Advertisement
Guest User

Untitled

a guest
Oct 15th, 2012
109
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 39.62 KB | None | 0 0
  1. dn: cn=config
  2. objectClass: olcGlobal
  3. cn: config
  4. olcArgsFile: /var/run/slapd/slapd.args
  5. olcLogLevel: none
  6. olcPidFile: /var/run/slapd/slapd.pid
  7. olcToolThreads: 1
  8. structuralObjectClass: olcGlobal
  9. entryUUID: 81ff58a8-8c60-1031-80f9-f56ae35d6e6b
  10. creatorsName: cn=config
  11. createTimestamp: 20120906111945Z
  12. olcTLSCACertificateFile: /etc/ssl/pki/fr.sms.ca.crt
  13. olcTLSCertificateFile: /etc/ssl/pki/fr.sms.ldap.crt
  14. olcTLSCertificateKeyFile: /etc/ssl/pki/fr.sms.ldap.pem
  15. entryCSN: 20120906121131.721484Z#000000#000#000000
  16. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  17. modifyTimestamp: 20120906121131Z
  18.  
  19. dn: cn=module{0},cn=config
  20. objectClass: olcModuleList
  21. cn: module{0}
  22. olcModulePath: /usr/lib/ldap
  23. olcModuleLoad: {0}back_hdb
  24. structuralObjectClass: olcModuleList
  25. entryUUID: 81fff6aa-8c60-1031-8101-f56ae35d6e6b
  26. creatorsName: cn=admin,cn=config
  27. createTimestamp: 20120906111945Z
  28. entryCSN: 20120906111945.960685Z#000000#000#000000
  29. modifiersName: cn=admin,cn=config
  30. modifyTimestamp: 20120906111945Z
  31.  
  32. dn: cn=schema,cn=config
  33. objectClass: olcSchemaConfig
  34. cn: schema
  35. structuralObjectClass: olcSchemaConfig
  36. entryUUID: 81ff6a78-8c60-1031-80fc-f56ae35d6e6b
  37. creatorsName: cn=admin,cn=config
  38. createTimestamp: 20120906111945Z
  39. entryCSN: 20120906111945.957096Z#000000#000#000000
  40. modifiersName: cn=admin,cn=config
  41. modifyTimestamp: 20120906111945Z
  42.  
  43. dn: cn={0}core,cn=schema,cn=config
  44. objectClass: olcSchemaConfig
  45. cn: {0}core
  46. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: kno
  47. wledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  48. 1.15{32768} )
  49. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (f
  50. amily) name(s) for which the entity is known by' SUP name )
  51. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial numb
  52. er of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  53. YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  54. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: ISO-
  55. 3166 country 2-letter code' SUP name SINGLE-VALUE )
  56. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: loc
  57. ality which this object resides in' SUP name )
  58. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2
  59. 256: state or province which this object resides in' SUP name )
  60. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC225
  61. 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS
  62. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  63. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256
  64. : organization this object belongs to' SUP name )
  65. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC '
  66. RFC2256: organizational unit this object belongs to' SUP name )
  67. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated
  68. with the entity' SUP name )
  69. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search gui
  70. de, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )
  71. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: busin
  72. ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  73. X 1.3.6.1.4.1.1466.115.121.1.15{128} )
  74. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal a
  75. ddress' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYN
  76. TAX 1.3.6.1.4.1.1466.115.121.1.41 )
  77. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code
  78. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.
  79. 1.1466.115.121.1.15{40} )
  80. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Off
  81. ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3
  82. .6.1.4.1.1466.115.121.1.15{40} )
  83. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2
  84. 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnor
  85. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  86. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Teleph
  87. one Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMat
  88. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  89. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Numb
  90. er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  91. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC22
  92. 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  93. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DE
  94. SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.12
  95. 1.1.22 )
  96. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Addr
  97. ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1
  98. .3.6.1.4.1.1466.115.121.1.36{15} )
  99. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256
  100. : international ISDN number' EQUALITY numericStringMatch SUBSTR numericString
  101. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  102. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: regi
  103. stered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41
  104. )
  105. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: d
  106. estination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  107. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )
  108. olcAttributeTypes: {24}( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC2256
  109. : preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALU
  110. E )
  111. olcAttributeTypes: {25}( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256: pr
  112. esentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.1466
  113. .115.121.1.43 SINGLE-VALUE )
  114. olcAttributeTypes: {26}( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'RFC
  115. 2256: supported application context' EQUALITY objectIdentifierMatch SYNTAX 1.
  116. 3.6.1.4.1.1466.115.121.1.38 )
  117. olcAttributeTypes: {27}( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a gro
  118. up' SUP distinguishedName )
  119. olcAttributeTypes: {28}( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the ob
  120. ject)' SUP distinguishedName )
  121. olcAttributeTypes: {29}( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupant
  122. of role' SUP distinguishedName )
  123. olcAttributeTypes: {30}( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.509
  124. user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.
  125. 4.1.1466.115.121.1.8 )
  126. olcAttributeTypes: {31}( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509 CA
  127. certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.
  128. 1466.115.121.1.8 )
  129. olcAttributeTypes: {32}( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC2256
  130. : X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.1
  131. 21.1.9 )
  132. olcAttributeTypes: {33}( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC22
  133. 56: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.1
  134. 15.121.1.9 )
  135. olcAttributeTypes: {34}( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256: X
  136. .509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
  137. 0 )
  138. olcAttributeTypes: {35}( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: fir
  139. st name(s) for which the entity is known by' SUP name )
  140. olcAttributeTypes: {36}( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of s
  141. ome or all of names, but not the surname(s).' SUP name )
  142. olcAttributeTypes: {37}( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256: na
  143. me qualifier indicating a generation' SUP name )
  144. olcAttributeTypes: {38}( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256: X
  145. .500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  146. 21.1.6 )
  147. olcAttributeTypes: {39}( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN qualifi
  148. er' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR caseIgno
  149. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
  150. olcAttributeTypes: {40}( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256: en
  151. hanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )
  152. olcAttributeTypes: {41}( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256: pr
  153. otocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.1466
  154. .115.121.1.42 )
  155. olcAttributeTypes: {42}( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique me
  156. mber of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  157. .34 )
  158. olcAttributeTypes: {43}( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: house
  159. identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  160. 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  161. olcAttributeTypes: {44}( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256: su
  162. pported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )
  163. olcAttributeTypes: {45}( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256: de
  164. lta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )
  165. olcAttributeTypes: {46}( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD' S
  166. UP name )
  167. olcAttributeTypes: {47}( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudonym
  168. for the object' SUP name )
  169. olcAttributeTypes: {48}( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mailbo
  170. x' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR ca
  171. seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  172. olcAttributeTypes: {49}( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainCompone
  173. nt' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match SUBST
  174. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VA
  175. LUE )
  176. olcAttributeTypes: {50}( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain' DE
  177. SC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match SUBST
  178. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  179. olcAttributeTypes: {51}( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress' 'p
  180. kcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs' EQUA
  181. LITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.
  182. 1.1466.115.121.1.26{128} )
  183. olcObjectClasses: {0}( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP to
  184. p STRUCTURAL MUST c MAY ( searchGuide $ description ) )
  185. olcObjectClasses: {1}( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SUP
  186. top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description )
  187. )
  188. olcObjectClasses: {2}( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organizat
  189. ion' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso $ b
  190. usinessCategory $ x121Address $ registeredAddress $ destinationIndicator $ pr
  191. eferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNu
  192. mber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOff
  193. iceBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ d
  194. escription ) )
  195. olcObjectClasses: {3}( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an org
  196. anizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchGuide
  197. $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destination
  198. Indicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier
  199. $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ str
  200. eet $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName
  201. $ st $ l $ description ) )
  202. olcObjectClasses: {4}( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP top
  203. STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAlso $
  204. description ) )
  205. olcObjectClasses: {5}( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an o
  206. rganizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ regis
  207. teredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $
  208. teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ fac
  209. simileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $
  210. physicalDeliveryOfficeName $ ou $ st $ l ) )
  211. olcObjectClasses: {6}( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an org
  212. anizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ registeredAd
  213. dress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ telete
  214. xTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTe
  215. lephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ p
  216. ostOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $
  217. st $ l $ description ) )
  218. olcObjectClasses: {7}( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of n
  219. ames (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategory $
  220. seeAlso $ owner $ ou $ o $ description ) )
  221. olcObjectClasses: {8}( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an res
  222. idential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x121Ad
  223. dress $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $
  224. telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDN
  225. Number $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $ postOf
  226. ficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l )
  227. )
  228. olcObjectClasses: {9}( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an ap
  229. plication process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ descri
  230. ption ) )
  231. olcObjectClasses: {10}( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an ap
  232. plication entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY (
  233. supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )
  234. olcObjectClasses: {11}( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory system
  235. agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformation )
  236. olcObjectClasses: {12}( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP to
  237. p STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ desc
  238. ription ) )
  239. olcObjectClasses: {13}( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC2256
  240. : a strong authentication user' SUP top AUXILIARY MUST userCertificate )
  241. olcObjectClasses: {14}( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256:
  242. a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList $ c
  243. ertificateRevocationList $ cACertificate ) MAY crossCertificatePair )
  244. olcObjectClasses: {15}( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a gr
  245. oup of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST ( uni
  246. queMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ descript
  247. ion ) )
  248. olcObjectClasses: {16}( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC2256:
  249. a user security information' SUP top AUXILIARY MAY ( supportedAlgorithms ) )
  250. olcObjectClasses: {17}( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP certif
  251. icationAuthority AUXILIARY MAY ( deltaRevocationList ) )
  252. olcObjectClasses: {18}( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURA
  253. L MUST ( cn ) MAY ( certificateRevocationList $ authorityRevocationList $ del
  254. taRevocationList ) )
  255. olcObjectClasses: {19}( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST ( dmdName
  256. ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address
  257. $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telex
  258. Number $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumbe
  259. r $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAd
  260. dress $ physicalDeliveryOfficeName $ st $ l $ description ) )
  261. olcObjectClasses: {20}( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' SUP
  262. top AUXILIARY MAY userCertificate )
  263. olcObjectClasses: {21}( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate a
  264. uthority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRevoca
  265. tionList $ cACertificate $ crossCertificatePair ) )
  266. olcObjectClasses: {22}( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SUP
  267. top AUXILIARY MAY deltaRevocationList )
  268. olcObjectClasses: {23}( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'RFC
  269. 2079: object that contains the URI attribute type' MAY ( labeledURI ) SUP top
  270. AUXILIARY )
  271. olcObjectClasses: {24}( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject'
  272. DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPassword )
  273. olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: do
  274. main component object' SUP top AUXILIARY MUST dc )
  275. olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid obje
  276. ct' SUP top AUXILIARY MUST uid )
  277. structuralObjectClass: olcSchemaConfig
  278. entryUUID: 81ff8102-8c60-1031-80fd-f56ae35d6e6b
  279. creatorsName: cn=admin,cn=config
  280. createTimestamp: 20120906111945Z
  281. entryCSN: 20120906111945.957673Z#000000#000#000000
  282. modifiersName: cn=admin,cn=config
  283. modifyTimestamp: 20120906111945Z
  284.  
  285. dn: cn={1}cosine,cn=schema,cn=config
  286. objectClass: olcSchemaConfig
  287. cn: {1}cosine
  288. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
  289. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
  290. 1466.115.121.1.15{256} )
  291. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
  292. eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  293. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  294. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
  295. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  296. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  297. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
  298. 274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  299. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  300. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
  301. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  302. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
  303. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  304. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  305. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
  306. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  307. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  308. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
  309. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  310. .121.1.12 )
  311. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
  312. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
  313. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  314. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
  315. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  316. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  317. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
  318. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  319. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  320. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
  321. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
  322. .3.6.1.4.1.1466.115.121.1.12 )
  323. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
  324. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
  325. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  326. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
  327. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
  328. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  329. .1.50 )
  330. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC
  331. 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146
  332. 6.115.121.1.12 )
  333. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
  334. 1.3.6.1.4.1.1466.115.121.1.39 )
  335. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY ca
  336. seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  337. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY c
  338. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  339. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY c
  340. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  341. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY c
  342. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  343. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY
  344. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  345. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALIT
  346. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  347. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC
  348. 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatc
  349. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  350. olcAttributeTypes: {23}( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' D
  351. ESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIg
  352. noreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
  353. olcAttributeTypes: {24}( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC
  354. 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
  355. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  356. olcAttributeTypes: {25}( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTel
  357. ephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephoneNum
  358. berMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  359. 1.1.50 )
  360. olcAttributeTypes: {26}( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelep
  361. honeNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNumber
  362. Match SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  363. .50 )
  364. olcAttributeTypes: {27}( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCount
  365. ryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch SUBS
  366. TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  367. olcAttributeTypes: {28}( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DE
  368. SC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.14
  369. 66.115.121.1.15{256} )
  370. olcAttributeTypes: {29}( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus
  371. ' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR caseI
  372. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  373. olcAttributeTypes: {30}( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC '
  374. RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
  375. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  376. olcAttributeTypes: {31}( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption
  377. ' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  378. )
  379. olcAttributeTypes: {32}( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC '
  380. RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrin
  381. gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  382. olcAttributeTypes: {33}( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC 'RF
  383. C1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )
  384. olcAttributeTypes: {34}( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality'
  385. DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SIN
  386. GLE-VALUE )
  387. olcAttributeTypes: {35}( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQualit
  388. y' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  389. 13 SINGLE-VALUE )
  390. olcAttributeTypes: {36}( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQualit
  391. y' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  392. 13 SINGLE-VALUE )
  393. olcAttributeTypes: {37}( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' D
  394. ESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  395. 23 )
  396. olcAttributeTypes: {38}( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC 'R
  397. FC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466
  398. .115.121.1.12 )
  399. olcAttributeTypes: {39}( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274
  400. : audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
  401. olcAttributeTypes: {40}( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' D
  402. ESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  403. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  404. olcObjectClasses: {0}( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPilo
  405. tPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rfc822
  406. Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $ hom
  407. ePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $ busine
  408. ssCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $ pagerTelep
  409. honeNumber $ organizationalStatus $ mailPreferenceOption $ personalSignature
  410. ) )
  411. olcObjectClasses: {1}( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCT
  412. URAL MUST userid MAY ( description $ seeAlso $ localityName $ organizationNam
  413. e $ organizationalUnitName $ host ) )
  414. olcObjectClasses: {2}( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUC
  415. TURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $ loca
  416. lityName $ organizationName $ organizationalUnitName $ documentTitle $ docume
  417. ntVersion $ documentAuthor $ documentLocation $ documentPublisher ) )
  418. olcObjectClasses: {3}( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURA
  419. L MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNumber
  420. ) )
  421. olcObjectClasses: {4}( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top
  422. STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ l
  423. ocalityName $ organizationName $ organizationalUnitName ) )
  424. olcObjectClasses: {5}( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCT
  425. URAL MUST domainComponent MAY ( associatedName $ organizationName $ descripti
  426. on $ businessCategory $ seeAlso $ searchGuide $ userPassword $ localityName $
  427. stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ postalAdd
  428. ress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber
  429. $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ tel
  430. exNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress
  431. $ x121Address ) )
  432. olcObjectClasses: {6}( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP d
  433. omain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ telepho
  434. neNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOffi
  435. ceBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $
  436. telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDelivery
  437. Method $ destinationIndicator $ registeredAddress $ x121Address ) )
  438. olcObjectClasses: {7}( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain
  439. STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAME
  440. Record ) )
  441. olcObjectClasses: {8}( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' D
  442. ESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST associat
  443. edDomain )
  444. olcObjectClasses: {9}( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP c
  445. ountry STRUCTURAL MUST friendlyCountryName )
  446. olcObjectClasses: {10}( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SU
  447. P ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )
  448. olcObjectClasses: {11}( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STR
  449. UCTURAL MAY dSAQuality )
  450. olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData'
  451. SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximu
  452. mQuality ) )
  453. structuralObjectClass: olcSchemaConfig
  454. entryUUID: 81ffb564-8c60-1031-80fe-f56ae35d6e6b
  455. creatorsName: cn=admin,cn=config
  456. createTimestamp: 20120906111945Z
  457. entryCSN: 20120906111945.959015Z#000000#000#000000
  458. modifiersName: cn=admin,cn=config
  459. modifyTimestamp: 20120906111945Z
  460.  
  461. dn: cn={2}nis,cn=schema,cn=config
  462. objectClass: olcSchemaConfig
  463. cn: {2}nis
  464. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; th
  465. e common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatc
  466. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  467. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolut
  468. e path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
  469. 466.115.121.1.26 SINGLE-VALUE )
  470. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to th
  471. e login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.2
  472. 6 SINGLE-VALUE )
  473. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integ
  474. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  475. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
  476. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  477. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
  478. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  479. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerM
  480. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  481. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integer
  482. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  483. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerM
  484. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  485. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMat
  486. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  487. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactI
  488. A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  489. 26 )
  490. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY ca
  491. seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  492. 5.121.1.26 )
  493. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgr
  494. oup triple' SYNTAX 1.3.6.1.1.1.0.0 )
  495. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY intege
  496. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  497. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name )
  498. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY int
  499. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  500. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integer
  501. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  502. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address
  503. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  504. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP netw
  505. ork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  506. NGLE-VALUE )
  507. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netm
  508. ask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  509. NGLE-VALUE )
  510. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address'
  511. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  512. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootp
  513. aramd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  514. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image nam
  515. e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  516. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  517. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExac
  518. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  519. 1.26{1024} SINGLE-VALUE )
  520. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction o
  521. f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNu
  522. mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $
  523. description ) )
  524. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional a
  525. ttributes for shadow passwords' SUP top AUXILIARY MUST uid MAY ( userPassword
  526. $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive
  527. $ shadowExpire $ shadowFlag $ description ) )
  528. olcObjectClasses: {2}( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction of
  529. a group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY ( userPas
  530. sword $ memberUid $ description ) )
  531. olcObjectClasses: {3}( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an I
  532. nternet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort $ ipSe
  533. rviceProtocol ) MAY description )
  534. olcObjectClasses: {4}( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction of
  535. an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $ description
  536. ) MAY description )
  537. olcObjectClasses: {5}( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an O
  538. NC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $ description ) M
  539. AY description )
  540. olcObjectClasses: {6}( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a ho
  541. st, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l $ desc
  542. ription $ manager ) )
  543. olcObjectClasses: {7}( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of a
  544. n IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY ( ipNetmas
  545. kNumber $ l $ description $ manager ) )
  546. olcObjectClasses: {8}( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction of
  547. a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $ memberNisNe
  548. tgroup $ description ) )
  549. olcObjectClasses: {9}( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic abstracti
  550. on of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description )
  551. olcObjectClasses: {10}( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in a
  552. NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY descri
  553. ption )
  554. olcObjectClasses: {11}( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device w
  555. ith a MAC address' SUP top AUXILIARY MAY macAddress )
  556. olcObjectClasses: {12}( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A device
  557. with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter ) )
  558. structuralObjectClass: olcSchemaConfig
  559. entryUUID: 81ffd850-8c60-1031-80ff-f56ae35d6e6b
  560. creatorsName: cn=admin,cn=config
  561. createTimestamp: 20120906111945Z
  562. entryCSN: 20120906111945.959908Z#000000#000#000000
  563. modifiersName: cn=admin,cn=config
  564. modifyTimestamp: 20120906111945Z
  565.  
  566. dn: cn={3}inetorgperson,cn=schema,cn=config
  567. objectClass: olcSchemaConfig
  568. cn: {3}inetorgperson
  569. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
  570. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
  571. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  572. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
  573. RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
  574. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  575. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
  576. 2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
  577. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
  578. NGLE-VALUE )
  579. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
  580. C2798: numerically identifies an employee within an organization' EQUALITY ca
  581. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  582. 1.1.15 SINGLE-VALUE )
  583. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
  584. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  585. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  586. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
  587. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  588. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
  589. 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
  590. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  591. 15 SINGLE-VALUE )
  592. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
  593. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
  594. 66.115.121.1.5 )
  595. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
  596. 798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
  597. 15.121.1.5 )
  598. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
  599. 798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY
  600. ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
  601. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
  602. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
  603. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
  604. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  605. structuralObjectClass: olcSchemaConfig
  606. entryUUID: 81ffede0-8c60-1031-8100-f56ae35d6e6b
  607. creatorsName: cn=admin,cn=config
  608. createTimestamp: 20120906111945Z
  609. entryCSN: 20120906111945.960460Z#000000#000#000000
  610. modifiersName: cn=admin,cn=config
  611. modifyTimestamp: 20120906111945Z
  612.  
  613. dn: olcBackend={0}hdb,cn=config
  614. objectClass: olcBackendConfig
  615. olcBackend: {0}hdb
  616. structuralObjectClass: olcBackendConfig
  617. entryUUID: 82000a1e-8c60-1031-8102-f56ae35d6e6b
  618. creatorsName: cn=admin,cn=config
  619. createTimestamp: 20120906111945Z
  620. entryCSN: 20120906111945.961183Z#000000#000#000000
  621. modifiersName: cn=admin,cn=config
  622. modifyTimestamp: 20120906111945Z
  623.  
  624. dn: olcDatabase={-1}frontend,cn=config
  625. objectClass: olcDatabaseConfig
  626. objectClass: olcFrontendConfig
  627. olcDatabase: {-1}frontend
  628. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  629. ,cn=auth manage by * break
  630. olcAccess: {1}to dn.exact="" by * read
  631. olcAccess: {2}to dn.base="cn=Subschema" by * read
  632. olcSizeLimit: 500
  633. structuralObjectClass: olcDatabaseConfig
  634. entryUUID: 81ff5ec0-8c60-1031-80fa-f56ae35d6e6b
  635. creatorsName: cn=config
  636. createTimestamp: 20120906111945Z
  637. entryCSN: 20120906111945.956797Z#000000#000#000000
  638. modifiersName: cn=config
  639. modifyTimestamp: 20120906111945Z
  640.  
  641. dn: olcDatabase={0}config,cn=config
  642. objectClass: olcDatabaseConfig
  643. olcDatabase: {0}config
  644. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  645. ,cn=auth manage by * break
  646. olcRootDN: cn=admin,cn=config
  647. structuralObjectClass: olcDatabaseConfig
  648. entryUUID: 81ff6636-8c60-1031-80fb-f56ae35d6e6b
  649. creatorsName: cn=config
  650. createTimestamp: 20120906111945Z
  651. entryCSN: 20120906111945.956988Z#000000#000#000000
  652. modifiersName: cn=config
  653. modifyTimestamp: 20120906111945Z
  654.  
  655. dn: olcDatabase={1}hdb,cn=config
  656. objectClass: olcDatabaseConfig
  657. objectClass: olcHdbConfig
  658. olcDatabase: {1}hdb
  659. olcDbDirectory: /var/lib/ldap
  660. olcSuffix: dc=sms,dc=fr
  661. olcAccess: {0}to attrs=userPassword,shadowLastChange by self write by anonymou
  662. s auth by dn="cn=admin,dc=sms,dc=fr" write by * none
  663. olcAccess: {1}to dn.base="" by * read
  664. olcAccess: {2}to * by self write by dn="cn=admin,dc=sms,dc=fr" write by *
  665. read
  666. olcLastMod: TRUE
  667. olcRootDN: cn=admin,dc=sms,dc=fr
  668. olcRootPW:: e1NTSEF9UlFWYW1qVVd2akFKT0NXWGlaVnlNd0xnM1p0RDlOYjI=
  669. olcDbCheckpoint: 512 30
  670. olcDbConfig: {0}set_cachesize 0 2097152 0
  671. olcDbConfig: {1}set_lk_max_objects 1500
  672. olcDbConfig: {2}set_lk_max_locks 1500
  673. olcDbConfig: {3}set_lk_max_lockers 1500
  674. olcDbIndex: objectClass eq
  675. structuralObjectClass: olcHdbConfig
  676. entryUUID: 82000db6-8c60-1031-8103-f56ae35d6e6b
  677. creatorsName: cn=admin,cn=config
  678. createTimestamp: 20120906111945Z
  679. entryCSN: 20120906111945.961276Z#000000#000#000000
  680. modifiersName: cn=admin,cn=config
  681. modifyTimestamp: 20120906111945Z
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement