns-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.43.1.1 NAME 'fdDNSFinalDot' DESC '
 FusionDirectory - DNS final dot' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1
 466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.43.1.2 NAME 'fdDnsRDN' DESC 'Fusio
 nDirectory - DNS RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Substri
 ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.43.2.1 NAME 'fdDnsPluginConf' DESC 
 'FusionDirectory dns plugin configuration' SUP top AUXILIARY MUST ( cn ) MA
 Y ( fdDNSFinalDot $ fdDnsRDN ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79a37cd0-840e-1035-96ab-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.583074Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={18}dns-fd-conf>
=> ldap_bv2dn(cn={18}dns-fd-conf,0)
<= ldap_bv2dn(cn={18}dns-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={18}dns-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={18}dns-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={18}dns-fd-conf>, <cn={18}dns-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={18}dns-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={18}dns-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={19}dns-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 60c2b9aa
dn: cn={19}dns-fd
objectClass: olcSchemaConfig
cn: {19}dns-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.51.10.1 NAME 'fdDNSZoneDn' DESC 'F
 usionDirectory - dn of zones' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSub
 stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.51.11.1 NAME 'fdDNSViewMatchClient
 sAcl' DESC 'FusionDirectory - DNS view ACL name for match-clients option' E
 QUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1
 .1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.51.11.2 NAME 'fdDNSViewMatchDestin
 ationsAcl' DESC 'FusionDirectory - DNS view ACL name for match-destinations
  option' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1
 .3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.51.11.3 NAME 'fdDNSViewMatchRecurs
 iveOnly' DESC 'FusionDirectory - DNS view match-recursive-only option' EQUA
 LITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.51.12.1 NAME 'fdDNSAclMatchList' D
 ESC 'FusionDirectory - DNS acl address_match_list' EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.51.2.1 NAME 'fdDNSHost' DESC 'Fusio
 nDirectory - DNS host' SUP top AUXILIARY MUST (  ) MAY ( fdDNSZoneDn ) )
olcObjectClasses: {1}( 1.3.6.1.4.1.38414.51.2.2 NAME 'fdDNSView' DESC 'Fusio
 nDirectory - DNS view for split horizon' MUST ( cn ) MAY ( fdDNSZoneDn $ fd
 DNSViewMatchClientsAcl $ fdDNSViewMatchDestinationsAcl $ fdDNSViewMatchRecu
 rsiveOnly ) )
olcObjectClasses: {2}( 1.3.6.1.4.1.38414.51.2.3 NAME 'fdDNSAcl' DESC 'Fusion
 Directory - DNS acl' MUST ( cn ) MAY ( fdDNSAclMatchList ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79a512de-840e-1035-96ac-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.593471Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={19}dns-fd>
=> ldap_bv2dn(cn={19}dns-fd,0)
<= ldap_bv2dn(cn={19}dns-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={19}dns-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={19}dns-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={19}dns-fd>, <cn={19}dns-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={19}dns-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={19}dns-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={20}dnszone.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 86e883ad
dn: cn={20}dnszone
objectClass: olcSchemaConfig
cn: {20}dnszone
olcAttributeTypes: {0}( 1.3.6.1.4.1.2428.20.0.0  NAME 'dNSTTL' DESC 'An inte
 ger denoting time to live' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.11
 5.121.1.27 )
olcAttributeTypes: {1}( 1.3.6.1.4.1.2428.20.0.1 NAME 'dNSClass' DESC 'The cl
 ass of a resource record' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
 66.115.121.1.26 )
olcAttributeTypes: {2}( 1.3.6.1.4.1.2428.20.0.2 NAME 'zoneName' DESC 'The na
 me of a zone, i.e. the name of the highest node in the zone' EQUALITY caseI
 gnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.26 )
olcAttributeTypes: {3}( 1.3.6.1.4.1.2428.20.0.3 NAME 'relativeDomainName' DE
 SC 'The starting labels of a domain name' EQUALITY caseIgnoreIA5Match SUBST
 R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {4}( 1.3.6.1.4.1.2428.20.1.12 NAME 'pTRRecord' DESC 'doma
 in name pointer, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5
 SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {5}( 1.3.6.1.4.1.2428.20.1.13 NAME 'hInfoRecord' DESC 'ho
 st information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
 ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {6}( 1.3.6.1.4.1.2428.20.1.14 NAME 'mInfoRecord' DESC 'ma
 ilbox or mail list information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBST
 R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {7}( 1.3.6.1.4.1.2428.20.1.16 NAME 'tXTRecord' DESC 'text
  string, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrin
 gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {8}( 1.3.6.1.4.1.2428.20.1.18 NAME 'aFSDBRecord' DESC 'fo
 r AFS Data Base location, RFC 1183' EQUALITY caseIgnoreIA5Match SUBSTR case
 IgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {9}( 1.3.6.1.4.1.2428.20.1.24 NAME 'SigRecord' DESC 'Sign
 ature, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {10}( 1.3.6.1.4.1.2428.20.1.25 NAME 'KeyRecord' DESC 'Key
 , RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {11}( 1.3.6.1.4.1.2428.20.1.28 NAME 'aAAARecord' DESC 'IP
 v6 address, RFC 1886' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
 ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {12}( 1.3.6.1.4.1.2428.20.1.29 NAME 'LocRecord' DESC 'Loc
 ation, RFC 1876' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {13}( 1.3.6.1.4.1.2428.20.1.30 NAME 'nXTRecord' DESC 'non
 -existant, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substr
 ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {14}( 1.3.6.1.4.1.2428.20.1.33 NAME 'sRVRecord' DESC 'ser
 vice location, RFC 2782' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
 bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {15}( 1.3.6.1.4.1.2428.20.1.35 NAME 'nAPTRRecord' DESC 'N
 aming Authority Pointer, RFC 2915' EQUALITY caseIgnoreIA5Match SUBSTR caseI
 gnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {16}( 1.3.6.1.4.1.2428.20.1.36 NAME 'kXRecord' DESC 'Key 
 Exchange Delegation, RFC 2230' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnor
 eIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {17}( 1.3.6.1.4.1.2428.20.1.37 NAME 'certRecord' DESC 'ce
 rtificate, RFC 2538' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substr
 ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {18}( 1.3.6.1.4.1.2428.20.1.38 NAME 'a6Record' DESC 'A6 R
 ecord Type, RFC 2874' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
 ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAtt57d54094 >>> dnPrettyNormal: <cn={20}dnszone>
=> ldap_bv2dn(cn={20}dnszone,0)
<= ldap_bv2dn(cn={20}dnszone)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={20}dnszone)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={20}dnszone)=0 
57d54094 <<< dnPrettyNormal: <cn={20}dnszone>, <cn={20}dnszone>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={20}dnszone) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={20}dnszone,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={21}dovecot-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 932347c3
dn: cn={21}dovecot-fd
objectClass: olcSchemaConfig
cn: {21}dovecot-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.31.1.1 NAME 'fdDovecotConnect' DES
 C 'FusionDirectory - PHP connect string for Dovecot server' EQUALITY caseEx
 actIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.31.1.2 NAME 'fdDovecotAdmin' DESC 
 'FusionDirectory - Dovecot admin account' EQUALITY caseExactIA5Match SYNTAX
  1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.31.1.3 NAME 'fdDovecotPassword' DE
 SC 'FusionDirectory - Dovecot admin password' EQUALITY caseExactIA5Match SY
 NTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.31.1.4 NAME 'fdDovecotMailDir' DES
 C 'FusionDirectory - Dovecot admin password' EQUALITY caseExactIA5Match SYN
 TAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.31.1.5 NAME 'fdDovecotArgonautMkdi
 r' DESC 'FusionDirectory - Dovecot argonaut user folder creation activation
 ' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE)
olcObjectClasses: {0}(1.3.6.1.4.1.38414.31.2.1 NAME 'fdDovecotServer' SUP to
 p AUXILIARY DESC 'FusionDirectory - Dovecot server description' MUST ( cn $
  fdDovecotConnect $ fdDovecotAdmin $ fdDovecotPassword $ fdDovecotMaildir) 
 MAY  ( fdDovecotArgonautMkdir ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79a82c80-840e-1035-96ae-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.613788Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={21}dovecot-fd>
=> ldap_bv2dn(cn={21}dovecot-fd,0)
<= ldap_bv2dn(cn={21}dovecot-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={21}dovecot-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={21}dovecot-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={21}dovecot-fd>, <cn={21}dovecot-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={21}dovecot-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={21}dovecot-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={22}fai-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 e3a3b5a4
dn: cn={22}fai-fd-conf
objectClass: olcSchemaConfig
cn: {22}fai-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.25.1.1 NAME 'fdFaiBaseRDN' DESC 'F
 usionDirectory - fai base RDN' EQUALITY caseExactIA5Match SUBSTR caseExactI
 A5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.25.1.2 NAME 'fdFaiScriptRDN' DESC 
 'FusionDirectory - fai Script RDN' EQUALITY caseExactIA5Match SUBSTR caseEx
 actIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.25.1.3 NAME 'fdFaiHookRDN' DESC 'F
 usionDirectory - fai Hook RDN' EQUALITY caseExactIA5Match SUBSTR caseExactI
 A5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.25.1.4 NAME 'fdFaiTemplateRDN' DES
 C 'FusionDirectory - fai Template RDN' EQUALITY caseExactIA5Match SUBSTR ca
 seExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
 )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.25.1.5 NAME 'fdFaiVariableRDN' DES
 C 'FusionDirectory - fai Variable RDN' EQUALITY caseExactIA5Match SUBSTR ca
 seExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
 )
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.25.1.6 NAME 'fdFaiProfileRDN' DESC
  'FusionDirectory - fai Profile RDN' EQUALITY caseExactIA5Match SUBSTR case
 ExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.25.1.7 NAME 'fdFaiPackageRDN' DESC
  'FusionDirectory - fai Package RDN' EQUALITY caseExactIA5Match SUBSTR case
 ExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {7}( 1.3.6.1.4.1.38414.25.1.8 NAME 'fdFaiPartitionTableRD
 N' DESC 'FusionDirectory - fai Partition RDN' EQUALITY caseExactIA5Match SU
 BSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGL
 E-VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.25.2.1 NAME 'fdFaiPluginConf' DESC 
 'FusionDirectory fai plugin configuration' SUP top AUXILIARY MUST ( cn ) MA
 Y ( fdFaiBaseRDN      $ fdFaiScriptRDN    $ fdFaiHookRDN    $ fdFaiTemplate
 RDN  $ fdFaiVariableRDN  $ fdFaiProfileRDN $ fdFaiPackageRDN   $ fdFaiParti
 tionTableRDN ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79a9b8de-840e-1035-96af-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.623934Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={22}fai-fd-conf>
=> ldap_bv2dn(cn={22}fai-fd-conf,0)
<= ldap_bv2dn(cn={22}fai-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={22}fai-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={22}fai-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={22}fai-fd-conf>, <cn={22}fai-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={22}fai-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={22}fai-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={23}fai.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 35886310
dn: cn={23}fai
objectClass: olcSchemaConfig
cn: {23}fai
olcAttributeTypes: {0}( 1.3.6.1.4.1.10098.1.1.5.1 NAME 'FAIclass' DESC 'Stor
 age for FAI class names' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.11
 5.121.1.15{64})
olcAttributeTypes: {1}( 1.3.6.1.4.1.10098.1.1.5.2 NAME 'FAIpriority' DESC 'S
 torage for FAI priorities' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.11
 5.121.1.27 SINGLE-VALUE)
olcAttributeTypes: {2}( 1.3.6.1.4.1.10098.1.1.5.3 NAME 'FAIpartitionType' DE
 SC 'Storage for FAI partition types' EQUALITY caseExactMatch SYNTAX 1.3.6.1
 .4.1.1466.115.121.1.15{16} SINGLE-VALUE)
olcAttributeTypes: {3}( 1.3.6.1.4.1.10098.1.1.5.4 NAME 'FAIpartitionNr' DESC
  'Storage for FAI partition devices' EQUALITY caseExactIA5Match SYNTAX 1.3.
 6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {4}( 1.3.6.1.4.1.10098.1.1.5.5 NAME 'FAImountOptions' DES
 C 'Storage for FAI partition mount options' EQUALITY caseExactIA5Match SYNT
 AX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {5}( 1.3.6.1.4.1.10098.1.1.5.6 NAME 'FAImountPoint' DESC 
 'Storage for FAI partition mount points' EQUALITY caseExactIA5Match SYNTAX 
 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {6}( 1.3.6.1.4.1.10098.1.1.5.7 NAME 'FAIfsOptions' DESC '
 Storage for FAI partition generation options' EQUALITY caseExactIA5Match SY
 NTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {7}( 1.3.6.1.4.1.10098.1.1.5.8 NAME 'FAIfsType' DESC 'Sto
 rage for FAI partition types' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.14
 66.115.121.1.15{16} SINGLE-VALUE)
olcAttributeTypes: {8}( 1.3.6.1.4.1.10098.1.1.5.9 NAME 'FAIscript' DESC 'Gen
 eral storage field for multiline text aka scripts' SYNTAX 1.3.6.1.4.1.1466.
 115.121.1.5 SINGLE-VALUE)
olcAttributeTypes: {9}( 1.3.6.1.4.1.10098.1.1.5.10 NAME 'FAItask' DESC 'Note
  for which FAI tasks a hook is made for' EQUALITY caseIgnoreIA5Match SUBSTR
  caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-V
 ALUE)
olcAttributeTypes: {10}( 1.3.6.1.4.1.10098.1.1.5.11 NAME 'FAIvariable' DESC 
 'Store debconf template variable names' EQUALITY caseIgnoreIA5Match SUBSTR 
 caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VA
 LUE)
olcAttributeTypes: {11}( 1.3.6.1.4.1.10098.1.1.5.12 NAME 'FAIvariableContent
 ' DESC 'Store debconf template variable contents' EQUALITY caseIgnoreIA5Mat
 ch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  SINGLE-VALUE)
olcAttributeTypes: {12}( 1.3.6.1.4.1.10098.1.1.5.13 NAME 'FAIvariableType' D
 ESC 'Store debconf template variable type' EQUALITY caseIgnoreIA5Match SYNT
 AX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {13}( 1.3.6.1.4.1.10098.1.1.5.14 NAME 'FAIinstallMethod' 
 DESC 'Store debian package installation flag' SYNTAX 1.3.6.1.4.1.1466.115.1
 21.1.26 SINGLE-VALUE)
olcAttributeTypes: {14}( 1.3.6.1.4.1.10098.1.1.5.15 NAME 'FAIpackage' DESC '
 Store debian package name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5
 SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {15}( 1.3.6.1.4.1.10098.1.1.5.16 NAME 'FAItemplateFile' D
 ESC 'Store complete template files' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SIN
 GLE-VALUE)
olcAttributeTypes: {16}( 1.3.6.1.4.1.10098.1.1.5.17 NAME 'FAItemplatePath' D
 ESC 'Store template file storage path' EQUALITY caseIgnoreIA5Match SYNTAX 1
 .3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {17}( 1.3.6.1.4.1.10098.1.1.5.18 NAME 'FAIowner' DESC 'St
 ore template file storage path' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {18}( 1.3.6.1.4.1.10098.1.1.5.19 NAME 'FAImode' DESC 'Sto
 re template file storage path' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-
 VALUE)
olcAttributeTypes: {19}( 1.3.6.1.4.1.10098.1.1.5.20 NAME 'FAIstatus' DESC 'S
 tore FAI progress status' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
 66.115.121.1.26 SINGLE-VALUE)
olcAttributeTyp57d54094 >>> dnPrettyNormal: <cn={23}fai>
=> ldap_bv2dn(cn={23}fai,0)
<= ldap_bv2dn(cn={23}fai)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={23}fai)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={23}fai)=0 
57d54094 <<< dnPrettyNormal: <cn={23}fai>, <cn={23}fai>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={23}fai) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={23}fai,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={24}fusioninventory-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 5caad0e2
dn: cn={24}fusioninventory-fd-conf
objectClass: olcSchemaConfig
cn: {24}fusioninventory-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.41.1.1 NAME 'fdInventoryRDN' DESC 
 'FusionDirectory - Inventory RDN' EQUALITY caseExactIA5Match SUBSTR caseExa
 ctIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.41.1.2 NAME 'fdInventoryMatching' 
 DESC 'FusionDirectory - Inventory matching' EQUALITY caseExactIA5Match SUBS
 TR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-
 VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.41.2.1 NAME 'fdInventoryPluginConf'
  DESC 'FusionDirectory inventory configuration' SUP top AUXILIARY MUST ( cn
  ) MAY ( fdInventoryRDN $ fdInventoryMatching ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79acdfb4-840e-1035-96b1-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.644588Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={24}fusioninventory-fd-conf>
=> ldap_bv2dn(cn={24}fusioninventory-fd-conf,0)
<= ldap_bv2dn(cn={24}fusioninventory-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={24}fusioninventory-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={24}fusioninventory-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={24}fusioninventory-fd-conf>, <cn={24}fusioninventory-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={24}fusioninventory-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={24}fusioninventory-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={25}fusioninventory-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 7b5ca883
dn: cn={25}fusioninventory-fd
objectClass: olcSchemaConfig
cn: {25}fusioninventory-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.40.10.1 NAME 'fiAgentServer' DESC 
 'FusionInventory - server' EQUALITY caseExactMatch SUBSTR caseExactSubstrin
 gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.40.10.2 NAME 'fiAgentHttpdIp' DESC
  'FusionInventory - httpd-ip' EQUALITY caseExactMatch SUBSTR caseExactSubst
 ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.40.10.3 NAME 'fiAgentHttpdTrust' D
 ESC 'FusionInventory - httpd-trust' EQUALITY caseExactMatch SUBSTR caseExac
 tSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.40.11.1 NAME 'fiAgentDelaytime' DE
 SC 'FusionInventory - delaytime' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1
 466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.40.11.2 NAME 'fiAgentWait' DESC 'F
 usionInventory - wait' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.12
 1.1.27 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.40.11.3 NAME 'fiAgentHttpdPort' DE
 SC 'FusionInventory - httpd-port' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.
 1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.40.12.1 NAME 'fiAgentNoHttpd' DESC
  'FusionInventory - no-httpd' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466
 .115.121.1.7 SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.40.2.1 NAME 'fusionInventoryAgent' 
 DESC 'FusionInventory Agent configuration' SUP top AUXILIARY MUST ( cn ) MA
 Y ( fiAgentServer $ fiAgentHttpdIp $ fiAgentHttpdTrust $ fiAgentDelaytime $
  fiAgentWait $ fiAgentHttpdPort $ fiAgentNoHttpd ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79ae67d0-840e-1035-96b2-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.654627Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={25}fusioninventory-fd>
=> ldap_bv2dn(cn={25}fusioninventory-fd,0)
<= ldap_bv2dn(cn={25}fusioninventory-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={25}fusioninventory-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={25}fusioninventory-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={25}fusioninventory-fd>, <cn={25}fusioninventory-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={25}fusioninventory-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={25}fusioninventory-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={26}inventory-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 31f80751
dn: cn={26}inventory-fd
objectClass: olcSchemaConfig
cn: {26}inventory-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.39.1.1 NAME 'fdInventoryVERSIONCLI
 ENT' DESC 'FusionDirectory - inventory, client version' EQUALITY caseExactM
 atch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.39.1.2 NAME 'fdInventorySSN' DESC 
 'FusionDirectory - inventory, SSN' EQUALITY caseExactMatch SUBSTR caseExact
 SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.39.1.3 NAME 'fdInventoryPNPDEVICEI
 D' DESC 'FusionDirectory - inventory, PNPDEVICEID' EQUALITY caseExactMatch 
 SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.39.1.4 NAME 'fdInventoryHOSTNAME' 
 DESC 'FusionDirectory - inventory, HOSTNAME' EQUALITY caseExactMatch SUBSTR
  caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.39.1.5 NAME 'fdInventorySTARTED' D
 ESC 'FusionDirectory - inventory, STARTED' EQUALITY caseExactMatch SUBSTR c
 aseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.39.1.6 NAME 'fdInventoryLVNAME' DE
 SC 'FusionDirectory - inventory, LVNAME' EQUALITY caseExactMatch SUBSTR cas
 eExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.39.1.7 NAME 'fdInventoryKEY' DESC 
 'FusionDirectory - inventory, KEY' EQUALITY caseExactMatch SUBSTR caseExact
 SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {7}( 1.3.6.1.4.1.38414.39.1.8 NAME 'fdInventoryVENDORID' 
 DESC 'FusionDirectory - inventory, VENDORID' EQUALITY caseExactMatch SUBSTR
  caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {8}( 1.3.6.1.4.1.38414.39.1.9 NAME 'fdInventoryVGNAME' DE
 SC 'FusionDirectory - inventory, VGNAME' EQUALITY caseExactMatch SUBSTR cas
 eExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {9}( 1.3.6.1.4.1.38414.39.1.10 NAME 'fdInventoryDESIGNATI
 ON' DESC 'FusionDirectory - inventory, DESIGNATION' EQUALITY caseExactMatch
  SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {10}( 1.3.6.1.4.1.38414.39.1.11 NAME 'fdInventoryMSN' DES
 C 'FusionDirectory - inventory, MSN' EQUALITY caseExactMatch SUBSTR caseExa
 ctSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {11}( 1.3.6.1.4.1.38414.39.1.12 NAME 'fdInventoryPCISUBSY
 STEMID' DESC 'FusionDirectory - inventory, PCISUBSYSTEMID' EQUALITY caseExa
 ctMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
 5 )
olcAttributeTypes: {12}( 1.3.6.1.4.1.38414.39.1.13 NAME 'fdInventoryFOLDER' 
 DESC 'FusionDirectory - inventory, FOLDER' EQUALITY caseExactMatch SUBSTR c
 aseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {13}( 1.3.6.1.4.1.38414.39.1.14 NAME 'fdInventoryAGENT' D
 ESC 'FusionDirectory - inventory, AGENT' EQUALITY caseExactMatch SUBSTR cas
 eExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {14}( 1.3.6.1.4.1.38414.39.1.15 NAME 'fdInventorySUBCLASS
 ' DESC 'FusionDirectory - inventory, SUBCLASS' EQUALITY caseExactMatch SUBS
 TR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {15}( 1.3.6.1.4.1.38414.39.1.16 NAME 'fdInventorySHELL' D
 ESC 'FusionDirectory - inventory, SHELL' EQUALITY caseExactMatch SUBSTR cas
 eExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {16}( 1.3.6.1.4.1.38414.39.1.17 NAME 'fdInventoryFORMAT' 
 DESC 'FusionDirectory - inventory, FORMAT' EQUALITY caseExactMatch SUBSTR c
 aseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
olcAttributeTypes: {17}( 1.3.6.1.4.1.38414.39.1.18 NAME 'fdInventoryCOMMENT'
  DESC 'FusionDirectory - inventory, COMMENT' EQUALITY caseExactMatch SUBSTR
  caseExactSubstringsMatch SYNTAX 1.3.6.57d54094 >>> dnPrettyNormal: <cn={26}inventory-fd>
=> ldap_bv2dn(cn={26}inventory-fd,0)
<= ldap_bv2dn(cn={26}inventory-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={26}inventory-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={26}inventory-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={26}inventory-fd>, <cn={26}inventory-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={26}inventory-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={26}inventory-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={27}nagios-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 8a050e34
dn: cn={27}nagios-fd-conf
objectClass: olcSchemaConfig
cn: {27}nagios-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.26.1.1 NAME 'fdLconfPrefix' DESC '
 FusionDirectory - lconf prefix' EQUALITY caseExactIA5Match SUBSTR caseExact
 IA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.26.2.1 NAME 'fdNagiosPluginConf' DE
 SC 'FusionDirectory nagios plugin configuration' SUP top AUXILIARY MUST ( c
 n ) MAY ( fdLconfPrefix ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79b4ce54-840e-1035-96b4-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.696572Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={27}nagios-fd-conf>
=> ldap_bv2dn(cn={27}nagios-fd-conf,0)
<= ldap_bv2dn(cn={27}nagios-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={27}nagios-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={27}nagios-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={27}nagios-fd-conf>, <cn={27}nagios-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={27}nagios-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={27}nagios-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={28}netways.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 44453eaa
dn: cn={28}netways
objectClass: olcSchemaConfig
cn: {28}netways
olcAttributeTypes: {0}( 1.3.6.1.4.1.26840.144.2.1.1 NAME 'lconfAlias' DESC '
 Nagios / Icinga Alias (alias test)' EQUALITY caseIgnoreMatch SUBSTR caseIgn
 oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.26840.144.2.1.2 NAME 'lconfTimeperiodVal
 ue' DESC 'Nagios / Icinga Timeperiod Value (monday  00:00-24:00)' EQUALITY 
 caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
 5.121.1.15{128} )
olcAttributeTypes: {2}( 1.3.6.1.4.1.26840.144.2.1.3 NAME 'lconfCommandline' 
 DESC 'Nagios / Icinga Comamnd Line (command_line $USER1$/check_users -w 50 
 -c 100)' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1
 .3.6.1.4.1.1466.115.121.1.15{256} SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.26840.144.2.1.4 NAME 'lconfMembers' DESC
  'Nagios / Icinga Members (members test1,test2,test3)' EQUALITY caseIgnoreM
 atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{
 512} SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.26840.144.2.1.5 NAME 'lconfHostgroupMemb
 ers' DESC 'Nagios / Icinga Hostgroup Memebers (hostgroup_members hg1,hg2,hg
 3)' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.
 1.4.1.1466.115.121.1.15{512} SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.26840.144.2.2.1 NAME 'lconfEmail' DESC '
 Nagios / Icinga E-Mail (email test.user@test.net)' EQUALITY caseIgnoreMatch
  SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
  SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.1.26840.144.2.2.2 NAME 'lconfPager' DESC '
 Nagios / Icinga Pager (pager +491701234567)' EQUALITY caseIgnoreMatch SUBST
 R caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} SINGL
 E-VALUE )
olcAttributeTypes: {7}( 1.3.6.1.4.1.26840.144.2.2.3 NAME 'lconfContactServic
 eNotificationPeriod' DESC 'Nagios / Icinga Contact Service Notification Per
 iod (service_notification_period 24x7)' EQUALITY caseIgnoreMatch SUBSTR cas
 eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} SINGLE-VAL
 UE )
olcAttributeTypes: {8}( 1.3.6.1.4.1.26840.144.2.2.4 NAME 'lconfContactHostNo
 tificationPeriod' DESC 'Nagios / Icinga Contact Host Notification Period (h
 ost_notification_period 24x7)' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
 bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} SINGLE-VALUE )
olcAttributeTypes: {9}( 1.3.6.1.4.1.26840.144.2.2.5 NAME 'lconfContactServic
 eNotificationOptions' DESC 'Nagios / Icinga Contact Service Notification Op
 tions (service_notification_options c,r)' EQUALITY caseIgnoreMatch SUBSTR c
 aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{16} SINGLE-VA
 LUE )
olcAttributeTypes: {10}( 1.3.6.1.4.1.26840.144.2.2.6 NAME 'lconfContactHostN
 otificationOptions' DESC 'Nagios / Icinga Contact Host Notification Options
  (host_notification_options d,u,r)' EQUALITY caseIgnoreMatch SUBSTR caseIgn
 oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{16} SINGLE-VALUE )
olcAttributeTypes: {11}( 1.3.6.1.4.1.26840.144.2.2.7 NAME 'lconfContactServi
 ceNotificationCommands' DESC 'Nagios / Icinga Contact Service Notification 
 Commands (service_notification_commands service-notify-by-mail)' EQUALITY c
 aseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115
 .121.1.15{256} SINGLE-VALUE )
olcAttributeTypes: {12}( 1.3.6.1.4.1.26840.144.2.2.8 NAME 'lconfContactHostN
 otificationCommands' DESC 'Nagios / Icinga Contact Host Notification Comman
 ds (host_notification_commands host-notify-by-mail)' EQUALITY caseIgnoreMat
 ch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{25
 6} SINGLE-VALUE )
olcAttributeTypes: {13}( 1.3.6.1.4.1.26840.144.2.2.9 NAME 'lconfContactServi
 ceNotificationsEnabled' DESC 'Nagios / Icinga Contact Service Notification 
 Enabled (service_notifications_enabled 1)' EQUALITY caseIgnoreMatch SUBSTR 
 caseIgnoreSubstring57d54094 >>> dnPrettyNormal: <cn={28}netways>
=> ldap_bv2dn(cn={28}netways,0)
<= ldap_bv2dn(cn={28}netways)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={28}netways)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={28}netways)=0 
57d54094 <<< dnPrettyNormal: <cn={28}netways>, <cn={28}netways>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={28}netways) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={28}netways,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={29}openssh-lpk.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 0a2041c2
dn: cn={29}openssh-lpk
objectClass: olcSchemaConfig
cn: {29}openssh-lpk
olcAttributeTypes: {0}( 1.3.6.1.4.1.24552.500.1.1.1.13 NAME 'sshPublicKey'  
 DESC 'MANDATORY: OpenSSH Public key'  EQUALITY octetStringMatch SYNTAX 1.3.
 6.1.4.1.1466.115.121.1.40 )
olcObjectClasses: {0}( 1.3.6.1.4.1.24552.500.1.1.2.0 NAME 'ldapPublicKey' SU
 P top AUXILIARY DESC 'MANDATORY: OpenSSH LPK objectclass' MAY ( sshPublicKe
 y $ uid )  )
structuralObjectClass: olcSchemaConfig
entryUUID: 79b8060a-840e-1035-96b6-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.717660Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={29}openssh-lpk>
=> ldap_bv2dn(cn={29}openssh-lpk,0)
<= ldap_bv2dn(cn={29}openssh-lpk)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={29}openssh-lpk)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={29}openssh-lpk)=0 
57d54094 <<< dnPrettyNormal: <cn={29}openssh-lpk>, <cn={29}openssh-lpk>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={29}openssh-lpk) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={29}openssh-lpk,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={30}opsi-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 e7bd33cd
dn: cn={30}opsi-fd-conf
objectClass: olcSchemaConfig
cn: {30}opsi-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.21.1.1 NAME 'fdOpsiRDN' DESC 'Fusi
 onDirectory - OPSI RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Subst
 ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.21.2.1 NAME 'fdOpsiPluginConf' DESC
  'FusionDirectory OPSI plugin configuration' SUP top AUXILIARY MUST ( cn ) 
 MAY ( fdOpsiRDN ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79b996b4-840e-1035-96b7-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.727917Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={30}opsi-fd-conf>
=> ldap_bv2dn(cn={30}opsi-fd-conf,0)
<= ldap_bv2dn(cn={30}opsi-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={30}opsi-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={30}opsi-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={30}opsi-fd-conf>, <cn={30}opsi-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={30}opsi-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={30}opsi-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={31}opsi-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 58cdf2d0
dn: cn={31}opsi-fd
objectClass: olcSchemaConfig
cn: {31}opsi-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.20.10.1 NAME 'fdOpsiServerURI' DES
 C 'FusionDirectory - URI of the OPSI server' EQUALITY caseExactIA5Match SYN
 TAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.20.10.2 NAME 'fdOpsiServerUser' DE
 SC 'FusionDirectory - OPSI User to use for connection' EQUALITY caseExactIA
 5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.20.10.3 NAME 'fdOpsiServerPassword
 ' DESC 'FusionDirectory - OPSI User password ' EQUALITY caseExactIA5Match S
 YNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.20.11.1 NAME 'fdOpsiServerDn' DESC
  'FusionDirectory - OPSI server DN ' EQUALITY caseExactIA5Match SYNTAX 1.3.
 6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.20.11.2 NAME 'fdOpsiProfileDn' DES
 C 'FusionDirectory - OPSI Profile DN ' EQUALITY caseExactIA5Match SYNTAX 1.
 3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.20.12.1 NAME 'fdOpsiNetbootProduct
 ' DESC 'FusionDirectory - OPSI netboot product ' EQUALITY caseExactIA5Match
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.20.12.2 NAME 'fdOpsiSoftwareList' 
 DESC 'FusionDirectory - OPSI software list DN ' EQUALITY caseExactIA5Match 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {7}( 1.3.6.1.4.1.38414.20.13.1 NAME 'fdOpsiProductPropert
 y' DESC 'FusionDirectory - OPSI product property ' EQUALITY caseExactIA5Mat
 ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {8}( 1.3.6.1.4.1.38414.20.14.1 NAME 'fdOpsiLocalbootProdu
 ct' DESC 'FusionDirectory - OPSI localboot product ' EQUALITY caseExactIA5M
 atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {9}( 1.3.6.1.4.1.38414.20.15.1 NAME ( 'fdOpsiOnDemandShow
 Details' ) DESC 'FusionDirectory - OnDemand show-details option' EQUALITY b
 ooleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.20.2.1 NAME 'opsiServer' SUP top AU
 XILIARY DESC 'FusionDirectory - OPSI Service' MUST ( cn $ fdOpsiServerURI $
  fdOpsiServerUser $ fdOpsiServerPassword ) )
olcObjectClasses: {1}( 1.3.6.1.4.1.38414.20.2.2 NAME 'opsiClient' SUP top AU
 XILIARY DESC 'FusionDirectory - OPSI client' MUST ( cn $ fdOpsiServerDn ) M
 AY ( fdOpsiProfileDn ) )
olcObjectClasses: {2}( 1.3.6.1.4.1.38414.20.2.3 NAME 'opsiProfile' DESC 'Fus
 ionDirectory - OPSI profile' MUST ( cn $ fdOpsiServerDn ) MAY ( fdOpsiNetbo
 otProduct $ fdOpsiSoftwareList ) )
olcObjectClasses: {3}( 1.3.6.1.4.1.38414.20.2.5 NAME 'opsiSoftwareList' DESC
  'FusionDirectory - OPSI software list' MUST ( cn $ fdOpsiServerDn ) MAY ( 
 fdOpsiLocalbootProduct ) )
olcObjectClasses: {4}( 1.3.6.1.4.1.38414.20.2.6 NAME 'opsiOnDemandList' DESC
  'FusionDirectory - OPSI ondemand list' MUST ( cn $ fdOpsiServerDn ) MAY ( 
 fdOpsiOnDemandShowDetails $ fdOpsiLocalbootProduct ) )
olcObjectClasses: {5}( 1.3.6.1.4.1.38414.20.2.4 NAME 'opsiProductProperties'
  AUXILIARY DESC 'FusionDirectory - OPSI product properties' MUST ( cn ) MAY
  ( fdOpsiProductProperty ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79bb1cb4-840e-1035-96b8-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.737900Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={31}opsi-fd>
=> ldap_bv2dn(cn={31}opsi-fd,0)
<= ldap_bv2dn(cn={31}opsi-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={31}opsi-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={31}opsi-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={31}opsi-fd>, <cn={31}opsi-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={31}opsi-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={31}opsi-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={32}pureftpd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 4787614d
dn: cn={32}pureftpd
objectClass: olcSchemaConfig
cn: {32}pureftpd
olcAttributeTypes: {0}( 1.3.6.1.4.1.6981.11.3.1 NAME 'FTPQuotaFiles' DESC 'Q
 uota (in number of files) for an FTP user' EQUALITY integerMatch SYNTAX 1.3
 .6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.6981.11.3.2 NAME 'FTPQuotaMBytes' DESC '
 Quota (in megabytes) for an FTP user' EQUALITY integerMatch         SYNTAX 
 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.6981.11.3.3 NAME 'FTPUploadRatio' DESC '
 Ratio (compared with FTPRatioDown) for uploaded files' EQUALITY integerMatc
 h         SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.6981.11.3.4 NAME 'FTPDownloadRatio' DESC
  'Ratio (compared with FTPRatioUp) for downloaded files' EQUALITY integerMa
 tch         SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.6981.11.3.5 NAME 'FTPUploadBandwidth' DE
 SC 'Bandwidth (in KB/s) to limit upload speeds to' EQUALITY integerMatch   
       SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.6981.11.3.6 NAME 'FTPDownloadBandwidth' 
 DESC 'Bandwidth (in KB/s) to limit download speeds to' EQUALITY integerMatc
 h         SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.1.6981.11.3.7 NAME 'FTPStatus' DESC 'Accou
 nt status: enabled or disabled' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {7}( 1.3.6.1.4.1.6981.11.3.8 NAME 'FTPuid' DESC 'System u
 id (overrides uidNumber if present)' EQUALITY integerMatch SYNTAX 1.3.6.1.4
 .1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {8}( 1.3.6.1.4.1.6981.11.3.9 NAME 'FTPgid' DESC 'System u
 id (overrides gidNumber if present)' EQUALITY integerMatch SYNTAX 1.3.6.1.4
 .1.1466.115.121.1.27 SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.4.1.6981.11.2.3 NAME 'PureFTPdUser' SUP top A
 UXILIARY DESC 'PureFTPd user with optional quota, throttling, and ratio' MA
 Y ( FTPStatus $ FTPQuotaFiles $ FTPQuotaMBytes $ FTPUploadRatio $  FTPDownl
 oadRatio $ FTPUploadBandwidth $ FTPDownloadBandwidth $ FTPuid $ FTPgid ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79bcaa2a-840e-1035-96b9-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.748076Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={32}pureftpd>
=> ldap_bv2dn(cn={32}pureftpd,0)
<= ldap_bv2dn(cn={32}pureftpd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={32}pureftpd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={32}pureftpd)=0 
57d54094 <<< dnPrettyNormal: <cn={32}pureftpd>, <cn={32}pureftpd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={32}pureftpd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={32}pureftpd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={33}quota-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 1833daff
dn: cn={33}quota-fd
objectClass: olcSchemaConfig
cn: {33}quota-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.3.1.1 NAME 'quotaDeviceParameters'
  DESC 'Device where quota will be actived device:blocksize:description' EQU
 ALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.3.1.2 NAME 'quotaMsgFromSupport' D
 ESC 'mail Address of sender in case of quota exceed' EQUALITY caseExactIA5M
 atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.3.1.3 NAME 'quotaMsgSubjectSupport
 ' DESC 'Subject of message in case of quota exceed' EQUALITY caseExactIA5Ma
 tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.3.1.4 NAME 'quotaMsgContactSupport
 ' DESC 'Contact specified in message in case of quota exceed' EQUALITY case
 ExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.3.1.5 NAME 'quotaMsgSignatureSuppo
 rt' DESC 'Signature of message in case of quota exceed' EQUALITY caseExactI
 A5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.3.1.6 NAME 'quotaMsgCharsetSupport
 ' DESC 'Charset of message send in case of quota exceed' EQUALITY caseExact
 IA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.3.1.7 NAME 'quotaLdapMailActive' D
 ESC 'Activate LDAP request for sending mail' EQUALITY caseExactIA5Match SYN
 TAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {7}( 1.3.6.1.4.1.38414.3.1.8 NAME 'quotaLdapSearchIdAttri
 bute' DESC 'which LDAP field to use for searching mail address' EQUALITY ca
 seExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {8}( 1.3.6.1.4.1.38414.3.1.9 NAME 'quotaLdapSearchMailAtt
 ribute' DESC 'Which LDAP field to read for geting email address' EQUALITY c
 aseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {9}( 1.3.6.1.4.1.38414.3.1.10 NAME 'quotaMsgContentSuppor
 t' DESC 'Core of message to send to user' EQUALITY caseExactIA5Match SYNTAX
  1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {10}( 1.3.6.1.4.1.38414.3.1.11 NAME 'quotaCarbonCopyMail'
  DESC 'CC field of message in case of quota exceed' EQUALITY caseExactIA5Ma
 tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {11}( 1.3.6.1.4.1.38414.3.1.12 NAME 'quotaMailCommand' DE
 SC 'mail command for sending messages' EQUALITY caseExactIA5Match SYNTAX 1.
 3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {12}( 1.3.6.1.4.1.38414.3.1.13 NAME 'quotaLdapServer' DES
 C 'dn of LDAP Server to Ask' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.
 1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {13}( 1.3.6.1.4.1.38414.3.1.14 NAME 'quotaLdapServerUserD
 n' DESC 'Ldap User to use for asking LDAP data' EQUALITY caseExactIA5Match 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {14}( 1.3.6.1.4.1.38414.3.1.15 NAME 'quotaLdapServerUserP
 assword' DESC 'Ldap User password ' EQUALITY caseExactIA5Match SYNTAX 1.3.6
 .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcObjectClasses: {0}(1.3.6.1.4.1.38414.3.2.1 NAME 'quotaService' SUP top AU
 XILIARY DESC 'Quota Service' MUST ( cn ) MAY  (quotaDeviceParameters $ quot
 aLdapServer $ quotaLdapServerUserDn $ quotaLdapServerUserPassword $ quotaLd
 apSearchMailAttribute $ quotaLdapSearchIdAttribute $ quotaLdapMailActive $ 
 quotaCarbonCopyMail $ quotaMailCommand $ quotaMsgCharsetSupport $ quotaMsgS
 ignatureSupport $ quotaMsgContactSupport $ quotaMsgFromSupport $ quotaMsgSu
 bjectSupport $ quotaMsgContentSupport))
structuralObjectClass: olcSchemaConfig
entryUUID: 79bf7764-840e-1035-96ba-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.766438Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peerc57d54094 >>> dnPrettyNormal: <cn={33}quota-fd>
=> ldap_bv2dn(cn={33}quota-fd,0)
<= ldap_bv2dn(cn={33}quota-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={33}quota-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={33}quota-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={33}quota-fd>, <cn={33}quota-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={33}quota-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={33}quota-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={34}quota.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 638d283c
dn: cn={34}quota
objectClass: olcSchemaConfig
cn: {34}quota
olcAttributeTypes: {0}( 1.3.6.1.4.1.19937.1.1.1 NAME 'quota' DESC 'Quotas (F
 ileSystem:BlocksSoft,BlocksHard,InodesSoft,InodesHard)' EQUALITY caseIgnore
 IA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{255} )
olcObjectClasses: {0}( 1.3.6.1.4.1.19937.1.2.1 NAME 'systemQuotas' SUP posix
 Account AUXILIARY DESC 'System Quotas' MUST ( uid ) MAY  ( quota ))
structuralObjectClass: olcSchemaConfig
entryUUID: 79c10962-840e-1035-96bb-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.776729Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={34}quota>
=> ldap_bv2dn(cn={34}quota,0)
<= ldap_bv2dn(cn={34}quota)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={34}quota)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={34}quota)=0 
57d54094 <<< dnPrettyNormal: <cn={34}quota>, <cn={34}quota>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={34}quota) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={34}quota,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={35}repository-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 871f95da
dn: cn={35}repository-fd-conf
objectClass: olcSchemaConfig
cn: {35}repository-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.34.1.1 NAME 'fdRepositoryRDN' DESC
  'FusionDirectory - Repository RDN' EQUALITY caseExactIA5Match SUBSTR caseE
 xactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.34.1.2 NAME 'fdRepositoryTypes' DE
 SC 'FusionDirectory - Repository available types' EQUALITY caseExactIA5Matc
 h SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.34.2.1 NAME 'fdRepositoryPluginConf
 ' DESC 'FusionDirectory repository plugin configuration' SUP top AUXILIARY 
 MUST ( cn $ fdRepositoryRDN $ fdRepositoryTypes ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79c29994-840e-1035-96bc-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.786974Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={35}repository-fd-conf>
=> ldap_bv2dn(cn={35}repository-fd-conf,0)
<= ldap_bv2dn(cn={35}repository-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={35}repository-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={35}repository-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={35}repository-fd-conf>, <cn={35}repository-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={35}repository-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={35}repository-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={36}repository-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 a356aaa5
dn: cn={36}repository-fd
objectClass: olcSchemaConfig
cn: {36}repository-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.33.10.1 NAME 'fdRepoType' DESC 'Fu
 sionDirectory - Repository type' EQUALITY caseExactIA5Match SUBSTR caseExac
 tIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.33.10.2 NAME 'fdRepoDistribution' 
 DESC 'FusionDirectory - dn of repository distribution' EQUALITY caseExactIA
 5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
 .26 )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.33.10.3 NAME 'fdRepoSection' DESC 
 'FusionDirectory - dn of repository section' EQUALITY caseExactIA5Match SUB
 STR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.33.10.4 NAME 'fdRepoAdmin' DESC 'F
 usionDirectory - dn of repository admin' EQUALITY caseExactIA5Match SUBSTR 
 caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.33.10.5 NAME 'fdRepoUser' DESC 'Fu
 sionDirectory - dn of repository user' EQUALITY caseExactIA5Match SUBSTR ca
 seExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.33.10.6 NAME 'fdRepoUploader' DESC
  'FusionDirectory - dn of repository uploader' EQUALITY caseExactIA5Match S
 UBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.33.10.7 NAME 'fdRepoPrivate' DESC 
 'FusionDirectory - Is this repository private' EQUALITY booleanMatch SYNTAX
  1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE)
olcAttributeTypes: {7}( 1.3.6.1.4.1.38414.33.10.8 NAME 'fdRepoDistributionSe
 ction' DESC 'FusionDirectory - repository distribution section' EQUALITY ca
 seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
 115.121.1.26 )
olcAttributeTypes: {8}( 1.3.6.1.4.1.38414.33.11.1 NAME 'fdBasedOn' DESC 'Fus
 ionDirectory - dn of an other object this one is based on' EQUALITY caseExa
 ctIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.1
 21.1.26 )
olcObjectClasses: {0}(1.3.6.1.4.1.38414.33.2.1 NAME 'fdBuildRepository' DESC
  'FusionDirectory - Build repository server description' MUST ( cn $ fdRepo
 Type $ fdRepoDistributionSection ) MAY  (  fdRepoAdmin $ fdRepoUser $ fdRep
 oUploader $ fdRepoPrivate $ description ) )
olcObjectClasses: {1}(1.3.6.1.4.1.38414.33.2.2 NAME 'fdBuildRepositoryDistri
 bution' DESC 'FusionDirectory - Build repository distribution description' 
 MUST ( cn ) MAY  ( description $ fdBasedOn $ fdRepoSection ) )
olcObjectClasses: {2}(1.3.6.1.4.1.38414.33.2.3 NAME 'fdBuildRepositorySectio
 n' DESC 'FusionDirectory - Build repository section description' MUST ( cn 
 ) MAY  ( description $ fdBasedOn ) )
structuralObjectClass: olcSchemaConfig
entryUUID: 79c42a48-840e-1035-96bd-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001214Z
entryCSN: 20160322001214.797230Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001214Z
"
57d54094 >>> dnPrettyNormal: <cn={36}repository-fd>
=> ldap_bv2dn(cn={36}repository-fd,0)
<= ldap_bv2dn(cn={36}repository-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={36}repository-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={36}repository-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={36}repository-fd>, <cn={36}repository-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={36}repository-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={36}repository-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={37}samba-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 4a392956
dn: cn={37}samba-fd-conf
objectClass: olcSchemaConfig
cn: {37}samba-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.9.1.1 NAME 'fdSambaMachineAccountR
 DN' DESC 'FusionDirectory - Samba RDN' EQUALITY caseExactIA5Match SUBSTR ca
 seExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
  )
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.9.1.2 NAME 'fdSambaIdMapping' DESC
  'FusionDirectory - Samba id mapping' EQUALITY booleanMatch SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.7 SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.9.1.3 NAME 'fdSambaSID' DESC 'Fusi
 onDirectory - Samba SID' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Subs
 tringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.9.1.4 NAME 'fdSambaRidBase' DESC '
 FusionDirectory - Samba rid base' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.
 1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.9.1.5 NAME 'fdSambaExpirationSync'
  DESC 'FusionDirectory - Samba expiration date synchronisation' EQUALITY ca
 seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
 115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.9.1.6 NAME 'fdSambaGenLMPassword' 
 DESC 'FusionDirectory - Samba LMPassword activation' EQUALITY booleanMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.9.2.1 NAME 'fdSambaPluginConf' DESC
  'FusionDirectory samba plugin configuration' SUP top AUXILIARY MUST ( ) MA
 Y ( fdSambaMachineAccountRDN $ fdSambaIdMapping $ fdSambaSID $ fdSambaRidBa
 se $ fdSambaExpirationSync $ fdSambaGenLMPassword) )
structuralObjectClass: olcSchemaConfig
entryUUID: a4cf003c-840e-1035-96c0-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001327Z
entryCSN: 20160322001327.010273Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001327Z
"
57d54094 >>> dnPrettyNormal: <cn={37}samba-fd-conf>
=> ldap_bv2dn(cn={37}samba-fd-conf,0)
<= ldap_bv2dn(cn={37}samba-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={37}samba-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={37}samba-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={37}samba-fd-conf>, <cn={37}samba-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={37}samba-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={37}samba-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={38}samba.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 f8332cef
dn: cn={38}samba
objectClass: olcSchemaConfig
cn: {38}samba
olcAttributeTypes: {0}( 1.3.6.1.4.1.7165.2.1.24 NAME 'sambaLMPassword' DESC 
 'LanManager Password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.26{32} SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.7165.2.1.25 NAME 'sambaNTPassword' DESC 
 'MD4 hash of the unicode password' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
 .1.4.1.1466.115.121.1.26{32} SINGLE-VALUE )
olcAttributeTypes: {2}( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags' DESC '
 Account Flags' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.
 1.26{16} SINGLE-VALUE )
olcAttributeTypes: {3}( 1.3.6.1.4.1.7165.2.1.27 NAME 'sambaPwdLastSet' DESC 
 'Timestamp of the last password update' EQUALITY integerMatch SYNTAX 1.3.6.
 1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {4}( 1.3.6.1.4.1.7165.2.1.28 NAME 'sambaPwdCanChange' DES
 C 'Timestamp of when the user is allowed to update the password' EQUALITY i
 ntegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {5}( 1.3.6.1.4.1.7165.2.1.29 NAME 'sambaPwdMustChange' DE
 SC 'Timestamp of when the password will expire' EQUALITY integerMatch SYNTA
 X 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {6}( 1.3.6.1.4.1.7165.2.1.30 NAME 'sambaLogonTime' DESC '
 Timestamp of last logon' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.
 121.1.27 SINGLE-VALUE )
olcAttributeTypes: {7}( 1.3.6.1.4.1.7165.2.1.31 NAME 'sambaLogoffTime' DESC 
 'Timestamp of last logoff' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.11
 5.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {8}( 1.3.6.1.4.1.7165.2.1.32 NAME 'sambaKickoffTime' DESC
  'Timestamp of when the user will be logged off automatically' EQUALITY int
 egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {9}( 1.3.6.1.4.1.7165.2.1.48 NAME 'sambaBadPasswordCount'
  DESC 'Bad password attempt count' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1
 .1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {10}( 1.3.6.1.4.1.7165.2.1.49 NAME 'sambaBadPasswordTime'
  DESC 'Time of the last bad password attempt' EQUALITY integerMatch SYNTAX 
 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {11}( 1.3.6.1.4.1.7165.2.1.55 NAME 'sambaLogonHours' DESC
  'Logon Hours' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.
 1.26{42} SINGLE-VALUE )
olcAttributeTypes: {12}( 1.3.6.1.4.1.7165.2.1.33 NAME 'sambaHomeDrive' DESC 
 'Driver letter of home directory mapping' EQUALITY caseIgnoreIA5Match SYNTA
 X 1.3.6.1.4.1.1466.115.121.1.26{4} SINGLE-VALUE )
olcAttributeTypes: {13}( 1.3.6.1.4.1.7165.2.1.34 NAME 'sambaLogonScript' DES
 C 'Logon script path' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.
 121.1.15{255} SINGLE-VALUE )
olcAttributeTypes: {14}( 1.3.6.1.4.1.7165.2.1.35 NAME 'sambaProfilePath' DES
 C 'Roaming profile path' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.15{255} SINGLE-VALUE )
olcAttributeTypes: {15}( 1.3.6.1.4.1.7165.2.1.36 NAME 'sambaUserWorkstations
 ' DESC 'List of user workstations the user is allowed to logon to' EQUALITY
  caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE )
olcAttributeTypes: {16}( 1.3.6.1.4.1.7165.2.1.37 NAME 'sambaHomePath' DESC '
 Home directory UNC path' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.15{128} )
olcAttributeTypes: {17}( 1.3.6.1.4.1.7165.2.1.38 NAME 'sambaDomainName' DESC
  'Windows NT domain to which the user belongs' EQUALITY caseIgnoreMatch SYN
 TAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
olcAttributeTypes: {18}( 1.3.6.1.4.1.7165.2.1.47 NAME 'sambaMungedDial' DESC
  'Base64 encoded user parameter string' EQUALITY caseExactMatch SYNTAX 1.3.
 6.1.4.1.1466.115.121.1.15{1050} )
olcAttributeTypes: {19}( 1.3.6.1.4.1.7165.2.1.54 NAME 'sambaPasswordHistory'
  DESC 'Concatenated MD5 hashes of the salted NT passwords used on this acco
 unt' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} )
olcAttributeTypes: {257d54094 >>> dnPrettyNormal: <cn={38}samba>
=> ldap_bv2dn(cn={38}samba,0)
<= ldap_bv2dn(cn={38}samba)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={38}samba)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={38}samba)=0 
57d54094 <<< dnPrettyNormal: <cn={38}samba>, <cn={38}samba>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={38}samba) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={38}samba,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={39}service-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 0b22b28e
dn: cn={39}service-fd
objectClass: olcSchemaConfig
cn: {39}service-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.10098.1.1.9.1 NAME 'goXdmcpIsEnabled' DE
 SC 'Indicates if the server is enabled for XDMCP queries' EQUALITY caseExac
 tIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcAttributeTypes: {1}( 1.3.6.1.4.1.10098.1.1.9.2 NAME 'goFontPath' DESC 'Fo
 ntserver Entry' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.
 1.26)
olcAttributeTypes: {2}( 1.3.6.1.4.1.10098.1.1.9.4 NAME 'goExportEntry' DESC 
 'Provides an export entry' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.
 115.121.1.15)
olcAttributeTypes: {3}( 1.3.6.1.4.1.10098.1.1.9.9 NAME 'goSyslogSection' DES
 C 'What sections wants the server for its syslog service? i.e. *.*' OBSOLET
 E EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {4}( 1.3.6.1.4.1.10098.1.1.9.10 NAME 'goTimeSource' DESC 
 'List of time sources' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.26)
olcAttributeTypes: {5}( 1.3.6.1.4.1.10098.1.1.9.11 NAME 'goSpoolPath' DESC '
 Provides a spool path for printing services' EQUALITY caseExactIA5Match SYN
 TAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {6}( 1.3.6.1.4.1.10098.1.1.9.12 NAME 'goLdapBase' DESC 'B
 ase to use for this LDAP server' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1
 .1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {7}( 1.3.6.1.4.1.10098.1.1.9.13 NAME 'goLdapURI' DESC 'UR
 I to use to contact this LDAP server' EQUALITY caseExactMatch SYNTAX 1.3.6.
 1.4.1.1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {8}( 1.3.6.1.4.1.10098.1.1.9.14 NAME 'goLdapSizeLimit' DE
 SC 'SIZELIMIT for this ldap' EQUALITY integerMatch ORDERING integerOrdering
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {9}( 1.3.6.1.4.1.10098.1.1.9.15 NAME 'goLdapTimeLimit' DE
 SC 'TIMELIMIT for this ldap' EQUALITY integerMatch ORDERING integerOrdering
 Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
olcAttributeTypes: {10}( 1.3.6.1.4.1.10098.1.1.9.16 NAME 'goLdapDeref' DESC 
 'DEREF info for this LDAP server' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.
 1.1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {11}( 1.3.6.1.4.1.10098.1.1.9.17 NAME 'goLdapTlsCert' DES
 C 'TLS CERT for this LDAP server' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.
 1.1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {12}( 1.3.6.1.4.1.10098.1.1.9.18 NAME 'goLdapTlsKey' DESC
  'TLS KEY for this LDAP server' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.
 1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {13}( 1.3.6.1.4.1.10098.1.1.9.19 NAME 'goLdapTlsCaCert' D
 ESC 'TLS CACERT for this LDAP server' EQUALITY caseExactMatch SYNTAX 1.3.6.
 1.4.1.1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {14}( 1.3.6.1.4.1.10098.1.1.9.20 NAME 'goLdapReqCert' DES
 C 'TLS REQCERT for this LDAP server' EQUALITY caseExactMatch SYNTAX 1.3.6.1
 .4.1.1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {15}( 1.3.6.1.4.1.10098.1.1.9.21 NAME 'goLdapCrlCheck' DE
 SC 'TLS CRLCHECK for this LDAP server' EQUALITY caseExactMatch SYNTAX 1.3.6
 .1.4.1.1466.115.121.1.15 SINGLE-VALUE)
olcAttributeTypes: {16}( 1.3.6.1.4.1.10098.1.1.9.22 NAME 'goFaxAdmin' DESC '
 Admin principal for fax server' OBSOLETE EQUALITY caseExactIA5Match SYNTAX 
 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {17}( 1.3.6.1.4.1.10098.1.1.9.23 NAME 'goFaxPassword' DES
 C 'Admin password for fax server' OBSOLETE EQUALITY caseExactIA5Match SYNTA
 X 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {18}( 1.3.6.1.4.1.10098.1.1.9.83 NAME 'goLogDB' DESC 'GOs
 a logging DB name' OBSOLETE EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
 466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {19}( 1.3.6.1.4.1.10098.1.1.9.84 NAME 'goLogDriver' DESC 
 'FD logging MDB2 driver name' OBSOLETE EQUALITY caseExactIA5Match SYNTAX 1.
 3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {20}( 1.3.6.1.4.1.10098.1.1.9.24 NAME57d54094 >>> dnPrettyNormal: <cn={39}service-fd>
=> ldap_bv2dn(cn={39}service-fd,0)
<= ldap_bv2dn(cn={39}service-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={39}service-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={39}service-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={39}service-fd>, <cn={39}service-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={39}service-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={39}service-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={40}sudo-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 d322aeef
dn: cn={40}sudo-fd-conf
objectClass: olcSchemaConfig
cn: {40}sudo-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.23.1.1 NAME 'fdSudoRDN' DESC 'Fusi
 onDirectory - sudo RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Subst
 ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.23.2.1 NAME 'fdSudoPluginConf' DESC
  'FusionDirectory sudo plugin configuration' SUP top AUXILIARY MUST ( cn ) 
 MAY ( fdSudoRDN ) )
structuralObjectClass: olcSchemaConfig
entryUUID: a4d3c9a0-840e-1035-96c3-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001327Z
entryCSN: 20160322001327.041644Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001327Z
"
57d54094 >>> dnPrettyNormal: <cn={40}sudo-fd-conf>
=> ldap_bv2dn(cn={40}sudo-fd-conf,0)
<= ldap_bv2dn(cn={40}sudo-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={40}sudo-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={40}sudo-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={40}sudo-fd-conf>, <cn={40}sudo-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={40}sudo-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={40}sudo-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={41}sudo.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 7a5b7747
dn: cn={41}sudo
objectClass: olcSchemaConfig
cn: {41}sudo
olcAttributeTypes: {0}( 1.3.6.1.4.1.15953.9.1.1 NAME 'sudoUser' DESC 'User(s
 ) who may  run sudo' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Substrin
 gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {1}( 1.3.6.1.4.1.15953.9.1.2 NAME 'sudoHost' DESC 'Host(s
 ) who may run sudo' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Substring
 sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {2}( 1.3.6.1.4.1.15953.9.1.3 NAME 'sudoCommand' DESC 'Com
 mand(s) to be executed by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4
 .1.1466.115.121.1.26 )
olcAttributeTypes: {3}( 1.3.6.1.4.1.15953.9.1.4 NAME 'sudoRunAs' DESC 'User(
 s) impersonated by sudo (deprecated)' EQUALITY caseExactIA5Match SYNTAX 1.3
 .6.1.4.1.1466.115.121.1.26 )
olcAttributeTypes: {4}( 1.3.6.1.4.1.15953.9.1.5 NAME 'sudoOption' DESC 'Opti
 ons(s) followed by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466
 .115.121.1.26 )
olcAttributeTypes: {5}( 1.3.6.1.4.1.15953.9.1.6 NAME 'sudoRunAsUser' DESC 'U
 ser(s) impersonated by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.
 1466.115.121.1.26 )
olcAttributeTypes: {6}( 1.3.6.1.4.1.15953.9.1.7 NAME 'sudoRunAsGroup' DESC '
 Group(s) impersonated by sudo' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.
 1.1466.115.121.1.26 )
olcAttributeTypes: {7}( 1.3.6.1.4.1.15953.9.1.8 NAME 'sudoNotBefore' DESC 'S
 tart of time interval for which the entry is valid' EQUALITY generalizedTim
 eMatch ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.12
 1.1.24 )
olcAttributeTypes: {8}( 1.3.6.1.4.1.15953.9.1.9 NAME 'sudoNotAfter' DESC 'En
 d of time interval for which the entry is valid' EQUALITY generalizedTimeMa
 tch ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
 .24 )
olcAttributeTypes: {9}( 1.3.6.1.4.1.15953.9.1.10 NAME 'sudoOrder' DESC 'an i
 nteger to order the sudoRole entries' EQUALITY integerMatch ORDERING intege
 rOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
olcObjectClasses: {0}( 1.3.6.1.4.1.15953.9.2.1 NAME 'sudoRole' SUP top STRUC
 TURAL DESC 'Sudoer Entries' MUST ( cn ) MAY ( sudoUser $ sudoHost $ sudoCom
 mand $ sudoRunAs $ sudoRunAsUser $ sudoRunAsGroup $ sudoOption $ sudoOrder 
 $ sudoNotBefore $ sudoNotAfter $ description ))
structuralObjectClass: olcSchemaConfig
entryUUID: a4d55716-840e-1035-96c4-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001327Z
entryCSN: 20160322001327.051818Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001327Z
"
57d54094 >>> dnPrettyNormal: <cn={41}sudo>
=> ldap_bv2dn(cn={41}sudo,0)
<= ldap_bv2dn(cn={41}sudo)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={41}sudo)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={41}sudo)=0 
57d54094 <<< dnPrettyNormal: <cn={41}sudo>, <cn={41}sudo>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={41}sudo) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={41}sudo,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={42}systems-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 470a0d84
dn: cn={42}systems-fd-conf
objectClass: olcSchemaConfig
cn: {42}systems-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.18.10.1 NAME 'fdSystemRDN' DESC 'F
 usionDirectory - System RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5
 SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {1}( 1.3.6.1.4.1.38414.18.10.2 NAME 'fdServerRDN' DESC 'F
 usionDirectory - Server RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5
 SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {2}( 1.3.6.1.4.1.38414.18.10.3 NAME 'fdWorkstationRDN' DE
 SC 'FusionDirectory - Workstation RDN' EQUALITY caseExactIA5Match SUBSTR ca
 seExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
 )
olcAttributeTypes: {3}( 1.3.6.1.4.1.38414.18.10.4 NAME 'fdTerminalRDN' DESC 
 'FusionDirectory - Terminal RDN' EQUALITY caseExactIA5Match SUBSTR caseExac
 tIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {4}( 1.3.6.1.4.1.38414.18.10.5 NAME 'fdPrinterRDN' DESC '
 FusionDirectory - Printer RDN' EQUALITY caseExactIA5Match SUBSTR caseExactI
 A5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {5}( 1.3.6.1.4.1.38414.18.10.6 NAME 'fdComponentRDN' DESC
  'FusionDirectory - Component RDN' EQUALITY caseExactIA5Match SUBSTR caseEx
 actIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {6}( 1.3.6.1.4.1.38414.18.10.7 NAME 'fdMobilePhoneRDN' DE
 SC 'FusionDirectory - Mobile phone RDN' EQUALITY caseExactIA5Match SUBSTR c
 aseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALU
 E)
olcAttributeTypes: {7}( 1.3.6.1.4.1.38414.18.10.8 NAME 'fdDeviceRDN' DESC 'F
 usionDirectory - Device RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5
 SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {8}( 1.3.6.1.4.1.38414.19.10.1 NAME 'fdPhoneRDN' DESC 'Fu
 sionDirectory - Phone RDN' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Su
 bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {9}( 1.3.6.1.4.1.38414.18.11.1 NAME 'fdEncodings' DESC 'F
 usionDirectory - available encodings' EQUALITY caseExactIA5Match SUBSTR cas
 eExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {10}( 1.3.6.1.4.1.38414.19.10.2 NAME 'fdPhoneMacroRDN' DE
 SC 'FusionDirectory - Phone macro RDN' OBSOLETE EQUALITY caseExactIA5Match 
 SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
 GLE-VALUE)
olcAttributeTypes: {11}( 1.3.6.1.4.1.38414.19.10.3 NAME 'fdPhoneConferenceRD
 N' DESC 'FusionDirectory - Phone conference RDN' OBSOLETE EQUALITY caseExac
 tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
 1.1.26 SINGLE-VALUE)
olcAttributeTypes: {12}( 1.3.6.1.4.1.38414.19.11.1 NAME 'fdSipContexts' DESC
  'FusionDirectory - available sip contexts' OBSOLETE EQUALITY caseExactIA5M
 atch SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.2
 6)
olcAttributeTypes: {13}( 1.3.6.1.4.1.38414.19.11.2 NAME 'fdVoicemailContexts
 ' DESC 'FusionDirectory - available voicemail contexts' OBSOLETE EQUALITY c
 aseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466
 .115.121.1.26)
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.18.2.1 NAME 'fdSystemsPluginConf' D
 ESC 'FusionDirectory systems plugin configuration' SUP top AUXILIARY MUST (
  cn ) MAY ( fdSystemRDN   $ fdServerRDN     $ fdWorkstationRDN $ fdTerminal
 RDN  $ fdPrinterRDN  $ fdComponentRDN  $ fdMobilePhoneRDN $ fdEncodings    
 $ fdDeviceRDN   $ fdPhoneRDN ) )
olcObjectClasses: {1}( 1.3.6.1.4.1.38414.19.2.1 NAME 'fdAsteriskPluginConf' 
 DESC 'FusionDirectory asterisk plugin configuration' SUP top AUXILIARY MUST
  ( ) MAY ( fdPhoneRDN $ fdPhoneMacroRDN $ fdPhoneConferenceRDN $ fdSipConte
 xts $ fdVoicemailContexts ) )
structuralObjectClass: olcSchemaConfig
entryUUID: a4d78edc-840e-1035-96c5-c59d46e47116
57d54094 >>> dnPrettyNormal: <cn={42}systems-fd-conf>
=> ldap_bv2dn(cn={42}systems-fd-conf,0)
<= ldap_bv2dn(cn={42}systems-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={42}systems-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={42}systems-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={42}systems-fd-conf>, <cn={42}systems-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={42}systems-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={42}systems-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={43}systems-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 5d0c7415
dn: cn={43}systems-fd
objectClass: olcSchemaConfig
cn: {43}systems-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.10098.1.1.11.7 NAME 'gotoProfileFlags' D
 ESC 'GOto - Flags for Profile handling - C is for caching' OBSOLETE EQUALIT
 Y caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1
 .1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {1}( 1.3.6.1.4.1.10098.1.1.11.8 NAME 'gotoProfileServer' 
 DESC 'GOto - specifies the profile server' OBSOLETE EQUALITY caseIgnoreIA5M
 atch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
 26 SINGLE-VALUE)
olcAttributeTypes: {2}( 1.3.6.1.4.1.10098.1.1.11.9 NAME 'gotoShare' DESC 'GO
 to - specifies a share' OBSOLETE EQUALITY caseIgnoreIA5Match SUBSTR caseIgn
 oreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26)
olcAttributeTypes: {3}( 1.3.6.1.4.1.10098.1.1.11.15 NAME 'gotoProfileQuota' 
 DESC 'GOto - save quota for home' OBSOLETE EQUALITY caseIgnoreIA5Match SUBS
 TR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE
 -VALUE)
olcAttributeTypes: {4}( 1.3.6.1.4.1.10098.1.1.1.4 NAME 'gotoLpdServer' DESC 
 'GOto - Gonicus Terminal Concept, value lpdServer.' OBSOLETE EQUALITY caseI
 gnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {5}( 1.3.6.1.4.1.10098.1.1.1.5 NAME 'gotoFontPath' DESC '
 GOto - Gonicus Terminal Concept, value fontPath.' OBSOLETE EQUALITY caseIgn
 oreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115
 .121.1.26 SINGLE-VALUE)
olcAttributeTypes: {6}( 1.3.6.1.4.1.10098.1.1.1.6 NAME 'gotoFilesystem' DESC
  'GOto - Gonicus Terminal Concept, value filesystem.' OBSOLETE EQUALITY cas
 eIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466
 .115.121.1.26)
olcAttributeTypes: {7}( 1.3.6.1.4.1.10098.1.1.1.7 NAME 'gotoFloppyEnable' DE
 SC 'GOto - Gonicus Terminal Concept, value floppyEnable.' OBSOLETE EQUALITY
  caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.
 1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {8}( 1.3.6.1.4.1.10098.1.1.1.8 NAME 'gotoCdromEnable' DES
 C 'GOto - Gonicus Terminal Concept, value cdromEnable.' OBSOLETE EQUALITY c
 aseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.14
 66.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {9}( 1.3.6.1.4.1.10098.1.1.1.9 NAME 'gotoLpdEnable' DESC 
 'GOto - Gonicus Terminal Concept, value lpdEnable.' OBSOLETE EQUALITY caseI
 gnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.26)
olcAttributeTypes: {10}( 1.3.6.1.4.1.10098.1.1.1.10 NAME 'gotoScannerEnable'
  DESC 'GOto - Gonicus Terminal Concept, value scannerEnable.' OBSOLETE EQUA
 LITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.
 4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {11}( 1.3.6.1.4.1.10098.1.1.1.11 NAME 'gotoScannerClients
 ' DESC 'GOto - Gonicus Terminal Concept, value scannerClients.' OBSOLETE EQ
 UALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.
 1.4.1.1466.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {12}( 1.3.6.1.4.1.10098.1.1.1.14 NAME 'gotoRootPasswd' DE
 SC 'GOto - Gonicus Terminal Concept, value rootPasswd.' OBSOLETE EQUALITY c
 aseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.14
 66.115.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {13}( 1.3.6.1.4.1.10098.1.1.1.17 NAME 'gotoXMonitor' DESC
  'GOto - Gonicus Terminal Concept, value xMonitor.' OBSOLETE EQUALITY caseI
 gnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
 15.121.1.26 SINGLE-VALUE)
olcAttributeTypes: {14}( 1.3.6.1.4.1.10098.1.1.1.18 NAME 'gotoXHsync' DESC '
 GOto - Gonicus Terminal Concept, value xHsync.' OBSOLETE EQUALITY caseIgnor
 eIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.1
 21.1.26 SINGLE-VALUE)
olcAttributeTypes: {15}( 1.3.6.1.4.1.10098.1.1.1.19 NAME 'gotoXVsync' DESC '
 GOto - Gonicus Terminal Concept, value 57d54094 >>> dnPrettyNormal: <cn={43}systems-fd>
=> ldap_bv2dn(cn={43}systems-fd,0)
<= ldap_bv2dn(cn={43}systems-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={43}systems-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={43}systems-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={43}systems-fd>, <cn={43}systems-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={43}systems-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={43}systems-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={44}weblink-fd.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 716cab1c
dn: cn={44}weblink-fd
objectClass: olcSchemaConfig
cn: {44}weblink-fd
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.30.1.1 NAME 'fdWebLinkProtocol' DE
 SC 'Fusion Directory - Web link protocol' EQUALITY caseExactIA5Match SYNTAX
  1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.30.2.1 NAME 'webLink' DESC 'weblink
 ' SUP top AUXILIARY MUST ( fdWebLinkProtocol ) )
structuralObjectClass: olcSchemaConfig
entryUUID: a4db8ed8-840e-1035-96c7-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001327Z
entryCSN: 20160322001327.092567Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001327Z
"
57d54094 >>> dnPrettyNormal: <cn={44}weblink-fd>
=> ldap_bv2dn(cn={44}weblink-fd,0)
<= ldap_bv2dn(cn={44}weblink-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={44}weblink-fd)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={44}weblink-fd)=0 
57d54094 <<< dnPrettyNormal: <cn={44}weblink-fd>, <cn={44}weblink-fd>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={44}weblink-fd) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={44}weblink-fd,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/cn=schema/cn={45}webservice-fd-conf.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 b2fcb2ed
dn: cn={45}webservice-fd-conf
objectClass: olcSchemaConfig
cn: {45}webservice-fd-conf
olcAttributeTypes: {0}( 1.3.6.1.4.1.38414.44.1.1 NAME 'fdWebserviceForceSSL'
  DESC 'FusionDirectory - Force SSL for JSON-RPC calls' EQUALITY booleanMatc
 h SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
olcObjectClasses: {0}( 1.3.6.1.4.1.38414.44.2.1 NAME 'fdWebservicePluginConf
 ' DESC 'FusionDirectory webservice plugin configuration' SUP top AUXILIARY 
 MUST ( cn $ fdWebserviceForceSSL ) )
structuralObjectClass: olcSchemaConfig
entryUUID: a4dd2194-840e-1035-96c8-c59d46e47116
creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
createTimestamp: 20160322001327Z
entryCSN: 20160322001327.102877Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322001327Z
"
57d54094 >>> dnPrettyNormal: <cn={45}webservice-fd-conf>
=> ldap_bv2dn(cn={45}webservice-fd-conf,0)
<= ldap_bv2dn(cn={45}webservice-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={45}webservice-fd-conf)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn={45}webservice-fd-conf)=0 
57d54094 <<< dnPrettyNormal: <cn={45}webservice-fd-conf>, <cn={45}webservice-fd-conf>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(cn={45}webservice-fd-conf) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "cn={45}webservice-fd-conf,cn=schema,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcBackend={0}hdb.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 d2e30d5c
dn: olcBackend={0}hdb
objectClass: olcBackendConfig
olcBackend: {0}hdb
structuralObjectClass: olcBackendConfig
entryUUID: 681e2f74-840d-1035-8748-fbc1e76ee06a
creatorsName: cn=admin,cn=config
createTimestamp: 20160322000435Z
entryCSN: 20160322000435.691472Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20160322000435Z
"
57d54094 >>> dnPrettyNormal: <olcBackend={0}hdb>
=> ldap_bv2dn(olcBackend={0}hdb,0)
<= ldap_bv2dn(olcBackend={0}hdb)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcBackend={0}hdb)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcBackend={0}hdb)=0 
57d54094 <<< dnPrettyNormal: <olcBackend={0}hdb>, <olcBackend={0}hdb>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 <= str2entry(olcBackend={0}hdb) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "olcBackend={0}hdb,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 31818483
dn: olcDatabase={-1}frontend
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: {-1}frontend
olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=extern
 al,cn=auth manage by * break
olcAccess: {1}to dn.exact="" by * read
olcAccess: {2}to dn.base="cn=Subschema" by * read
olcSizeLimit: 500
structuralObjectClass: olcDatabaseConfig
entryUUID: 681dd2b8-840d-1035-8740-fbc1e76ee06a
creatorsName: cn=config
createTimestamp: 20160322000435Z
entryCSN: 20160322000435.689098Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20160322000435Z
"
57d54094 >>> dnPrettyNormal: <olcDatabase={-1}frontend>
=> ldap_bv2dn(olcDatabase={-1}frontend,0)
<= ldap_bv2dn(olcDatabase={-1}frontend)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={-1}frontend)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={-1}frontend)=0 
57d54094 <<< dnPrettyNormal: <olcDatabase={-1}frontend>, <olcDatabase={-1}frontend>
57d54094 >>> dnNormalize: <cn=config>
=> ldap_bv2dn(cn=config,0)
<= ldap_bv2dn(cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=config)=0 
57d54094 <<< dnNormalize: <cn=config>
57d54094 >>> dnNormalize: <cn=config>
=> ldap_bv2dn(cn=config,0)
<= ldap_bv2dn(cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=config)=0 
57d54094 <<< dnNormalize: <cn=config>
57d54094 <= str2entry(olcDatabase={-1}frontend) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "olcDatabase={-1}frontend,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
Backend ACL: access to *
	by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" manage
	by * +0 break

57d54094 >>> dnNormalize: <>
57d54094 <<< dnNormalize: <>
Backend ACL: access to dn.base=""
	by * read

57d54094 >>> dnNormalize: <cn=Subschema>
=> ldap_bv2dn(cn=Subschema,0)
<= ldap_bv2dn(cn=Subschema)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=subschema)=0 
57d54094 <<< dnNormalize: <cn=subschema>
Backend ACL: access to dn.base="cn=subschema"
	by * read

57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 624fcf04
dn: olcDatabase={0}config
objectClass: olcDatabaseConfig
olcDatabase: {0}config
olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=extern
 al,cn=auth manage by * break
olcRootDN: cn=admin,cn=config
structuralObjectClass: olcDatabaseConfig
entryUUID: 681dd75e-840d-1035-8741-fbc1e76ee06a
creatorsName: cn=config
createTimestamp: 20160322000435Z
olcRootPW:: e1NTSEF9ekRxQUFDbVIyL216eDRvbjFJQ0d5U0FXQVVVUzVlak4=
entryCSN: 20160322192128.166498Z#000000#000#000000
modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
modifyTimestamp: 20160322192128Z
"
57d54094 >>> dnPrettyNormal: <olcDatabase={0}config>
=> ldap_bv2dn(olcDatabase={0}config,0)
<= ldap_bv2dn(olcDatabase={0}config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={0}config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={0}config)=0 
57d54094 <<< dnPrettyNormal: <olcDatabase={0}config>, <olcDatabase={0}config>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 >>> dnNormalize: <cn=config>
=> ldap_bv2dn(cn=config,0)
<= ldap_bv2dn(cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=config)=0 
57d54094 <<< dnNormalize: <cn=config>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
57d54094 <= str2entry(olcDatabase={0}config) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "olcDatabase={0}config,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 >>> dnPrettyNormal: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnPrettyNormal: <cn=admin,cn=config>, <cn=admin,cn=config>
57d54094 >>> dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
=> ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth,0)
<= ldap_bv2dn(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth)=0 
57d54094 <<< dnNormalize: <gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth>
Backend ACL: access to *
	by dn.base="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" manage
	by * +0 break

57d54094 /etc/ldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
57d54094 >>> dnPrettyNormal: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnPrettyNormal: <cn=admin,cn=config>, <cn=admin,cn=config>
57d54094 ldif_read_file: read entry file: "/etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif"
57d54094 => str2entry: "# AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
# CRC32 71fcfbc0
dn: olcDatabase={1}hdb
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {1}hdb
olcDbDirectory: /var/lib/ldap
olcSuffix: dc=whl,dc=meilocal,dc=net
olcAccess: {0}to attrs=userPassword,shadowLastChange by self write by anonym
 ous auth by * none
olcAccess: {1}to dn.base="" by * read
olcAccess: {2}to * by * read
olcLastMod: TRUE
olcRootDN: cn=admin,dc=whl,dc=meilocal,dc=net
olcRootPW:: e1NTSEF9YURTb0xsSXFjMWJXcE9qNXozVmdoZzNkY1cyOWhvNTM=
olcDbCheckpoint: 512 30
olcDbConfig: {0}set_cachesize 0 2097152 0
olcDbConfig: {1}set_lk_max_objects 1500
olcDbConfig: {2}set_lk_max_locks 1500
olcDbConfig: {3}set_lk_max_lockers 1500
olcDbIndex: objectClass eq
olcDbIndex: cn,uid eq
olcDbIndex: uidNumber,gidNumber eq
olcDbIndex: member,memberUid eq
structuralObjectClass: olcHdbConfig
entryUUID: 681e321c-840d-1035-8749-fbc1e76ee06a
creatorsName: cn=admin,cn=config
createTimestamp: 20160322000435Z
entryCSN: 20160322000435.691540Z#000000#000#000000
modifiersName: cn=admin,cn=config
modifyTimestamp: 20160322000435Z
"
57d54094 >>> dnPrettyNormal: <olcDatabase={1}hdb>
=> ldap_bv2dn(olcDatabase={1}hdb,0)
<= ldap_bv2dn(olcDatabase={1}hdb)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={1}hdb)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={1}hdb)=0 
57d54094 <<< dnPrettyNormal: <olcDatabase={1}hdb>, <olcDatabase={1}hdb>
57d54094 >>> dnNormalize: <dc=whl,dc=meilocal,dc=net>
=> ldap_bv2dn(dc=whl,dc=meilocal,dc=net,0)
<= ldap_bv2dn(dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=whl,dc=meilocal,dc=net)=0 
57d54094 <<< dnNormalize: <dc=whl,dc=meilocal,dc=net>
57d54094 >>> dnNormalize: <cn=admin,dc=whl,dc=meilocal,dc=net>
=> ldap_bv2dn(cn=admin,dc=whl,dc=meilocal,dc=net,0)
<= ldap_bv2dn(cn=admin,dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,dc=whl,dc=meilocal,dc=net)=0 
57d54094 <<< dnNormalize: <cn=admin,dc=whl,dc=meilocal,dc=net>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 >>> dnNormalize: <cn=admin,cn=config>
=> ldap_bv2dn(cn=admin,cn=config,0)
<= ldap_bv2dn(cn=admin,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,cn=config)=0 
57d54094 <<< dnNormalize: <cn=admin,cn=config>
57d54094 <= str2entry(olcDatabase={1}hdb) -> 0x55e8f0831b88
57d54094 => test_filter
57d54094     PRESENT
57d54094 => access_allowed: search access to "olcDatabase={1}hdb,cn=config" "objectClass" requested
57d54094 <= root access granted
57d54094 => access_allowed: search access granted by manage(=mwrscxd)
57d54094 <= test_filter 6
57d54094 >>> dnPrettyNormal: <dc=whl,dc=meilocal,dc=net>
=> ldap_bv2dn(dc=whl,dc=meilocal,dc=net,0)
<= ldap_bv2dn(dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=whl,dc=meilocal,dc=net)=0 
57d54094 <<< dnPrettyNormal: <dc=whl,dc=meilocal,dc=net>, <dc=whl,dc=meilocal,dc=net>
57d54094 >>> dnPrettyNormal: <cn=admin,dc=whl,dc=meilocal,dc=net>
=> ldap_bv2dn(cn=admin,dc=whl,dc=meilocal,dc=net,0)
<= ldap_bv2dn(cn=admin,dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,dc=whl,dc=meilocal,dc=net)=0 
57d54094 <<< dnPrettyNormal: <cn=admin,dc=whl,dc=meilocal,dc=net>, <cn=admin,dc=whl,dc=meilocal,dc=net>
57d54094 hdb_db_init: Initializing HDB database
57d54094 >>> dnPrettyNormal: <dc=whl,dc=meilocal,dc=net>
=> ldap_bv2dn(dc=whl,dc=meilocal,dc=net,0)
<= ldap_bv2dn(dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(dc=whl,dc=meilocal,dc=net)=0 
57d54094 <<< dnPrettyNormal: <dc=whl,dc=meilocal,dc=net>, <dc=whl,dc=meilocal,dc=net>
Backend ACL: access to attrs=userPassword,shadowLastChange
	by self write
	by anonymous auth
	by * none

57d54094 /etc/ldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
57d54094 >>> dnNormalize: <>
57d54094 <<< dnNormalize: <>
Backend ACL: access to dn.base=""
	by * read

57d54094 /etc/ldap/slapd.d: line 1: warning: ACL appears to be out of scope within backend naming context
Backend ACL: access to *
	by * read

57d54094 /etc/ldap/slapd.d: line 1: warning: cannot assess the validity of the ACL scope within backend naming context
57d54094 >>> dnPrettyNormal: <cn=admin,dc=whl,dc=meilocal,dc=net>
=> ldap_bv2dn(cn=admin,dc=whl,dc=meilocal,dc=net,0)
<= ldap_bv2dn(cn=admin,dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,dc=whl,dc=meilocal,dc=net)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=admin,dc=whl,dc=meilocal,dc=net)=0 
57d54094 <<< dnPrettyNormal: <cn=admin,dc=whl,dc=meilocal,dc=net>, <cn=admin,dc=whl,dc=meilocal,dc=net>
57d54094 index objectClass 0x0004
57d54094 index cn 0x0004
57d54094 index uid 0x0004
57d54094 index uidNumber 0x0004
57d54094 index gidNumber 0x0004
57d54094 index member 0x0004
57d54094 index memberUid 0x0004
57d54094 ldif_read_file: read entry file without checksum: "/etc/ldap/slapd.d/cn=config/olcDbIndex.ldif"
57d54094 => str2entry: "dn: olcDatabase={1}hdb,cn=config
changetype: modify
add: olcDbIndex
olcDbIndex: entryUUID eq
-
add: olcDbIndex
olcDbIndex: entryCSN eq
-
add: olcDbIndex
olcDbIndex: cn pres,eq,sub
-
add: olcDbIndex
olcDbIndex: objectClass pres,eq,sub
-
add: olcDbIndex
olcDbIndex: loginShell pres,eq,sub
-
add: olcDbIndex
olcDbIndex: uidNumber pres,eq
-
add: olcDbIndex
olcDbIndex: gidNumber pres,eq
-
add: olcDbIndex
olcDbIndex: ou pres,eq,sub
-
add: olcDbIndex
olcDbIndex: givenName pres,eq,sub
-
add: olcDbIndex
olcDbIndex: memberUid pres,eq,sub
-
add: olcDbIndex
olcDbIndex: uid pres,eq,sub
-
add: olcDbIndex
olcDbIndex: sn pres,eq,sub
-
add: olcDbIndex
olcDbIndex: mail pres,eq,sub
-
add: olcDbIndex
olcDbIndex: uniqueMember pres,eq
-
add: olcDbCacheSize
olcDbCacheSize: 1000
-
add: olcDbIDLCacheSize
olcDbIDLCacheSize: 3000
"
57d54094 >>> dnPrettyNormal: <olcDatabase={1}hdb,cn=config>
=> ldap_bv2dn(olcDatabase={1}hdb,cn=config,0)
<= ldap_bv2dn(olcDatabase={1}hdb,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={1}hdb,cn=config)=0 
=> ldap_dn2bv(272)
<= ldap_dn2bv(olcDatabase={1}hdb,cn=config)=0 
57d54094 <<< dnPrettyNormal: <olcDatabase={1}hdb,cn=config>, <olcDatabase={1}hdb,cn=config>
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
ldif_parse_line: missing ':' after -
57d54094 <= str2entry NULL (parse_line)
57d54094 <= str2entry: str2ad(changetype): attribute type undefined
57d54094 UNKNOWN attributeDescription "CHANGETYPE" inserted.
57d54094 <= str2entry: str2ad(add): attribute type undefined
57d54094 UNKNOWN attributeDescription "ADD" inserted.
57d54094 <= str2entry: str2ad(-): empty AttributeDescription
57d54094 <= str2entry: slap_str2undef_ad(-): empty AttributeDescription
57d54094 send_ldap_result: conn=-1 op=0 p=0
57d54094 send_ldap_result: err=80 matched="" text="internal error (cannot parse some entry file)"
57d54094 slapd destroy: freeing system resources.
57d54094 slapd stopped.
57d54094 connections_destroy: nothing to destroy.