Guest User

(ITS#7766) Account unlocked in slave after two modifications

a guest
Dec 18th, 2013
452
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 280.08 KB | None | 0 0
  1. So here is the configuration of the master :
  2.  
  3.  
  4. dn: cn=config
  5. objectClass: olcGlobal
  6. cn: config
  7. olcConfigFile: slapd.conf
  8. olcConfigDir: slapd.d
  9. olcArgsFile: /home/clement/Programmes/openldap/var/run/slapd.args
  10. olcAttributeOptions: lang-
  11. olcAuthzPolicy: any
  12. olcConcurrency: 0
  13. olcConnMaxPending: 100
  14. olcConnMaxPendingAuth: 1000
  15. olcGentleHUP: FALSE
  16. olcIdleTimeout: 0
  17. olcIndexSubstrIfMaxLen: 4
  18. olcIndexSubstrIfMinLen: 2
  19. olcIndexSubstrAnyLen: 4
  20. olcIndexSubstrAnyStep: 2
  21. olcIndexIntLen: 4
  22. olcLocalSSF: 71
  23. olcLogLevel: Stats
  24. olcPasswordHash: {SSHA}
  25. olcPidFile: /home/clement/Programmes/openldap/var/run/slapd.pid
  26. olcReadOnly: FALSE
  27. olcSaslSecProps: noplain,noanonymous
  28. olcServerID: 1
  29. olcSockbufMaxIncoming: 262143
  30. olcSockbufMaxIncomingAuth: 16777215
  31. olcThreads: 16
  32. olcTLSCRLCheck: none
  33. olcTLSVerifyClient: never
  34. olcToolThreads: 1
  35. olcWriteTimeout: 0
  36. structuralObjectClass: olcGlobal
  37. entryUUID: 653034b2-9721-102f-955c-4b8bb57ada73
  38. creatorsName: cn=config
  39. createTimestamp: 20101208141546Z
  40. entryCSN: 20120210082417.222541Z#000000#001#000000
  41. modifiersName: cn=config
  42. modifyTimestamp: 20120210082417Z
  43.  
  44. dn: cn=module{0},cn=config
  45. objectClass: olcModuleList
  46. objectClass: olcConfig
  47. objectClass: top
  48. cn: module{0}
  49. olcModulePath: /home/clement/Programmes/openldap/lib
  50. structuralObjectClass: olcModuleList
  51. entryUUID: fb35dc44-e7c5-1032-8723-c9f2ac4bf34d
  52. creatorsName: cn=config
  53. createTimestamp: 20131122133021Z
  54. entryCSN: 20131122133145.702931Z#000000#001#000000
  55. modifiersName: cn=config
  56. modifyTimestamp: 20131122133145Z
  57.  
  58. dn: cn=schema,cn=config
  59. objectClass: olcSchemaConfig
  60. cn: schema
  61. olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
  62. olcObjectIdentifier: OLcfgAt OLcfg:3
  63. olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
  64. olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
  65. olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
  66. olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
  67. olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
  68. olcObjectIdentifier: OLcfgOc OLcfg:4
  69. olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
  70. olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
  71. olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
  72. olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
  73. olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
  74. olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
  75. olcObjectIdentifier: OMsBoolean OMsyn:7
  76. olcObjectIdentifier: OMsDN OMsyn:12
  77. olcObjectIdentifier: OMsDirectoryString OMsyn:15
  78. olcObjectIdentifier: OMsIA5String OMsyn:26
  79. olcObjectIdentifier: OMsInteger OMsyn:27
  80. olcObjectIdentifier: OMsOID OMsyn:38
  81. olcObjectIdentifier: OMsOctetString OMsyn:40
  82. olcObjectIdentifier: olmAttributes 1.3.6.1.4.1.4203.666.1.55
  83. olcObjectIdentifier: olmSubSystemAttributes olmAttributes:0
  84. olcObjectIdentifier: olmGenericAttributes olmSubSystemAttributes:0
  85. olcObjectIdentifier: olmDatabaseAttributes olmSubSystemAttributes:1
  86. olcObjectIdentifier: olmObjectClasses 1.3.6.1.4.1.4203.666.3.16
  87. olcObjectIdentifier: olmSubSystemObjectClasses olmObjectClasses:0
  88. olcObjectIdentifier: olmGenericObjectClasses olmSubSystemObjectClasses:0
  89. olcObjectIdentifier: olmDatabaseObjectClasses olmSubSystemObjectClasses:1
  90. olcObjectIdentifier: PCacheOID 1.3.6.1.4.1.4203.666.11.9.1
  91. olcObjectIdentifier: PCacheAttributes PCacheOID:1
  92. olcObjectIdentifier: PCacheObjectClasses PCacheOID:2
  93. olcObjectIdentifier: olmBDBAttributes olmDatabaseAttributes:1
  94. olcObjectIdentifier: olmBDBObjectClasses olmDatabaseObjectClasses:1
  95. olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object
  96. classes
  97. of the entity' EQUALITY objectIdentifierMatch SYNTAX
  98. 1.3.6.1.4.1.1466.115.121
  99. .1.38 )
  100. olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC
  101. 'RFC4512: stru
  102. ctural object class of entry' EQUALITY objectIdentifierMatch SYNTAX
  103. 1.3.6.1.4
  104. .1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE
  105. directoryOperati
  106. on )
  107. olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time
  108. which
  109. object was created' EQUALITY generalizedTimeMatch ORDERING
  110. generalizedTimeOr
  111. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE
  112. NO-USER-MODIFIC
  113. ATION USAGE directoryOperation )
  114. olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time
  115. which
  116. object was last modified' EQUALITY generalizedTimeMatch ORDERING
  117. generalized
  118. TimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE
  119. NO-USER-M
  120. ODIFICATION USAGE directoryOperation )
  121. olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of
  122. creat
  123. or' EQUALITY distinguishedNameMatch SYNTAX
  124. 1.3.6.1.4.1.1466.115.121.1.12 SING
  125. LE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  126. olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name
  127. of last
  128. modifier' EQUALITY distinguishedNameMatch SYNTAX
  129. 1.3.6.1.4.1.1466.115.121.1.
  130. 12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  131. olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry
  132. has ch
  133. ildren' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  134. SINGLE-VALU
  135. E NO-USER-MODIFICATION USAGE directoryOperation )
  136. olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512:
  137. name of
  138. controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX
  139. 1.3.6.1.
  140. 4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE
  141. directoryOperat
  142. ion )
  143. olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry'
  144. EQUALI
  145. TY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  146. SINGLE-VALUE N
  147. O-USER-MODIFICATION USAGE directoryOperation )
  148. olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the
  149. entry'
  150. EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1
  151. SINGLE-VA
  152. LUE NO-USER-MODIFICATION USAGE directoryOperation )
  153. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC
  154. 'change seq
  155. uence number of the entry content' EQUALITY CSNMatch ORDERING
  156. CSNOrderingMatc
  157. h SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE
  158. NO-USER-MODIFICATION US
  159. AGE directoryOperation )
  160. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.13 NAME 'namingCSN' DESC
  161. 'change s
  162. equence number of the entry naming (RDN)' EQUALITY CSNMatch ORDERING
  163. CSNOrder
  164. ingMatch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE
  165. NO-USER-MODIFICA
  166. TION USAGE directoryOperation )
  167. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.23 NAME 'syncreplCookie'
  168. DESC 'syn
  169. crepl Cookie for shadow copy' EQUALITY octetStringMatch ORDERING
  170. octetStringO
  171. rderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE
  172. NO-USER-MODIFI
  173. CATION USAGE dSAOperation )
  174. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.25 NAME 'contextCSN' DESC
  175. 'the lar
  176. gest committed CSN of a context' EQUALITY CSNMatch ORDERING
  177. CSNOrderingMatch
  178. SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} NO-USER-MODIFICATION USAGE
  179. dSAOperatio
  180. n )
  181. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer' DESC
  182. 'RFC4512
  183. : alternative servers' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE
  184. dSAOperatio
  185. n )
  186. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts'
  187. DESC 'RF
  188. C4512: naming contexts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE
  189. dSAOperati
  190. on )
  191. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl'
  192. DESC
  193. 'RFC4512: supported controls' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
  194. USAGE dSAO
  195. peration )
  196. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.7 NAME
  197. 'supportedExtension' DESC
  198. 'RFC4512: supported extended operations' SYNTAX
  199. 1.3.6.1.4.1.1466.115.121.1.3
  200. 8 USAGE dSAOperation )
  201. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.15 NAME
  202. 'supportedLDAPVersion' D
  203. ESC 'RFC4512: supported LDAP versions' SYNTAX
  204. 1.3.6.1.4.1.1466.115.121.1.27 U
  205. SAGE dSAOperation )
  206. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.14 NAME
  207. 'supportedSASLMechanisms
  208. ' DESC 'RFC4512: supported SASL mechanisms' SYNTAX
  209. 1.3.6.1.4.1.1466.115.121.1
  210. .15 USAGE dSAOperation )
  211. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.5 NAME 'supportedFeatures'
  212. DESC 'RFC
  213. 4512: features supported by the server' EQUALITY objectIdentifierMatch
  214. SYNTAX
  215. 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
  216. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.10 NAME 'monitorContext'
  217. DESC 'mon
  218. itor context' EQUALITY distinguishedNameMatch SYNTAX
  219. 1.3.6.1.4.1.1466.115.121
  220. .1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  221. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.12.2.1 NAME 'configContext' DESC
  222. 'conf
  223. ig context' EQUALITY distinguishedNameMatch SYNTAX
  224. 1.3.6.1.4.1.1466.115.121.1
  225. .12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  226. olcAttributeTypes: ( 1.3.6.1.1.4 NAME 'vendorName' DESC 'RFC3045: name
  227. of impl
  228. ementation vendor' EQUALITY caseExactMatch SYNTAX
  229. 1.3.6.1.4.1.1466.115.121.1.
  230. 15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  231. olcAttributeTypes: ( 1.3.6.1.1.5 NAME 'vendorVersion' DESC 'RFC3045:
  232. version o
  233. f implementation' EQUALITY caseExactMatch SYNTAX
  234. 1.3.6.1.4.1.1466.115.121.1.1
  235. 5 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  236. olcAttributeTypes: ( 2.5.18.5 NAME 'administrativeRole' DESC 'RFC3672:
  237. adminis
  238. trative role' EQUALITY objectIdentifierMatch SYNTAX
  239. 1.3.6.1.4.1.1466.115.121.
  240. 1.38 USAGE directoryOperation )
  241. olcAttributeTypes: ( 2.5.18.6 NAME 'subtreeSpecification' DESC 'RFC3672:
  242. subtr
  243. ee specification' SYNTAX 1.3.6.1.4.1.1466.115.121.1.45 SINGLE-VALUE
  244. USAGE dir
  245. ectoryOperation )
  246. olcAttributeTypes: ( 2.5.21.1 NAME 'dITStructureRules' DESC 'RFC4512:
  247. DIT stru
  248. cture rules' EQUALITY integerFirstComponentMatch SYNTAX
  249. 1.3.6.1.4.1.1466.115.
  250. 121.1.17 USAGE directoryOperation )
  251. olcAttributeTypes: ( 2.5.21.2 NAME 'dITContentRules' DESC 'RFC4512: DIT
  252. conten
  253. t rules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  254. 1.3.6.1.4.1.1466
  255. .115.121.1.16 USAGE directoryOperation )
  256. olcAttributeTypes: ( 2.5.21.4 NAME 'matchingRules' DESC 'RFC4512:
  257. matching rul
  258. es' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  259. 1.3.6.1.4.1.1466.115.
  260. 121.1.30 USAGE directoryOperation )
  261. olcAttributeTypes: ( 2.5.21.5 NAME 'attributeTypes' DESC 'RFC4512:
  262. attribute t
  263. ypes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  264. 1.3.6.1.4.1.1466.11
  265. 5.121.1.3 USAGE directoryOperation )
  266. olcAttributeTypes: ( 2.5.21.6 NAME 'objectClasses' DESC 'RFC4512: object
  267. class
  268. es' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  269. 1.3.6.1.4.1.1466.115.
  270. 121.1.37 USAGE directoryOperation )
  271. olcAttributeTypes: ( 2.5.21.7 NAME 'nameForms' DESC 'RFC4512: name forms
  272. ' EQU
  273. ALITY objectIdentifierFirstComponentMatch SYNTAX
  274. 1.3.6.1.4.1.1466.115.121.1.3
  275. 5 USAGE directoryOperation )
  276. olcAttributeTypes: ( 2.5.21.8 NAME 'matchingRuleUse' DESC 'RFC4512:
  277. matching r
  278. ule uses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  279. 1.3.6.1.4.1.146
  280. 6.115.121.1.31 USAGE directoryOperation )
  281. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes'
  282. DESC 'RFC
  283. 4512: LDAP syntaxes' EQUALITY objectIdentifierFirstComponentMatch
  284. SYNTAX 1.3.
  285. 6.1.4.1.1466.115.121.1.54 USAGE directoryOperation )
  286. olcAttributeTypes: ( 2.5.4.1 NAME ( 'aliasedObjectName'
  287. 'aliasedEntryName' ) D
  288. ESC 'RFC4512: name of aliased object' EQUALITY distinguishedNameMatch
  289. SYNTAX
  290. 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  291. olcAttributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'ref' DESC 'RFC3296:
  292. subord
  293. inate referral URL' EQUALITY caseExactMatch SYNTAX
  294. 1.3.6.1.4.1.1466.115.121.1
  295. .15 USAGE distributedOperation )
  296. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.1 NAME 'entry' DESC 'OpenLDAP
  297. ACL en
  298. try pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE
  299. NO-USER-MODI
  300. FICATION USAGE dSAOperation )
  301. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.2 NAME 'children' DESC
  302. 'OpenLDAP ACL
  303. children pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE
  304. NO-USE
  305. R-MODIFICATION USAGE dSAOperation )
  306. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.8 NAME ( 'authzTo'
  307. 'saslAuthzTo' )
  308. DESC 'proxy authorization targets' EQUALITY authzMatch SYNTAX
  309. 1.3.6.1.4.1.42
  310. 03.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  311. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.9 NAME ( 'authzFrom'
  312. 'saslAuthzFro
  313. m' ) DESC 'proxy authorization sources' EQUALITY authzMatch SYNTAX
  314. 1.3.6.1.4.
  315. 1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  316. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.3 NAME 'entryTtl' DESC
  317. 'RFC2589:
  318. entry time-to-live' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
  319. NO-USE
  320. R-MODIFICATION USAGE dSAOperation )
  321. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.4 NAME 'dynamicSubtrees'
  322. DESC 'R
  323. FC2589: dynamic subtrees' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  324. NO-USER-MODIFI
  325. CATION USAGE dSAOperation )
  326. olcAttributeTypes: ( 2.5.4.49 NAME 'distinguishedName' DESC 'RFC4519:
  327. common s
  328. upertype of DN attributes' EQUALITY distinguishedNameMatch SYNTAX
  329. 1.3.6.1.4.1
  330. .1466.115.121.1.12 )
  331. olcAttributeTypes: ( 2.5.4.41 NAME 'name' DESC 'RFC4519: common
  332. supertype of n
  333. ame attributes' EQUALITY caseIgnoreMatch SUBSTR
  334. caseIgnoreSubstringsMatch SYN
  335. TAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  336. olcAttributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' ) DESC 'RFC4519:
  337. common
  338. name(s) for which the entity is known by' SUP name )
  339. olcAttributeTypes: ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' )
  340. DESC 'R
  341. FC4519: user identifier' EQUALITY caseIgnoreMatch SUBSTR
  342. caseIgnoreSubstrings
  343. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  344. olcAttributeTypes: ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'RFC2307: An
  345. intege
  346. r uniquely identifying a user in an administrative domain' EQUALITY
  347. integerMa
  348. tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  349. olcAttributeTypes: ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'RFC2307: An
  350. intege
  351. r uniquely identifying a group in an administrative domain' EQUALITY
  352. integerM
  353. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  354. olcAttributeTypes: ( 2.5.4.35 NAME 'userPassword' DESC 'RFC4519/2307:
  355. password
  356. of user' EQUALITY octetStringMatch SYNTAX
  357. 1.3.6.1.4.1.1466.115.121.1.40{128}
  358. )
  359. olcAttributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' DESC
  360. 'RFC2079: Uni
  361. form Resource Identifier with optional label' EQUALITY caseExactMatch
  362. SYNTAX
  363. 1.3.6.1.4.1.1466.115.121.1.15 )
  364. olcAttributeTypes: ( 2.5.4.13 NAME 'description' DESC 'RFC4519:
  365. descriptive in
  366. formation' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  367. SYNTAX 1
  368. .3.6.1.4.1.1466.115.121.1.15{1024} )
  369. olcAttributeTypes: ( 2.5.4.34 NAME 'seeAlso' DESC 'RFC4519: DN of
  370. related obje
  371. ct' SUP distinguishedName )
  372. olcAttributeTypes: ( OLcfgGlAt:78 NAME 'olcConfigFile' DESC 'File for
  373. slapd co
  374. nfiguration directives' EQUALITY caseIgnoreMatch SYNTAX
  375. OMsDirectoryString SI
  376. NGLE-VALUE )
  377. olcAttributeTypes: ( OLcfgGlAt:79 NAME 'olcConfigDir' DESC 'Directory
  378. for slap
  379. d configuration backend' EQUALITY caseIgnoreMatch SYNTAX
  380. OMsDirectoryString S
  381. INGLE-VALUE )
  382. olcAttributeTypes: ( OLcfgGlAt:1 NAME 'olcAccess' DESC 'Access Control
  383. List' E
  384. QUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  385. olcAttributeTypes: ( OLcfgGlAt:86 NAME 'olcAddContentAcl' DESC 'Check
  386. ACLs aga
  387. inst content of Add ops' SYNTAX OMsBoolean SINGLE-VALUE )
  388. olcAttributeTypes: ( OLcfgGlAt:2 NAME 'olcAllows' DESC 'Allowed set of
  389. depreca
  390. ted features' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  391. olcAttributeTypes: ( OLcfgGlAt:3 NAME 'olcArgsFile' DESC 'File for slapd
  392. comma
  393. nd line options' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  394. SINGLE-VA
  395. LUE )
  396. olcAttributeTypes: ( OLcfgGlAt:5 NAME 'olcAttributeOptions' EQUALITY
  397. caseIgnor
  398. eMatch SYNTAX OMsDirectoryString )
  399. olcAttributeTypes: ( OLcfgGlAt:4 NAME 'olcAttributeTypes' DESC 'OpenLDAP
  400. attri
  401. buteTypes' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED
  402. 'VALU
  403. ES' )
  404. olcAttributeTypes: ( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' EQUALITY
  405. caseIgnoreMa
  406. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  407. olcAttributeTypes: ( OLcfgGlAt:7 NAME 'olcAuthzPolicy' EQUALITY
  408. caseIgnoreMatc
  409. h SYNTAX OMsDirectoryString SINGLE-VALUE )
  410. olcAttributeTypes: ( OLcfgGlAt:8 NAME 'olcAuthzRegexp' EQUALITY
  411. caseIgnoreMatc
  412. h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  413. olcAttributeTypes: ( OLcfgGlAt:9 NAME 'olcBackend' DESC 'A type of
  414. backend' EQ
  415. UALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED
  416. 'SIBL
  417. INGS' )
  418. olcAttributeTypes: ( OLcfgGlAt:10 NAME 'olcConcurrency' SYNTAX
  419. OMsInteger SING
  420. LE-VALUE )
  421. olcAttributeTypes: ( OLcfgGlAt:11 NAME 'olcConnMaxPending' SYNTAX
  422. OMsInteger S
  423. INGLE-VALUE )
  424. olcAttributeTypes: ( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' SYNTAX
  425. OMsInteg
  426. er SINGLE-VALUE )
  427. olcAttributeTypes: ( OLcfgGlAt:13 NAME 'olcDatabase' DESC 'The backend
  428. type fo
  429. r a database instance' SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )
  430. olcAttributeTypes: ( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' SYNTAX
  431. OMsDN SIN
  432. GLE-VALUE )
  433. olcAttributeTypes: ( OLcfgGlAt:15 NAME 'olcDisallows' EQUALITY
  434. caseIgnoreMatch
  435. SYNTAX OMsDirectoryString )
  436. olcAttributeTypes: ( OLcfgGlAt:16 NAME 'olcDitContentRules' DESC
  437. 'OpenLDAP DIT
  438. content rules' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  439. X-ORDERED
  440. 'VALUES' )
  441. olcAttributeTypes: ( OLcfgGlAt:17 NAME 'olcGentleHUP' SYNTAX OMsBoolean
  442. SINGLE
  443. -VALUE )
  444. olcAttributeTypes: ( OLcfgDbAt:0.17 NAME 'olcHidden' SYNTAX OMsBoolean
  445. SINGLE-
  446. VALUE )
  447. olcAttributeTypes: ( OLcfgGlAt:18 NAME 'olcIdleTimeout' SYNTAX
  448. OMsInteger SING
  449. LE-VALUE )
  450. olcAttributeTypes: ( OLcfgGlAt:19 NAME 'olcInclude' SUP labeledURI )
  451. olcAttributeTypes: ( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' SYNTAX
  452. OMsInte
  453. ger SINGLE-VALUE )
  454. olcAttributeTypes: ( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' SYNTAX
  455. OMsInte
  456. ger SINGLE-VALUE )
  457. olcAttributeTypes: ( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' SYNTAX
  458. OMsIntege
  459. r SINGLE-VALUE )
  460. olcAttributeTypes: ( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' SYNTAX
  461. OMsInteg
  462. er SINGLE-VALUE )
  463. olcAttributeTypes: ( OLcfgGlAt:84 NAME 'olcIndexIntLen' SYNTAX
  464. OMsInteger SING
  465. LE-VALUE )
  466. olcAttributeTypes: ( OLcfgDbAt:0.4 NAME 'olcLastMod' SYNTAX OMsBoolean
  467. SINGLE-
  468. VALUE )
  469. olcAttributeTypes: ( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' DESC 'OpenLDAP
  470. ldapSy
  471. ntax' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED
  472. 'VALUES' )
  473. olcAttributeTypes: ( OLcfgDbAt:0.5 NAME 'olcLimits' EQUALITY
  474. caseIgnoreMatch S
  475. YNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  476. olcAttributeTypes: ( OLcfgGlAt:26 NAME 'olcLocalSSF' SYNTAX OMsInteger
  477. SINGLE-
  478. VALUE )
  479. olcAttributeTypes: ( OLcfgGlAt:27 NAME 'olcLogFile' SYNTAX
  480. OMsDirectoryString
  481. SINGLE-VALUE )
  482. olcAttributeTypes: ( OLcfgGlAt:28 NAME 'olcLogLevel' EQUALITY
  483. caseIgnoreMatch
  484. SYNTAX OMsDirectoryString )
  485. olcAttributeTypes: ( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' SYNTAX
  486. OMsInteger S
  487. INGLE-VALUE )
  488. olcAttributeTypes: ( OLcfgDbAt:0.16 NAME 'olcMirrorMode' SYNTAX
  489. OMsBoolean SIN
  490. GLE-VALUE )
  491. olcAttributeTypes: ( OLcfgGlAt:30 NAME 'olcModuleLoad' EQUALITY
  492. caseIgnoreMatc
  493. h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  494. olcAttributeTypes: ( OLcfgGlAt:31 NAME 'olcModulePath' SYNTAX
  495. OMsDirectoryStri
  496. ng SINGLE-VALUE )
  497. olcAttributeTypes: ( OLcfgDbAt:0.18 NAME 'olcMonitoring' SYNTAX
  498. OMsBoolean SIN
  499. GLE-VALUE )
  500. olcAttributeTypes: ( OLcfgGlAt:32 NAME 'olcObjectClasses' DESC 'OpenLDAP
  501. objec
  502. t classes' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED
  503. 'VALU
  504. ES' )
  505. olcAttributeTypes: ( OLcfgGlAt:33 NAME 'olcObjectIdentifier' EQUALITY
  506. caseIgno
  507. reMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  508. olcAttributeTypes: ( OLcfgGlAt:34 NAME 'olcOverlay' SUP olcDatabase
  509. SINGLE-VAL
  510. UE X-ORDERED 'SIBLINGS' )
  511. olcAttributeTypes: ( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat'
  512. SYNTAX OMs
  513. DirectoryString SINGLE-VALUE )
  514. olcAttributeTypes: ( OLcfgGlAt:36 NAME 'olcPasswordHash' EQUALITY
  515. caseIgnoreMa
  516. tch SYNTAX OMsDirectoryString )
  517. olcAttributeTypes: ( OLcfgGlAt:37 NAME 'olcPidFile' SYNTAX
  518. OMsDirectoryString
  519. SINGLE-VALUE )
  520. olcAttributeTypes: ( OLcfgGlAt:38 NAME 'olcPlugin' EQUALITY
  521. caseIgnoreMatch SY
  522. NTAX OMsDirectoryString )
  523. olcAttributeTypes: ( OLcfgGlAt:39 NAME 'olcPluginLogFile' SYNTAX
  524. OMsDirectoryS
  525. tring SINGLE-VALUE )
  526. olcAttributeTypes: ( OLcfgGlAt:40 NAME 'olcReadOnly' SYNTAX OMsBoolean
  527. SINGLE-
  528. VALUE )
  529. olcAttributeTypes: ( OLcfgGlAt:41 NAME 'olcReferral' SUP labeledURI
  530. SINGLE-VAL
  531. UE )
  532. olcAttributeTypes: ( OLcfgDbAt:0.7 NAME 'olcReplica' SUP labeledURI
  533. EQUALITY c
  534. aseIgnoreMatch X-ORDERED 'VALUES' )
  535. olcAttributeTypes: ( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' SYNTAX
  536. OMsDirector
  537. yString SINGLE-VALUE )
  538. olcAttributeTypes: ( OLcfgGlAt:44 NAME 'olcReplicaPidFile' SYNTAX
  539. OMsDirectory
  540. String SINGLE-VALUE )
  541. olcAttributeTypes: ( OLcfgGlAt:45 NAME 'olcReplicationInterval' SYNTAX
  542. OMsInte
  543. ger SINGLE-VALUE )
  544. olcAttributeTypes: ( OLcfgGlAt:46 NAME 'olcReplogFile' SYNTAX
  545. OMsDirectoryStri
  546. ng SINGLE-VALUE )
  547. olcAttributeTypes: ( OLcfgGlAt:47 NAME 'olcRequires' EQUALITY
  548. caseIgnoreMatch
  549. SYNTAX OMsDirectoryString )
  550. olcAttributeTypes: ( OLcfgGlAt:48 NAME 'olcRestrict' EQUALITY
  551. caseIgnoreMatch
  552. SYNTAX OMsDirectoryString )
  553. olcAttributeTypes: ( OLcfgGlAt:49 NAME 'olcReverseLookup' SYNTAX
  554. OMsBoolean SI
  555. NGLE-VALUE )
  556. olcAttributeTypes: ( OLcfgDbAt:0.8 NAME 'olcRootDN' EQUALITY
  557. distinguishedName
  558. Match SYNTAX OMsDN SINGLE-VALUE )
  559. olcAttributeTypes: ( OLcfgGlAt:51 NAME 'olcRootDSE' EQUALITY
  560. caseIgnoreMatch S
  561. YNTAX OMsDirectoryString )
  562. olcAttributeTypes: ( OLcfgDbAt:0.9 NAME 'olcRootPW' SYNTAX
  563. OMsDirectoryString
  564. SINGLE-VALUE )
  565. olcAttributeTypes: ( OLcfgGlAt:89 NAME 'olcSaslAuxprops' SYNTAX
  566. OMsDirectorySt
  567. ring SINGLE-VALUE )
  568. olcAttributeTypes: ( OLcfgGlAt:53 NAME 'olcSaslHost' SYNTAX
  569. OMsDirectoryString
  570. SINGLE-VALUE )
  571. olcAttributeTypes: ( OLcfgGlAt:54 NAME 'olcSaslRealm' SYNTAX
  572. OMsDirectoryStrin
  573. g SINGLE-VALUE )
  574. olcAttributeTypes: ( OLcfgGlAt:56 NAME 'olcSaslSecProps' SYNTAX
  575. OMsDirectorySt
  576. ring SINGLE-VALUE )
  577. olcAttributeTypes: ( OLcfgGlAt:58 NAME 'olcSchemaDN' EQUALITY
  578. distinguishedNam
  579. eMatch SYNTAX OMsDN SINGLE-VALUE )
  580. olcAttributeTypes: ( OLcfgGlAt:59 NAME 'olcSecurity' EQUALITY
  581. caseIgnoreMatch
  582. SYNTAX OMsDirectoryString )
  583. olcAttributeTypes: ( OLcfgGlAt:81 NAME 'olcServerID' EQUALITY
  584. caseIgnoreMatch
  585. SYNTAX OMsDirectoryString )
  586. olcAttributeTypes: ( OLcfgGlAt:60 NAME 'olcSizeLimit' SYNTAX
  587. OMsDirectoryStrin
  588. g SINGLE-VALUE )
  589. olcAttributeTypes: ( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' SYNTAX
  590. OMsInteg
  591. er SINGLE-VALUE )
  592. olcAttributeTypes: ( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth'
  593. SYNTAX OMsI
  594. nteger SINGLE-VALUE )
  595. olcAttributeTypes: ( OLcfgGlAt:83 NAME 'olcSortVals' DESC 'Attributes
  596. whose va
  597. lues will always be sorted' EQUALITY caseIgnoreMatch SYNTAX
  598. OMsDirectoryStrin
  599. g )
  600. olcAttributeTypes: ( OLcfgDbAt:0.15 NAME 'olcSubordinate' SYNTAX
  601. OMsDirectoryS
  602. tring SINGLE-VALUE )
  603. olcAttributeTypes: ( OLcfgDbAt:0.10 NAME 'olcSuffix' EQUALITY
  604. distinguishedNam
  605. eMatch SYNTAX OMsDN )
  606. olcAttributeTypes: ( OLcfgDbAt:0.19 NAME 'olcSyncUseSubentry' DESC
  607. 'Store sync
  608. context in a subentry' SYNTAX OMsBoolean SINGLE-VALUE )
  609. olcAttributeTypes: ( OLcfgDbAt:0.11 NAME 'olcSyncrepl' EQUALITY
  610. caseIgnoreMatc
  611. h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  612. olcAttributeTypes: ( OLcfgGlAt:90 NAME 'olcTCPBuffer' DESC 'Custom TCP
  613. buffer
  614. size' SYNTAX OMsDirectoryString )
  615. olcAttributeTypes: ( OLcfgGlAt:66 NAME 'olcThreads' SYNTAX OMsInteger
  616. SINGLE-V
  617. ALUE )
  618. olcAttributeTypes: ( OLcfgGlAt:67 NAME 'olcTimeLimit' SYNTAX
  619. OMsDirectoryStrin
  620. g )
  621. olcAttributeTypes: ( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' SYNTAX
  622. OMsDir
  623. ectoryString SINGLE-VALUE )
  624. olcAttributeTypes: ( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' SYNTAX
  625. OMsDir
  626. ectoryString SINGLE-VALUE )
  627. olcAttributeTypes: ( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' SYNTAX
  628. OMsDirec
  629. toryString SINGLE-VALUE )
  630. olcAttributeTypes: ( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' SYNTAX
  631. OMsDi
  632. rectoryString SINGLE-VALUE )
  633. olcAttributeTypes: ( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' SYNTAX
  634. OMsDirectory
  635. String SINGLE-VALUE )
  636. olcAttributeTypes: ( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' SYNTAX
  637. OMsDirectoryStr
  638. ing SINGLE-VALUE )
  639. olcAttributeTypes: ( OLcfgGlAt:82 NAME 'olcTLSCRLFile' SYNTAX
  640. OMsDirectoryStri
  641. ng SINGLE-VALUE )
  642. olcAttributeTypes: ( OLcfgGlAt:74 NAME 'olcTLSRandFile' SYNTAX
  643. OMsDirectoryStr
  644. ing SINGLE-VALUE )
  645. olcAttributeTypes: ( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' SYNTAX
  646. OMsDirector
  647. yString SINGLE-VALUE )
  648. olcAttributeTypes: ( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' SYNTAX
  649. OMsDirectory
  650. String SINGLE-VALUE )
  651. olcAttributeTypes: ( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' SYNTAX
  652. OMsDirectory
  653. String SINGLE-VALUE )
  654. olcAttributeTypes: ( OLcfgGlAt:80 NAME 'olcToolThreads' SYNTAX
  655. OMsInteger SING
  656. LE-VALUE )
  657. olcAttributeTypes: ( OLcfgDbAt:0.12 NAME 'olcUpdateDN' SYNTAX OMsDN
  658. SINGLE-VAL
  659. UE )
  660. olcAttributeTypes: ( OLcfgDbAt:0.13 NAME 'olcUpdateRef' SUP labeledURI
  661. EQUALIT
  662. Y caseIgnoreMatch )
  663. olcAttributeTypes: ( OLcfgGlAt:88 NAME 'olcWriteTimeout' SYNTAX
  664. OMsInteger SIN
  665. GLE-VALUE )
  666. olcAttributeTypes: ( OLcfgDbAt:0.1 NAME 'olcDbDirectory' DESC 'Directory
  667. for d
  668. atabase content' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  669. SINGLE-VA
  670. LUE )
  671. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.1 NAME 'monitoredInfo'
  672. DESC 'mo
  673. nitored info' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  674. SYNTA
  675. X 1.3.6.1.4.1.1466.115.121.1.15{32768} NO-USER-MODIFICATION USAGE
  676. dSAOperatio
  677. n )
  678. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.2 NAME 'managedInfo' DESC
  679. 'moni
  680. tor managed info' SUP name )
  681. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.3 NAME 'monitorCounter'
  682. DESC 'm
  683. onitor counter' EQUALITY integerMatch ORDERING integerOrderingMatch
  684. SYNTAX 1.
  685. 3.6.1.4.1.1466.115.121.1.27 NO-USER-MODIFICATION USAGE dSAOperation )
  686. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.4 NAME
  687. 'monitorOpCompleted' DES
  688. C 'monitor completed operations' SUP monitorCounter
  689. NO-USER-MODIFICATION USAG
  690. E dSAOperation )
  691. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.5 NAME
  692. 'monitorOpInitiated' DES
  693. C 'monitor initiated operations' SUP monitorCounter
  694. NO-USER-MODIFICATION USAG
  695. E dSAOperation )
  696. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.6 NAME
  697. 'monitorConnectionNumber
  698. ' DESC 'monitor connection number' SUP monitorCounter
  699. NO-USER-MODIFICATION US
  700. AGE dSAOperation )
  701. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.7 NAME
  702. 'monitorConnectionAuthzD
  703. N' DESC 'monitor connection authorization DN' EQUALITY
  704. distinguishedNameMatch
  705. SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE
  706. dSAOperation
  707. )
  708. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.8 NAME
  709. 'monitorConnectionLocalA
  710. ddress' DESC 'monitor connection local address' SUP monitoredInfo
  711. NO-USER-MOD
  712. IFICATION USAGE dSAOperation )
  713. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.9 NAME
  714. 'monitorConnectionPeerAd
  715. dress' DESC 'monitor connection peer address' SUP monitoredInfo
  716. NO-USER-MODIF
  717. ICATION USAGE dSAOperation )
  718. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.10 NAME
  719. 'monitorTimestamp' DESC
  720. 'monitor timestamp' EQUALITY generalizedTimeMatch ORDERING
  721. generalizedTimeOr
  722. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE
  723. NO-USER-MODIFIC
  724. ATION USAGE dSAOperation )
  725. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.11 NAME 'monitorOverlay'
  726. DESC '
  727. name of overlays defined for a given database' SUP monitoredInfo
  728. NO-USER-MODI
  729. FICATION USAGE dSAOperation )
  730. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.12 NAME 'readOnly' DESC
  731. 'read/w
  732. rite status of a given database' EQUALITY booleanMatch SYNTAX
  733. 1.3.6.1.4.1.146
  734. 6.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  735. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.13 NAME
  736. 'restrictedOperation' D
  737. ESC 'name of restricted operation for a given database' SUP managedInfo )
  738. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.14 NAME
  739. 'monitorConnectionProto
  740. col' DESC 'monitor connection protocol' SUP monitoredInfo
  741. NO-USER-MODIFICATIO
  742. N USAGE dSAOperation )
  743. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.15 NAME
  744. 'monitorConnectionOpsRe
  745. ceived' DESC 'monitor number of operations received by the connection'
  746. SUP mo
  747. nitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  748. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.16 NAME
  749. 'monitorConnectionOpsEx
  750. ecuting' DESC 'monitor number of operations in execution within the
  751. connectio
  752. n' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  753. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.17 NAME
  754. 'monitorConnectionOpsPe
  755. nding' DESC 'monitor number of pending operations within the
  756. connection' SUP
  757. monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  758. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.18 NAME
  759. 'monitorConnectionOpsCo
  760. mpleted' DESC 'monitor number of operations completed within the
  761. connection'
  762. SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  763. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.19 NAME
  764. 'monitorConnectionGet'
  765. DESC 'number of times connection_get() was called so far' SUP
  766. monitorCounter
  767. NO-USER-MODIFICATION USAGE dSAOperation )
  768. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.20 NAME
  769. 'monitorConnectionRead'
  770. DESC 'number of times connection_read() was called so far' SUP
  771. monitorCounte
  772. r NO-USER-MODIFICATION USAGE dSAOperation )
  773. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.21 NAME
  774. 'monitorConnectionWrite
  775. ' DESC 'number of times connection_write() was called so far' SUP
  776. monitorCoun
  777. ter NO-USER-MODIFICATION USAGE dSAOperation )
  778. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.22 NAME
  779. 'monitorConnectionMask'
  780. DESC 'monitor connection mask' SUP monitoredInfo NO-USER-MODIFICATION
  781. USAGE
  782. dSAOperation )
  783. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.23 NAME
  784. 'monitorConnectionListe
  785. ner' DESC 'monitor connection listener' SUP monitoredInfo
  786. NO-USER-MODIFICATIO
  787. N USAGE dSAOperation )
  788. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.24 NAME
  789. 'monitorConnectionPeerD
  790. omain' DESC 'monitor connection peer domain' SUP monitoredInfo
  791. NO-USER-MODIFI
  792. CATION USAGE dSAOperation )
  793. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.25 NAME
  794. 'monitorConnectionStart
  795. Time' DESC 'monitor connection start time' SUP monitorTimestamp
  796. SINGLE-VALUE
  797. NO-USER-MODIFICATION USAGE dSAOperation )
  798. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.26 NAME
  799. 'monitorConnectionActiv
  800. ityTime' DESC 'monitor connection activity time' SUP monitorTimestamp
  801. SINGLE-
  802. VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  803. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.27 NAME 'monitorIsShadow'
  804. DESC
  805. 'TRUE if the database is shadow' EQUALITY booleanMatch SYNTAX
  806. 1.3.6.1.4.1.146
  807. 6.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  808. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.28 NAME
  809. 'monitorUpdateRef' DESC
  810. 'update referral for shadow databases' SUP monitoredInfo SINGLE-VALUE
  811. USAGE
  812. dSAOperation )
  813. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.29 NAME
  814. 'monitorRuntimeConfig'
  815. DESC 'TRUE if component allows runtime configuration' EQUALITY
  816. booleanMatch S
  817. YNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  818. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.30 NAME
  819. 'monitorSuperiorDN' DES
  820. C 'monitor superior DN' EQUALITY distinguishedNameMatch SYNTAX
  821. 1.3.6.1.4.1.14
  822. 66.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOperation )
  823. olcAttributeTypes: ( OLcfgDbAt:1.11 NAME 'olcDbCacheFree' DESC 'Number
  824. of extr
  825. a entries to free when max is reached' SYNTAX OMsInteger SINGLE-VALUE )
  826. olcAttributeTypes: ( OLcfgDbAt:1.1 NAME 'olcDbCacheSize' DESC 'Entry
  827. cache siz
  828. e in entries' SYNTAX OMsInteger SINGLE-VALUE )
  829. olcAttributeTypes: ( OLcfgDbAt:1.2 NAME 'olcDbCheckpoint' DESC 'Database
  830. check
  831. point interval in kbytes and minutes' SYNTAX OMsDirectoryString
  832. SINGLE-VALUE
  833. )
  834. olcAttributeTypes: ( OLcfgDbAt:1.16 NAME 'olcDbChecksum' DESC 'Enable
  835. database
  836. checksum validation' SYNTAX OMsBoolean SINGLE-VALUE )
  837. olcAttributeTypes: ( OLcfgDbAt:1.13 NAME 'olcDbCryptFile' DESC 'Pathname
  838. of fi
  839. le containing the DB encryption key' SYNTAX OMsDirectoryString
  840. SINGLE-VALUE )
  841. olcAttributeTypes: ( OLcfgDbAt:1.14 NAME 'olcDbCryptKey' DESC 'DB
  842. encryption k
  843. ey' SYNTAX OMsOctetString SINGLE-VALUE )
  844. olcAttributeTypes: ( OLcfgDbAt:1.3 NAME 'olcDbConfig' DESC 'BerkeleyDB
  845. DB_CONF
  846. IG configuration directives' SYNTAX OMsIA5String X-ORDERED 'VALUES' )
  847. olcAttributeTypes: ( OLcfgDbAt:1.4 NAME 'olcDbNoSync' DESC 'Disable
  848. synchronou
  849. s database writes' SYNTAX OMsBoolean SINGLE-VALUE )
  850. olcAttributeTypes: ( OLcfgDbAt:1.15 NAME 'olcDbPageSize' DESC 'Page size
  851. of sp
  852. ecified DB, in Kbytes' EQUALITY caseExactMatch SYNTAX OMsDirectoryString )
  853. olcAttributeTypes: ( OLcfgDbAt:1.5 NAME 'olcDbDirtyRead' DESC 'Allow
  854. reads of
  855. uncommitted data' SYNTAX OMsBoolean SINGLE-VALUE )
  856. olcAttributeTypes: ( OLcfgDbAt:1.12 NAME 'olcDbDNcacheSize' DESC 'DN
  857. cache siz
  858. e' SYNTAX OMsInteger SINGLE-VALUE )
  859. olcAttributeTypes: ( OLcfgDbAt:1.6 NAME 'olcDbIDLcacheSize' DESC 'IDL
  860. cache si
  861. ze in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  862. olcAttributeTypes: ( OLcfgDbAt:0.2 NAME 'olcDbIndex' DESC 'Attribute
  863. index par
  864. ameters' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  865. olcAttributeTypes: ( OLcfgDbAt:1.7 NAME 'olcDbLinearIndex' DESC 'Index
  866. attribu
  867. tes one at a time' SYNTAX OMsBoolean SINGLE-VALUE )
  868. olcAttributeTypes: ( OLcfgDbAt:1.8 NAME 'olcDbLockDetect' DESC 'Deadlock
  869. detec
  870. tion algorithm' SYNTAX OMsDirectoryString SINGLE-VALUE )
  871. olcAttributeTypes: ( OLcfgDbAt:0.3 NAME 'olcDbMode' DESC 'Unix
  872. permissions of
  873. database files' SYNTAX OMsDirectoryString SINGLE-VALUE )
  874. olcAttributeTypes: ( OLcfgDbAt:1.9 NAME 'olcDbSearchStack' DESC 'Depth
  875. of sear
  876. ch stack in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  877. olcAttributeTypes: ( OLcfgDbAt:1.10 NAME 'olcDbShmKey' DESC 'Key for
  878. shared me
  879. mory region' SYNTAX OMsInteger SINGLE-VALUE )
  880. olcAttributeTypes: ( OLcfgDbAt:5.1 NAME 'olcRelay' DESC 'Relay DN'
  881. SYNTAX OMsD
  882. N SINGLE-VALUE )
  883. olcAttributeTypes: ( OLcfgOvAt:4.1 NAME 'olcAccessLogDB' DESC 'Suffix of
  884. datab
  885. ase for log content' SUP distinguishedName SINGLE-VALUE )
  886. olcAttributeTypes: ( OLcfgOvAt:4.2 NAME 'olcAccessLogOps' DESC
  887. 'Operation type
  888. s to log' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  889. olcAttributeTypes: ( OLcfgOvAt:4.3 NAME 'olcAccessLogPurge' DESC 'Log
  890. cleanup
  891. parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
  892. olcAttributeTypes: ( OLcfgOvAt:4.4 NAME 'olcAccessLogSuccess' DESC 'Log
  893. succes
  894. sful ops only' SYNTAX OMsBoolean SINGLE-VALUE )
  895. olcAttributeTypes: ( OLcfgOvAt:4.5 NAME 'olcAccessLogOld' DESC 'Log old
  896. values
  897. when modifying entries matching the filter' SYNTAX OMsDirectoryString
  898. SINGLE
  899. -VALUE )
  900. olcAttributeTypes: ( OLcfgOvAt:4.6 NAME 'olcAccessLogOldAttr' DESC 'Log
  901. old va
  902. lues of these attributes even if unmodified' EQUALITY caseIgnoreMatch
  903. SYNTAX
  904. OMsDirectoryString )
  905. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.1 NAME 'reqDN' DESC
  906. 'Target D
  907. N of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
  908. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.2 NAME 'reqStart' DESC
  909. 'Start
  910. time of request' EQUALITY generalizedTimeMatch ORDERING
  911. generalizedTimeOrder
  912. ingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  913. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.3 NAME 'reqEnd' DESC
  914. 'End tim
  915. e of request' EQUALITY generalizedTimeMatch ORDERING
  916. generalizedTimeOrderingM
  917. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  918. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.4 NAME 'reqType' DESC
  919. 'Type o
  920. f request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  921. SINGLE-VALUE )
  922. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.5 NAME 'reqSession'
  923. DESC 'Ses
  924. sion ID of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  925. SINGLE
  926. -VALUE )
  927. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.6 NAME 'reqAuthzID'
  928. DESC 'Aut
  929. horization ID of requestor' EQUALITY distinguishedNameMatch SYNTAX
  930. OMsDN SING
  931. LE-VALUE )
  932. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.7 NAME 'reqResult' DESC
  933. 'Resu
  934. lt code of request' EQUALITY integerMatch ORDERING integerOrderingMatch
  935. SYNTA
  936. X OMsInteger SINGLE-VALUE )
  937. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.8 NAME 'reqMessage'
  938. DESC 'Err
  939. or text of request' EQUALITY caseIgnoreMatch SUBSTR
  940. caseIgnoreSubstringsMatch
  941. SYNTAX OMsDirectoryString SINGLE-VALUE )
  942. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.9 NAME 'reqReferral'
  943. DESC 'Re
  944. ferrals returned for request' SUP labeledURI )
  945. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.10 NAME 'reqControls'
  946. DESC 'R
  947. equest controls' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  948. 1.3.6.1.
  949. 4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  950. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.11 NAME
  951. 'reqRespControls' DES
  952. C 'Response controls of request' EQUALITY
  953. objectIdentifierFirstComponentMatch
  954. SYNTAX 1.3.6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  955. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.12 NAME 'reqId' DESC
  956. 'ID of R
  957. equest to Abandon' EQUALITY integerMatch ORDERING integerOrderingMatch
  958. SYNTAX
  959. OMsInteger SINGLE-VALUE )
  960. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.13 NAME 'reqVersion'
  961. DESC 'Pr
  962. otocol version of Bind request' EQUALITY integerMatch ORDERING
  963. integerOrderin
  964. gMatch SYNTAX OMsInteger SINGLE-VALUE )
  965. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.14 NAME 'reqMethod'
  966. DESC 'Bin
  967. d method of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  968. SINGL
  969. E-VALUE )
  970. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.15 NAME 'reqAssertion'
  971. DESC '
  972. Compare Assertion of request' SYNTAX OMsDirectoryString SINGLE-VALUE )
  973. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.16 NAME 'reqMod' DESC
  974. 'Modifi
  975. cations of request' EQUALITY octetStringMatch SUBSTR
  976. octetStringSubstringsMat
  977. ch SYNTAX OMsOctetString )
  978. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.17 NAME 'reqOld' DESC
  979. 'Old va
  980. lues of entry before request completed' EQUALITY octetStringMatch
  981. SUBSTR octe
  982. tStringSubstringsMatch SYNTAX OMsOctetString )
  983. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.18 NAME 'reqNewRDN'
  984. DESC 'New
  985. RDN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN
  986. SINGLE-VALUE )
  987. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.19 NAME
  988. 'reqDeleteOldRDN' DES
  989. C 'Delete old RDN' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALUE )
  990. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.20 NAME
  991. 'reqNewSuperior' DESC
  992. 'New superior DN of request' EQUALITY distinguishedNameMatch SYNTAX
  993. OMsDN SI
  994. NGLE-VALUE )
  995. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.21 NAME 'reqScope' DESC
  996. 'Scop
  997. e of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  998. SINGLE-VALUE
  999. )
  1000. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.22 NAME
  1001. 'reqDerefAliases' DES
  1002. C 'Disposition of Aliases in request' EQUALITY caseIgnoreMatch SYNTAX
  1003. OMsDire
  1004. ctoryString SINGLE-VALUE )
  1005. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.23 NAME 'reqAttrsOnly'
  1006. DESC '
  1007. Attributes and values of request' EQUALITY booleanMatch SYNTAX
  1008. OMsBoolean SIN
  1009. GLE-VALUE )
  1010. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.24 NAME 'reqFilter'
  1011. DESC 'Fil
  1012. ter of request' EQUALITY caseIgnoreMatch SUBSTR
  1013. caseIgnoreSubstringsMatch SYN
  1014. TAX OMsDirectoryString SINGLE-VALUE )
  1015. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.25 NAME 'reqAttr' DESC
  1016. 'Attri
  1017. butes of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  1018. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.26 NAME 'reqSizeLimit'
  1019. DESC '
  1020. Size limit of request' EQUALITY integerMatch ORDERING
  1021. integerOrderingMatch SY
  1022. NTAX OMsInteger SINGLE-VALUE )
  1023. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.27 NAME 'reqTimeLimit'
  1024. DESC '
  1025. Time limit of request' EQUALITY integerMatch ORDERING
  1026. integerOrderingMatch SY
  1027. NTAX OMsInteger SINGLE-VALUE )
  1028. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.28 NAME 'reqEntries'
  1029. DESC 'Nu
  1030. mber of entries returned' EQUALITY integerMatch ORDERING
  1031. integerOrderingMatch
  1032. SYNTAX OMsInteger SINGLE-VALUE )
  1033. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.29 NAME 'reqData' DESC
  1034. 'Data
  1035. of extended request' EQUALITY octetStringMatch SUBSTR
  1036. octetStringSubstringsMa
  1037. tch SYNTAX OMsOctetString SINGLE-VALUE )
  1038. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.30 NAME 'auditContext'
  1039. DESC '
  1040. DN of auditContainer' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE
  1041. NO-US
  1042. ER-MODIFICATION USAGE dSAOperation )
  1043. olcAttributeTypes: ( OLcfgOvAt:15.1 NAME 'olcAuditlogFile' DESC
  1044. 'Filename for
  1045. auditlogging' SYNTAX OMsDirectoryString )
  1046. olcAttributeTypes: ( OLcfgOvAt:19.1 NAME 'olcCollectInfo' DESC 'DN of
  1047. entry an
  1048. d attribute to distribute' EQUALITY caseIgnoreMatch SYNTAX
  1049. OMsDirectoryString
  1050. )
  1051. olcAttributeTypes: ( OLcfgOvAt:13.1 NAME 'olcConstraintAttribute' DESC
  1052. 'constr
  1053. aint for list of attributes' EQUALITY caseIgnoreMatch SYNTAX
  1054. OMsDirectoryStri
  1055. ng )
  1056. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.57 NAME
  1057. 'entryExpireTimestamp' DES
  1058. C 'RFC2589 OpenLDAP extension: expire time of a dynamic object,
  1059. computed as n
  1060. ow + entryTtl' EQUALITY generalizedTimeMatch ORDERING
  1061. generalizedTimeOrdering
  1062. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE
  1063. NO-USER-MODIFICATION
  1064. USAGE dSAOperation )
  1065. olcAttributeTypes: ( OLcfgOvAt:9.1 NAME 'olcDDSstate' DESC 'RFC2589
  1066. Dynamic di
  1067. rectory services state' SYNTAX OMsBoolean SINGLE-VALUE )
  1068. olcAttributeTypes: ( OLcfgOvAt:9.2 NAME 'olcDDSmaxTtl' DESC 'RFC2589
  1069. Dynamic d
  1070. irectory services max TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1071. olcAttributeTypes: ( OLcfgOvAt:9.3 NAME 'olcDDSminTtl' DESC 'RFC2589
  1072. Dynamic d
  1073. irectory services min TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1074. olcAttributeTypes: ( OLcfgOvAt:9.4 NAME 'olcDDSdefaultTtl' DESC 'RFC2589
  1075. Dynam
  1076. ic directory services default TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1077. olcAttributeTypes: ( OLcfgOvAt:9.5 NAME 'olcDDSinterval' DESC 'RFC2589
  1078. Dynamic
  1079. directory services expiration task run interval' SYNTAX
  1080. OMsDirectoryString S
  1081. INGLE-VALUE )
  1082. olcAttributeTypes: ( OLcfgOvAt:9.6 NAME 'olcDDStolerance' DESC 'RFC2589
  1083. Dynami
  1084. c directory services additional TTL in expiration scheduling' SYNTAX
  1085. OMsDirec
  1086. toryString SINGLE-VALUE )
  1087. olcAttributeTypes: ( OLcfgOvAt:9.7 NAME 'olcDDSmaxDynamicObjects' DESC
  1088. 'RFC258
  1089. 9 Dynamic directory services max number of dynamic objects' SYNTAX
  1090. OMsInteger
  1091. SINGLE-VALUE )
  1092. olcAttributeTypes: ( OLcfgOvAt:17.1 NAME 'olcDGAttrPair' DESC 'Member
  1093. and Memb
  1094. erURL attribute pair' SYNTAX OMsDirectoryString )
  1095. olcAttributeTypes: ( OLcfgOvAt:8.1 NAME 'olcDlAttrSet' DESC 'Dynamic
  1096. list: <gr
  1097. oup objectClass>, <URL attributeDescription>, <member
  1098. attributeDescription>'
  1099. EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  1100. olcAttributeTypes: ( 1.2.840.113556.1.2.102 NAME 'memberOf' DESC 'Group
  1101. that t
  1102. he entry belongs to' EQUALITY distinguishedNameMatch SYNTAX
  1103. 1.3.6.1.4.1.1466.
  1104. 115.121.1.12 USAGE dSAOperation X-ORIGIN 'iPlanet Delegated
  1105. Administrator' )
  1106. olcAttributeTypes: ( OLcfgOvAt:18.0 NAME 'olcMemberOfDN' DESC 'DN to be
  1107. used a
  1108. s modifiersName' SYNTAX OMsDN SINGLE-VALUE )
  1109. olcAttributeTypes: ( OLcfgOvAt:18.1 NAME 'olcMemberOfDangling' DESC
  1110. 'Behavior
  1111. with respect to dangling members, constrained to ignore, drop, error'
  1112. SYNTAX
  1113. OMsDirectoryString SINGLE-VALUE )
  1114. olcAttributeTypes: ( OLcfgOvAt:18.2 NAME 'olcMemberOfRefInt' DESC 'Take
  1115. care o
  1116. f referential integrity' SYNTAX OMsBoolean SINGLE-VALUE )
  1117. olcAttributeTypes: ( OLcfgOvAt:18.3 NAME 'olcMemberOfGroupOC' DESC
  1118. 'Group obje
  1119. ctClass' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1120. olcAttributeTypes: ( OLcfgOvAt:18.4 NAME 'olcMemberOfMemberAD' DESC
  1121. 'member at
  1122. tribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1123. olcAttributeTypes: ( OLcfgOvAt:18.5 NAME 'olcMemberOfMemberOfAD' DESC
  1124. 'memberO
  1125. f attribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1126. olcAttributeTypes: ( OLcfgOvAt:18.7 NAME 'olcMemberOfDanglingError' DESC
  1127. 'Erro
  1128. r code returned in case of dangling back reference' SYNTAX
  1129. OMsDirectoryString
  1130. SINGLE-VALUE )
  1131. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.16 NAME 'pwdChangedTime'
  1132. DESC 'Th
  1133. e time the password was last changed' EQUALITY generalizedTimeMatch
  1134. ORDERING
  1135. generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  1136. SINGLE-VALU
  1137. E NO-USER-MODIFICATION USAGE directoryOperation )
  1138. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.17 NAME
  1139. 'pwdAccountLockedTime' DE
  1140. SC 'The time an user account was locked' EQUALITY generalizedTimeMatch
  1141. ORDERI
  1142. NG generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  1143. SINGLE-V
  1144. ALUE USAGE directoryOperation )
  1145. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.19 NAME 'pwdFailureTime'
  1146. DESC 'Th
  1147. e timestamps of the last consecutive authentication failures' EQUALITY
  1148. genera
  1149. lizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX
  1150. 1.3.6.1.4.1.1466.
  1151. 115.121.1.24 NO-USER-MODIFICATION USAGE directoryOperation )
  1152. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.20 NAME 'pwdHistory' DESC
  1153. 'The hi
  1154. story of users passwords' EQUALITY octetStringMatch SYNTAX
  1155. 1.3.6.1.4.1.1466.1
  1156. 15.121.1.40 NO-USER-MODIFICATION USAGE directoryOperation )
  1157. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.21 NAME 'pwdGraceUseTime'
  1158. DESC 'T
  1159. he timestamps of the grace login once the password has expired'
  1160. EQUALITY gene
  1161. ralizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  1162. NO-USER-MODIFICATION US
  1163. AGE directoryOperation )
  1164. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.22 NAME 'pwdReset' DESC
  1165. 'The indi
  1166. cation that the password has been reset' EQUALITY booleanMatch SYNTAX
  1167. 1.3.6.1
  1168. .4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation )
  1169. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.23 NAME 'pwdPolicySubentry'
  1170. DESC
  1171. 'The pwdPolicy subentry in effect for this object' EQUALITY
  1172. distinguishedName
  1173. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE
  1174. directoryOperat
  1175. ion )
  1176. olcAttributeTypes: ( OLcfgOvAt:12.1 NAME 'olcPPolicyDefault' DESC 'DN of
  1177. a pwd
  1178. Policy object for uncustomized objects' SYNTAX OMsDN SINGLE-VALUE )
  1179. olcAttributeTypes: ( OLcfgOvAt:12.2 NAME 'olcPPolicyHashCleartext' DESC
  1180. 'Hash
  1181. passwords on add or modify' SYNTAX OMsBoolean SINGLE-VALUE )
  1182. olcAttributeTypes: ( OLcfgOvAt:12.4 NAME 'olcPPolicyForwardUpdates' DESC
  1183. 'Allo
  1184. w policy state updates to be forwarded via updateref' SYNTAX OMsBoolean
  1185. SINGL
  1186. E-VALUE )
  1187. olcAttributeTypes: ( OLcfgOvAt:12.3 NAME 'olcPPolicyUseLockout' DESC
  1188. 'Warn cli
  1189. ents with AccountLocked' SYNTAX OMsBoolean SINGLE-VALUE )
  1190. olcAttributeTypes: ( PCacheAttributes:1 NAME 'pcacheQueryID' DESC 'ID of
  1191. query
  1192. the entry belongs to, formatted as a UUID' EQUALITY octetStringMatch
  1193. SYNTAX
  1194. 1.3.6.1.4.1.1466.115.121.1.40{64} NO-USER-MODIFICATION USAGE
  1195. directoryOperati
  1196. on )
  1197. olcAttributeTypes: ( PCacheAttributes:2 NAME 'pcacheQueryURL' DESC 'URI
  1198. descri
  1199. bing a cached query' EQUALITY caseExactMatch SYNTAX
  1200. 1.3.6.1.4.1.1466.115.121.
  1201. 1.15 NO-USER-MODIFICATION USAGE directoryOperation )
  1202. olcAttributeTypes: ( OLcfgOvAt:2.1 NAME ( 'olcPcache' 'olcProxyCache' )
  1203. DESC '
  1204. Proxy Cache basic parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1205. olcAttributeTypes: ( OLcfgOvAt:2.2 NAME ( 'olcPcacheAttrset'
  1206. 'olcProxyAttrset'
  1207. ) DESC 'A set of attributes to cache' SYNTAX OMsDirectoryString )
  1208. olcAttributeTypes: ( OLcfgOvAt:2.3 NAME ( 'olcPcacheTemplate'
  1209. 'olcProxyCacheTe
  1210. mplate' ) DESC 'Filter template, attrset, cache TTL, optional negative
  1211. TTL, o
  1212. ptional sizelimit TTL, optional TTR' SYNTAX OMsDirectoryString )
  1213. olcAttributeTypes: ( OLcfgOvAt:2.4 NAME 'olcPcachePosition' DESC
  1214. 'Response cal
  1215. lback position in overlay stack' SYNTAX OMsDirectoryString )
  1216. olcAttributeTypes: ( OLcfgOvAt:2.5 NAME ( 'olcPcacheMaxQueries'
  1217. 'olcProxyCache
  1218. Queries' ) DESC 'Maximum number of queries to cache' SYNTAX OMsInteger )
  1219. olcAttributeTypes: ( OLcfgOvAt:2.6 NAME ( 'olcPcachePersist'
  1220. 'olcProxySaveQuer
  1221. ies' ) DESC 'Save cached queries for hot restart' SYNTAX OMsBoolean )
  1222. olcAttributeTypes: ( OLcfgOvAt:2.7 NAME ( 'olcPcacheValidate'
  1223. 'olcProxyCheckCa
  1224. cheability' ) DESC 'Check whether the results of a query are cacheable,
  1225. e.g.
  1226. for schema issues' SYNTAX OMsBoolean )
  1227. olcAttributeTypes: ( OLcfgOvAt:2.8 NAME 'olcPcacheOffline' DESC 'Set
  1228. cache to
  1229. offline mode and disable expiration' SYNTAX OMsBoolean )
  1230. olcAttributeTypes: ( OLcfgOvAt:2.9 NAME 'olcPcacheBind' DESC 'Parameters
  1231. for c
  1232. aching Binds' SYNTAX OMsDirectoryString )
  1233. olcAttributeTypes: ( OLcfgOvAt:11.1 NAME 'olcRefintAttribute' DESC
  1234. 'Attributes
  1235. for referential integrity' EQUALITY caseIgnoreMatch SYNTAX
  1236. OMsDirectoryStrin
  1237. g )
  1238. olcAttributeTypes: ( OLcfgOvAt:11.2 NAME 'olcRefintNothing' DESC
  1239. 'Replacement
  1240. DN to supply when needed' SYNTAX OMsDN SINGLE-VALUE )
  1241. olcAttributeTypes: ( OLcfgOvAt:11.3 NAME 'olcRefintModifiersName' DESC
  1242. 'The DN
  1243. to use as modifiersName' SYNTAX OMsDN SINGLE-VALUE )
  1244. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.1 NAME 'errCode' DESC
  1245. 'LDAP e
  1246. rror code' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX
  1247. 1.3.6.1
  1248. .4.1.1466.115.121.1.27 SINGLE-VALUE )
  1249. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.2 NAME 'errOp' DESC
  1250. 'Operatio
  1251. ns the errObject applies to' EQUALITY caseIgnoreMatch SUBSTR
  1252. caseIgnoreSubstr
  1253. ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1254. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.3 NAME 'errText' DESC
  1255. 'LDAP e
  1256. rror textual description' EQUALITY caseIgnoreMatch SUBSTR
  1257. caseIgnoreSubstring
  1258. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  1259. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.4 NAME 'errSleepTime'
  1260. DESC 'T
  1261. ime to wait before returning the error' EQUALITY integerMatch SYNTAX
  1262. 1.3.6.1.
  1263. 4.1.1466.115.121.1.27 SINGLE-VALUE )
  1264. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.5 NAME 'errMatchedDN'
  1265. DESC 'V
  1266. alue to be returned as matched DN' EQUALITY distinguishedNameMatch
  1267. SYNTAX 1.3
  1268. .6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  1269. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.6 NAME
  1270. 'errUnsolicitedOID' DE
  1271. SC 'OID to be returned within unsolicited response' EQUALITY
  1272. objectIdentifier
  1273. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 SINGLE-VALUE )
  1274. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.7 NAME
  1275. 'errUnsolicitedData' D
  1276. ESC 'Data to be returned within unsolicited response' SYNTAX
  1277. 1.3.6.1.4.1.1466
  1278. .115.121.1.40 SINGLE-VALUE )
  1279. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.8 NAME 'errDisconnect'
  1280. DESC '
  1281. Disconnect without notice' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  1282. SINGLE-VALUE )
  1283. olcAttributeTypes: ( OLcfgOvAt:20.1 NAME 'olcRetcodeParent' DESC ''
  1284. SYNTAX OMs
  1285. DN SINGLE-VALUE )
  1286. olcAttributeTypes: ( OLcfgOvAt:20.2 NAME 'olcRetcodeItem' DESC ''
  1287. EQUALITY cas
  1288. eIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  1289. olcAttributeTypes: ( OLcfgOvAt:20.3 NAME 'olcRetcodeInDir' DESC ''
  1290. SYNTAX OMsB
  1291. oolean SINGLE-VALUE )
  1292. olcAttributeTypes: ( OLcfgOvAt:20.4 NAME 'olcRetcodeSleep' DESC ''
  1293. SYNTAX OMsI
  1294. nteger SINGLE-VALUE )
  1295. olcAttributeTypes: ( OLcfgOvAt:16.1 NAME 'olcRwmRewrite' DESC 'Rewrites
  1296. string
  1297. s' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  1298. olcAttributeTypes: ( OLcfgOvAt:16.2 NAME 'olcRwmTFSupport' DESC
  1299. 'Absolute filt
  1300. ers support' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1301. olcAttributeTypes: ( OLcfgOvAt:16.3 NAME 'olcRwmMap' DESC 'maps
  1302. attributes/obj
  1303. ectClasses' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  1304. X-ORDERED 'VAL
  1305. UES' )
  1306. olcAttributeTypes: ( OLcfgOvAt:16.4 NAME 'olcRwmNormalizeMapped' DESC
  1307. 'Normali
  1308. ze mapped attributes/objectClasses' SYNTAX OMsBoolean SINGLE-VALUE )
  1309. olcAttributeTypes: ( OLcfgOvAt:16.5 NAME 'olcRwmDropUnrequested' DESC
  1310. 'Drop un
  1311. requested attributes' SYNTAX OMsBoolean SINGLE-VALUE )
  1312. olcAttributeTypes: ( OLcfgOvAt:21.1 NAME 'olcSssVlvMax' DESC 'Maximum
  1313. number o
  1314. f concurrent Sort requests' SYNTAX OMsInteger SINGLE-VALUE )
  1315. olcAttributeTypes: ( OLcfgOvAt:21.2 NAME 'olcSssVlvMaxKeys' DESC
  1316. 'Maximum numb
  1317. er of Keys in a Sort request' SYNTAX OMsInteger SINGLE-VALUE )
  1318. olcAttributeTypes: ( OLcfgOvAt:1.1 NAME 'olcSpCheckpoint' DESC
  1319. 'ContextCSN che
  1320. ckpoint interval in ops and minutes' SYNTAX OMsDirectoryString
  1321. SINGLE-VALUE )
  1322. olcAttributeTypes: ( OLcfgOvAt:1.2 NAME 'olcSpSessionlog' DESC 'Session
  1323. log si
  1324. ze in ops' SYNTAX OMsInteger SINGLE-VALUE )
  1325. olcAttributeTypes: ( OLcfgOvAt:1.3 NAME 'olcSpNoPresent' DESC 'Omit
  1326. Present ph
  1327. ase processing' SYNTAX OMsBoolean SINGLE-VALUE )
  1328. olcAttributeTypes: ( OLcfgOvAt:1.4 NAME 'olcSpReloadHint' DESC 'Observe
  1329. Reload
  1330. Hint in Request control' SYNTAX OMsBoolean SINGLE-VALUE )
  1331. olcAttributeTypes: ( OLcfgOvAt:14.1 NAME 'olcTranslucentStrict' DESC
  1332. 'Reveal a
  1333. ttribute deletion constraint violations' SYNTAX OMsBoolean SINGLE-VALUE )
  1334. olcAttributeTypes: ( OLcfgOvAt:14.2 NAME 'olcTranslucentNoGlue' DESC
  1335. 'Disable
  1336. automatic glue records for ADD and MODRDN' SYNTAX OMsBoolean SINGLE-VALUE )
  1337. olcAttributeTypes: ( OLcfgOvAt:14.3 NAME 'olcTranslucentLocal' DESC
  1338. 'Attribute
  1339. s to use in local search filter' SYNTAX OMsDirectoryString )
  1340. olcAttributeTypes: ( OLcfgOvAt:14.4 NAME 'olcTranslucentRemote' DESC
  1341. 'Attribut
  1342. es to use in remote search filter' SYNTAX OMsDirectoryString )
  1343. olcAttributeTypes: ( OLcfgOvAt:14.5 NAME 'olcTranslucentBindLocal' DESC
  1344. 'Enabl
  1345. e local bind' SYNTAX OMsBoolean SINGLE-VALUE )
  1346. olcAttributeTypes: ( OLcfgOvAt:14.6 NAME 'olcTranslucentPwModLocal' DESC
  1347. 'Enab
  1348. le local RFC 3062 Password Modify extended operation' SYNTAX OMsBoolean
  1349. SINGL
  1350. E-VALUE )
  1351. olcAttributeTypes: ( OLcfgOvAt:10.1 NAME 'olcUniqueBase' DESC 'Subtree
  1352. for uni
  1353. queness searches' EQUALITY distinguishedNameMatch SYNTAX OMsDN
  1354. SINGLE-VALUE )
  1355. olcAttributeTypes: ( OLcfgOvAt:10.2 NAME 'olcUniqueIgnore' DESC
  1356. 'Attributes fo
  1357. r which uniqueness shall not be enforced' EQUALITY caseIgnoreMatch
  1358. ORDERING c
  1359. aseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  1360. OMsDirectorySt
  1361. ring )
  1362. olcAttributeTypes: ( OLcfgOvAt:10.3 NAME 'olcUniqueAttribute' DESC
  1363. 'Attributes
  1364. for which uniqueness shall be enforced' EQUALITY caseIgnoreMatch
  1365. ORDERING ca
  1366. seIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  1367. OMsDirectoryStr
  1368. ing )
  1369. olcAttributeTypes: ( OLcfgOvAt:10.4 NAME 'olcUniqueStrict' DESC 'Enforce
  1370. uniqu
  1371. eness of null values' EQUALITY booleanMatch SYNTAX OMsBoolean
  1372. SINGLE-VALUE )
  1373. olcAttributeTypes: ( OLcfgOvAt:10.5 NAME 'olcUniqueURI' DESC 'List of
  1374. keywords
  1375. and LDAP URIs for a uniqueness domain' EQUALITY caseExactMatch
  1376. ORDERING case
  1377. ExactOrderingMatch SUBSTR caseExactSubstringsMatch SYNTAX
  1378. OMsDirectoryString
  1379. )
  1380. olcAttributeTypes: ( OLcfgOvAt:5.1 NAME 'olcValSortAttr' DESC 'Sorting
  1381. rule fo
  1382. r attribute under given DN' EQUALITY caseIgnoreMatch SYNTAX
  1383. OMsDirectoryStrin
  1384. g )
  1385. olcAttributeTypes: ( olmBDBAttributes:1 NAME 'olmBDBEntryCache' DESC
  1386. 'Number o
  1387. f items in Entry Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE
  1388. dSAOper
  1389. ation )
  1390. olcAttributeTypes: ( olmBDBAttributes:2 NAME 'olmBDBDNCache' DESC
  1391. 'Number of i
  1392. tems in DN Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE
  1393. dSAOperation
  1394. )
  1395. olcAttributeTypes: ( olmBDBAttributes:3 NAME 'olmBDBIDLCache' DESC
  1396. 'Number of
  1397. items in IDL Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE
  1398. dSAOperatio
  1399. n )
  1400. olcAttributeTypes: ( olmBDBAttributes:4 NAME 'olmDbDirectory' DESC 'Path
  1401. name
  1402. of the directory where the database environment resides' SUP
  1403. monitoredInfo NO
  1404. -USER-MODIFICATION USAGE dSAOperation )
  1405. olcObjectClasses: ( 2.5.6.0 NAME 'top' DESC 'top of the superclass
  1406. chain' ABST
  1407. RACT MUST objectClass )
  1408. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject'
  1409. DESC
  1410. 'RFC4512: extensible object' SUP top AUXILIARY )
  1411. olcObjectClasses: ( 2.5.6.1 NAME 'alias' DESC 'RFC4512: an alias' SUP
  1412. top STRU
  1413. CTURAL MUST aliasedObjectName )
  1414. olcObjectClasses: ( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC
  1415. 'namedref: na
  1416. med subordinate referral' SUP top STRUCTURAL MUST ref )
  1417. olcObjectClasses: ( 1.3.6.1.4.1.4203.1.4.1 NAME ( 'OpenLDAProotDSE'
  1418. 'LDAProotD
  1419. SE' ) DESC 'OpenLDAP Root DSE object' SUP top STRUCTURAL MAY cn )
  1420. olcObjectClasses: ( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry'
  1421. SUP top
  1422. STRUCTURAL MUST ( cn $ subtreeSpecification ) )
  1423. olcObjectClasses: ( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling
  1424. subsc
  1425. hema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $
  1426. dITContentRu
  1427. les $ objectClasses $ attributeTypes $ matchingRules $ matchingRuleUse ) )
  1428. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.119.2 NAME 'dynamicObject' DESC
  1429. 'RFC2
  1430. 589: Dynamic Object' SUP top AUXILIARY )
  1431. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.4 NAME 'glue' DESC 'Glue
  1432. Entry' SUP
  1433. top STRUCTURAL )
  1434. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry'
  1435. DESC
  1436. 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )
  1437. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry'
  1438. DESC
  1439. 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )
  1440. olcObjectClasses: ( OLcfgGlOc:0 NAME 'olcConfig' DESC 'OpenLDAP
  1441. configuration
  1442. object' SUP top ABSTRACT )
  1443. olcObjectClasses: ( OLcfgGlOc:1 NAME 'olcGlobal' DESC 'OpenLDAP Global
  1444. configu
  1445. ration options' SUP olcConfig STRUCTURAL MAY ( cn $ olcConfigFile $
  1446. olcConfig
  1447. Dir $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAuthIDRewrite
  1448. $ olcA
  1449. uthzPolicy $ olcAuthzRegexp $ olcConcurrency $ olcConnMaxPending $
  1450. olcConnMax
  1451. PendingAuth $ olcDisallows $ olcGentleHUP $ olcIdleTimeout $
  1452. olcIndexSubstrIf
  1453. MaxLen $ olcIndexSubstrIfMinLen $ olcIndexSubstrAnyLen $
  1454. olcIndexSubstrAnySte
  1455. p $ olcIndexIntLen $ olcLocalSSF $ olcLogFile $ olcLogLevel $
  1456. olcPasswordCryp
  1457. tSaltFormat $ olcPasswordHash $ olcPidFile $ olcPluginLogFile $
  1458. olcReadOnly $
  1459. olcReferral $ olcReplogFile $ olcRequires $ olcRestrict $
  1460. olcReverseLookup $
  1461. olcRootDSE $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $
  1462. olcSaslSecProps
  1463. $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSockbufMaxIncoming $
  1464. olcSockb
  1465. ufMaxIncomingAuth $ olcTCPBuffer $ olcThreads $ olcTimeLimit $
  1466. olcTLSCACertif
  1467. icateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $
  1468. olcTLSCertifica
  1469. teKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSRandFile $
  1470. olcTLSVerif
  1471. yClient $ olcTLSDHParamFile $ olcTLSCRLFile $ olcToolThreads $
  1472. olcWriteTimeou
  1473. t $ olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $
  1474. olcDitConten
  1475. tRules $ olcLdapSyntaxes ) )
  1476. olcObjectClasses: ( OLcfgGlOc:2 NAME 'olcSchemaConfig' DESC 'OpenLDAP
  1477. schema o
  1478. bject' SUP olcConfig STRUCTURAL MAY ( cn $ olcObjectIdentifier $
  1479. olcAttribute
  1480. Types $ olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )
  1481. olcObjectClasses: ( OLcfgGlOc:3 NAME 'olcBackendConfig' DESC 'OpenLDAP
  1482. Backend
  1483. -specific options' SUP olcConfig STRUCTURAL MUST olcBackend )
  1484. olcObjectClasses: ( OLcfgGlOc:4 NAME 'olcDatabaseConfig' DESC 'OpenLDAP
  1485. Databa
  1486. se-specific options' SUP olcConfig STRUCTURAL MUST olcDatabase MAY (
  1487. olcHidde
  1488. n $ olcSuffix $ olcSubordinate $ olcAccess $ olcAddContentAcl $
  1489. olcLastMod $
  1490. olcLimits $ olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $
  1491. olcRepl
  1492. icaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $
  1493. olcReplogFile $ ol
  1494. cRequires $ olcRestrict $ olcRootDN $ olcRootPW $ olcSchemaDN $
  1495. olcSecurity $
  1496. olcSizeLimit $ olcSyncUseSubentry $ olcSyncrepl $ olcTimeLimit $
  1497. olcUpdateDN
  1498. $ olcUpdateRef $ olcMirrorMode $ olcMonitoring ) )
  1499. olcObjectClasses: ( OLcfgGlOc:5 NAME 'olcOverlayConfig' DESC 'OpenLDAP
  1500. Overlay
  1501. -specific options' SUP olcConfig STRUCTURAL MUST olcOverlay )
  1502. olcObjectClasses: ( OLcfgGlOc:6 NAME 'olcIncludeFile' DESC 'OpenLDAP
  1503. configura
  1504. tion include file' SUP olcConfig STRUCTURAL MUST olcInclude MAY ( cn $
  1505. olcRoo
  1506. tDSE ) )
  1507. olcObjectClasses: ( OLcfgGlOc:7 NAME 'olcFrontendConfig' DESC 'OpenLDAP
  1508. fronte
  1509. nd configuration' AUXILIARY MAY ( olcDefaultSearchBase $
  1510. olcPasswordHash $ ol
  1511. cSortVals ) )
  1512. olcObjectClasses: ( OLcfgGlOc:8 NAME 'olcModuleList' DESC 'OpenLDAP
  1513. dynamic mo
  1514. dule info' SUP olcConfig STRUCTURAL MAY ( cn $ olcModulePath $
  1515. olcModuleLoad
  1516. ) )
  1517. olcObjectClasses: ( OLcfgDbOc:2.1 NAME 'olcLdifConfig' DESC 'LDIF
  1518. backend conf
  1519. iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory )
  1520. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.1 NAME 'monitor' DESC
  1521. 'OpenLDAP
  1522. system monitoring' SUP top STRUCTURAL MUST cn MAY ( description $
  1523. seeAlso $ l
  1524. abeledURI $ monitoredInfo $ managedInfo $ monitorOverlay ) )
  1525. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.2 NAME 'monitorServer'
  1526. DESC 'Ser
  1527. ver monitoring root entry' SUP monitor STRUCTURAL )
  1528. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.3 NAME 'monitorContainer'
  1529. DESC '
  1530. monitor container class' SUP monitor STRUCTURAL )
  1531. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.4 NAME
  1532. 'monitorCounterObject' DE
  1533. SC 'monitor counter class' SUP monitor STRUCTURAL )
  1534. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.5 NAME 'monitorOperation'
  1535. DESC '
  1536. monitor operation class' SUP monitor STRUCTURAL )
  1537. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.6 NAME 'monitorConnection'
  1538. DESC
  1539. 'monitor connection class' SUP monitor STRUCTURAL )
  1540. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.7 NAME 'managedObject'
  1541. DESC 'mon
  1542. itor managed entity class' SUP monitor STRUCTURAL )
  1543. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.8 NAME 'monitoredObject'
  1544. DESC 'm
  1545. onitor monitored entity class' SUP monitor STRUCTURAL )
  1546. olcObjectClasses: ( OLcfgDbOc:4.1 NAME 'olcMonitorConfig' DESC 'Monitor
  1547. backen
  1548. d configuration' SUP olcDatabaseConfig STRUCTURAL )
  1549. olcObjectClasses: ( OLcfgDbOc:1.1 NAME 'olcBdbConfig' DESC 'BDB backend
  1550. config
  1551. uration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY (
  1552. olcDbCach
  1553. eSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey
  1554. $ olcD
  1555. bNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $
  1556. olcDbLinearIndex
  1557. $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $
  1558. olcDbCacheFr
  1559. ee $ olcDbDNcacheSize $ olcDbPageSize ) )
  1560. olcObjectClasses: ( OLcfgDbOc:1.2 NAME 'olcHdbConfig' DESC 'HDB backend
  1561. config
  1562. uration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY (
  1563. olcDbCach
  1564. eSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey
  1565. $ olcD
  1566. bNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $
  1567. olcDbLinearIndex
  1568. $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $
  1569. olcDbCacheFr
  1570. ee $ olcDbDNcacheSize $ olcDbPageSize ) )
  1571. olcObjectClasses: ( OLcfgDbOc:5.1 NAME 'olcRelayConfig' DESC 'Relay
  1572. backend co
  1573. nfiguration' SUP olcDatabaseConfig STRUCTURAL MAY olcRelay )
  1574. olcObjectClasses: ( OLcfgOvOc:4.1 NAME 'olcAccessLogConfig' DESC 'Access
  1575. log c
  1576. onfiguration' SUP olcOverlayConfig STRUCTURAL MUST olcAccessLogDB MAY (
  1577. olcAc
  1578. cessLogOps $ olcAccessLogPurge $ olcAccessLogSuccess $ olcAccessLogOld
  1579. $ olcA
  1580. ccessLogOldAttr ) )
  1581. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.0 NAME 'auditContainer'
  1582. DESC '
  1583. AuditLog container' SUP top STRUCTURAL MAY ( cn $ reqStart $ reqEnd ) )
  1584. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.1 NAME 'auditObject'
  1585. DESC 'Ope
  1586. nLDAP request auditing' SUP top STRUCTURAL MUST ( reqStart $ reqType $
  1587. reqSes
  1588. sion ) MAY ( reqDN $ reqAuthzID $ reqControls $ reqRespControls $
  1589. reqEnd $ re
  1590. qResult $ reqMessage $ reqReferral ) )
  1591. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.2 NAME 'auditReadObject'
  1592. DESC
  1593. 'OpenLDAP read request record' SUP auditObject STRUCTURAL )
  1594. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.3 NAME
  1595. 'auditWriteObject' DESC
  1596. 'OpenLDAP write request record' SUP auditObject STRUCTURAL )
  1597. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.4 NAME 'auditAbandon'
  1598. DESC 'Ab
  1599. andon operation' SUP auditObject STRUCTURAL MUST reqId )
  1600. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.5 NAME 'auditAdd' DESC
  1601. 'Add op
  1602. eration' SUP auditWriteObject STRUCTURAL MUST reqMod )
  1603. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.6 NAME 'auditBind' DESC
  1604. 'Bind
  1605. operation' SUP auditObject STRUCTURAL MUST ( reqVersion $ reqMethod ) )
  1606. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.7 NAME 'auditCompare'
  1607. DESC 'Co
  1608. mpare operation' SUP auditReadObject STRUCTURAL MUST reqAssertion )
  1609. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.8 NAME 'auditDelete'
  1610. DESC 'Del
  1611. ete operation' SUP auditWriteObject STRUCTURAL MAY reqOld )
  1612. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.9 NAME 'auditModify'
  1613. DESC 'Mod
  1614. ify operation' SUP auditWriteObject STRUCTURAL MUST reqMod MAY reqOld )
  1615. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.10 NAME 'auditModRDN'
  1616. DESC 'Mo
  1617. dRDN operation' SUP auditWriteObject STRUCTURAL MUST ( reqNewRDN $
  1618. reqDeleteO
  1619. ldRDN ) MAY ( reqNewSuperior $ reqMod $ reqOld ) )
  1620. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.11 NAME 'auditSearch'
  1621. DESC 'Se
  1622. arch operation' SUP auditReadObject STRUCTURAL MUST ( reqScope $
  1623. reqDerefAlia
  1624. ses $ reqAttrsonly ) MAY ( reqFilter $ reqAttr $ reqEntries $
  1625. reqSizeLimit $
  1626. reqTimeLimit ) )
  1627. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.12 NAME 'auditExtended'
  1628. DESC '
  1629. Extended operation' SUP auditObject STRUCTURAL MAY reqData )
  1630. olcObjectClasses: ( OLcfgOvOc:15.1 NAME 'olcAuditlogConfig' DESC
  1631. 'Auditlog con
  1632. figuration' SUP olcOverlayConfig STRUCTURAL MAY olcAuditlogFile )
  1633. olcObjectClasses: ( OLcfgOvOc:19.1 NAME 'olcCollectConfig' DESC
  1634. 'Collective At
  1635. tribute configuration' SUP olcOverlayConfig STRUCTURAL MAY olcCollectInfo )
  1636. olcObjectClasses: ( OLcfgOvOc:13.1 NAME 'olcConstraintConfig' DESC
  1637. 'Constraint
  1638. overlay configuration' SUP olcOverlayConfig STRUCTURAL MAY
  1639. olcConstraintAttr
  1640. ibute )
  1641. olcObjectClasses: ( OLcfgOvOc:9.1 NAME 'olcDDSConfig' DESC 'RFC2589
  1642. Dynamic di
  1643. rectory services configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  1644. olcDDSs
  1645. tate $ olcDDSmaxTtl $ olcDDSminTtl $ olcDDSdefaultTtl $ olcDDSinterval
  1646. $ olcD
  1647. DStolerance $ olcDDSmaxDynamicObjects ) )
  1648. olcObjectClasses: ( OLcfgOvOc:17.1 NAME 'olcDGConfig' DESC 'Dynamic
  1649. Group conf
  1650. iguration' SUP olcOverlayConfig STRUCTURAL MAY olcDGAttrPair )
  1651. olcObjectClasses: ( OLcfgOvOc:8.1 NAME 'olcDynamicList' DESC 'Dynamic
  1652. list con
  1653. figuration' SUP olcOverlayConfig STRUCTURAL MAY olcDLattrSet )
  1654. olcObjectClasses: ( OLcfgOvOc:18.1 NAME 'olcMemberOf' DESC 'Member-of
  1655. configur
  1656. ation' SUP olcOverlayConfig STRUCTURAL MAY ( olcMemberOfDN $
  1657. olcMemberOfDangl
  1658. ing $ olcMemberOfDanglingError $ olcMemberOfRefInt $ olcMemberOfGroupOC
  1659. $ olc
  1660. MemberOfMemberAD $ olcMemberOfMemberOfAD ) )
  1661. olcObjectClasses: ( OLcfgOvOc:12.1 NAME 'olcPPolicyConfig' DESC
  1662. 'Password Poli
  1663. cy configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  1664. olcPPolicyDefault $ o
  1665. lcPPolicyHashCleartext $ olcPPolicyUseLockout $
  1666. olcPPolicyForwardUpdates ) )
  1667. olcObjectClasses: ( OLcfgOvOc:2.1 NAME 'olcPcacheConfig' DESC
  1668. 'ProxyCache conf
  1669. iguration' SUP olcOverlayConfig STRUCTURAL MUST ( olcPcache $
  1670. olcPcacheAttrse
  1671. t $ olcPcacheTemplate ) MAY ( olcPcachePosition $ olcPcacheMaxQueries $
  1672. olcPc
  1673. achePersist $ olcPcacheValidate $ olcPcacheOffline $ olcPcacheBind ) )
  1674. olcObjectClasses: ( OLcfgOvOc:2.2 NAME 'olcPcacheDatabase' DESC 'Cache
  1675. databas
  1676. e configuration' AUXILIARY )
  1677. olcObjectClasses: ( OLcfgOvOc:11.1 NAME 'olcRefintConfig' DESC
  1678. 'Referential in
  1679. tegrity configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  1680. olcRefintAttribu
  1681. te $ olcRefintNothing $ olcRefintModifiersName ) )
  1682. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.0 NAME 'errAbsObject'
  1683. SUP top
  1684. ABSTRACT MUST errCode MAY ( cn $ description $ errOp $ errText $
  1685. errSleepTime
  1686. $ errMatchedDN $ errUnsolicitedOID $ errUnsolicitedData $
  1687. errDisconnect ) )
  1688. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.1 NAME 'errObject' SUP
  1689. errAbsO
  1690. bject STRUCTURAL )
  1691. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.2 NAME 'errAuxObject'
  1692. SUP errA
  1693. bsObject AUXILIARY )
  1694. olcObjectClasses: ( OLcfgOvOc:20.1 NAME 'olcRetcodeConfig' DESC 'Retcode
  1695. confi
  1696. guration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRetcodeParent $
  1697. olcRetcode
  1698. Item $ olcRetcodeInDir $ olcRetcodeSleep ) )
  1699. olcObjectClasses: ( OLcfgOvOc:16.1 NAME 'olcRwmConfig' DESC
  1700. 'Rewrite/remap con
  1701. figuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRwmRewrite $
  1702. olcRwmTFSup
  1703. port $ olcRwmMap $ olcRwmNormalizeMapped ) )
  1704. olcObjectClasses: ( OLcfgOvOc:21.1 NAME 'olcSssVlvConfig' DESC 'SSS VLV
  1705. config
  1706. uration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSssVlvMax $
  1707. olcSssVlvMaxKey
  1708. s ) )
  1709. olcObjectClasses: ( OLcfgOvOc:1.1 NAME 'olcSyncProvConfig' DESC
  1710. 'SyncRepl Prov
  1711. ider configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  1712. olcSpCheckpoint $ o
  1713. lcSpSessionlog $ olcSpNoPresent $ olcSpReloadHint ) )
  1714. olcObjectClasses: ( OLcfgOvOc:14.1 NAME 'olcTranslucentConfig' DESC
  1715. 'Transluce
  1716. nt configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  1717. olcTranslucentStrict
  1718. $ olcTranslucentNoGlue $ olcTranslucentLocal $ olcTranslucentRemote $
  1719. olcTran
  1720. slucentBindLocal $ olcTranslucentPwModLocal ) )
  1721. olcObjectClasses: ( OLcfgOvOc:14.2 NAME 'olcTranslucentDatabase' DESC
  1722. 'Translu
  1723. cent target database configuration' AUXILIARY )
  1724. olcObjectClasses: ( OLcfgOvOc:10.1 NAME 'olcUniqueConfig' DESC
  1725. 'Attribute valu
  1726. e uniqueness configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  1727. olcUniqueBa
  1728. se $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueStrict $
  1729. olcUniqueURI )
  1730. )
  1731. olcObjectClasses: ( OLcfgOvOc:5.1 NAME 'olcValSortConfig' DESC 'Value
  1732. Sorting
  1733. configuration' SUP olcOverlayConfig STRUCTURAL MUST olcValSortAttr )
  1734. olcObjectClasses: ( olmBDBObjectClasses:1 NAME 'olmBDBDatabase' SUP top
  1735. AUXILI
  1736. ARY MAY ( olmBDBEntryCache $ olmBDBDNCache $ olmBDBIDLCache $
  1737. olmDbDirectory
  1738. ) )
  1739. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.1 DESC 'ACI Item'
  1740. X-BINARY-TRANS
  1741. FER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1742. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.2 DESC 'Access Point'
  1743. X-NOT-HUMA
  1744. N-READABLE 'TRUE' )
  1745. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type
  1746. Descripti
  1747. on' )
  1748. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.4 DESC 'Audio'
  1749. X-NOT-HUMAN-READA
  1750. BLE 'TRUE' )
  1751. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary'
  1752. X-NOT-HUMAN-READ
  1753. ABLE 'TRUE' )
  1754. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )
  1755. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )
  1756. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate'
  1757. X-BINARY-TR
  1758. ANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1759. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate List'
  1760. X-BINA
  1761. RY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1762. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate Pair'
  1763. X-BIN
  1764. ARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1765. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.1 DESC 'X.509
  1766. AttributeCertifi
  1767. cate' X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1768. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished Name' )
  1769. olcLdapSyntaxes: ( 1.2.36.79672281.1.5.0 DESC 'RDN' )
  1770. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.13 DESC 'Data Quality' )
  1771. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )
  1772. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )
  1773. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule
  1774. Descri
  1775. ption' )
  1776. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure
  1777. Rule Desc
  1778. ription' )
  1779. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.19 DESC 'DSA Quality' )
  1780. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.20 DESC 'DSE Type' )
  1781. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )
  1782. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile
  1783. Telephone Num
  1784. ber' )
  1785. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax'
  1786. X-NOT-HUMAN-READAB
  1787. LE 'TRUE' )
  1788. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )
  1789. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )
  1790. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )
  1791. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )
  1792. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG'
  1793. X-NOT-HUMAN-READA
  1794. BLE 'TRUE' )
  1795. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.29 DESC 'Master And Shadow
  1796. Acces
  1797. s Points' )
  1798. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule
  1799. Descripti
  1800. on' )
  1801. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use
  1802. Descr
  1803. iption' )
  1804. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.32 DESC 'Mail Preference' )
  1805. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR Address' )
  1806. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional
  1807. UID'
  1808. )
  1809. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form
  1810. Description'
  1811. )
  1812. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )
  1813. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class
  1814. Descriptio
  1815. n' )
  1816. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )
  1817. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )
  1818. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )
  1819. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )
  1820. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol
  1821. Information' )
  1822. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation
  1823. Address' )
  1824. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )
  1825. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )
  1826. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.45 DESC
  1827. 'SubtreeSpecification' )
  1828. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported
  1829. Algorithm' X-
  1830. BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1831. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )
  1832. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal
  1833. Identi
  1834. fier' )
  1835. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )
  1836. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax
  1837. Description
  1838. ' )
  1839. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.55 DESC 'Modify Rights' )
  1840. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.56 DESC 'LDAP Schema
  1841. Definition'
  1842. )
  1843. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.57 DESC 'LDAP Schema
  1844. Description
  1845. ' )
  1846. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring
  1847. Assertion' )
  1848. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.0 DESC 'RFC2307 NIS Netgroup Triple' )
  1849. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.1 DESC 'RFC2307 Boot Parameter' )
  1850. olcLdapSyntaxes: ( 1.3.6.1.1.15.1 DESC 'Certificate Exact Assertion' )
  1851. olcLdapSyntaxes: ( 1.3.6.1.1.15.2 DESC 'Certificate Assertion' )
  1852. olcLdapSyntaxes: ( 1.3.6.1.1.15.3 DESC 'Certificate Pair Exact Assertion' )
  1853. olcLdapSyntaxes: ( 1.3.6.1.1.15.4 DESC 'Certificate Pair Assertion' )
  1854. olcLdapSyntaxes: ( 1.3.6.1.1.15.5 DESC 'Certificate List Exact Assertion' )
  1855. olcLdapSyntaxes: ( 1.3.6.1.1.15.6 DESC 'Certificate List Assertion' )
  1856. olcLdapSyntaxes: ( 1.3.6.1.1.15.7 DESC 'Algorithm Identifier' )
  1857. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.2 DESC
  1858. 'AttributeCertificate E
  1859. xact Assertion' )
  1860. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.3 DESC
  1861. 'AttributeCertificate A
  1862. ssertion' )
  1863. olcLdapSyntaxes: ( 1.3.6.1.1.16.1 DESC 'UUID' )
  1864. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )
  1865. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )
  1866. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )
  1867. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.2.7 DESC 'OpenLDAP authz' )
  1868. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.5.3.1 DESC 'Control' )
  1869. structuralObjectClass: olcSchemaConfig
  1870. entryUUID: 65307d96-9721-102f-955d-4b8bb57ada73
  1871. creatorsName: cn=config
  1872. createTimestamp: 20101208141546Z
  1873. entryCSN: 20101208141546.777296Z#000000#000#000000
  1874. modifiersName: cn=config
  1875. modifyTimestamp: 20101208141546Z
  1876.  
  1877. dn: cn={0}core,cn=schema,cn=config
  1878. objectClass: olcSchemaConfig
  1879. cn: {0}core
  1880. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC
  1881. 'RFC2256: kno
  1882. wledge information' EQUALITY caseIgnoreMatch SYNTAX
  1883. 1.3.6.1.4.1.1466.115.121.
  1884. 1.15{32768} )
  1885. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256:
  1886. last (f
  1887. amily) name(s) for which the entity is known by' SUP name )
  1888. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256:
  1889. serial numb
  1890. er of the entity' EQUALITY caseIgnoreMatch SUBSTR
  1891. caseIgnoreSubstringsMatch S
  1892. YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  1893. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC
  1894. 'RFC4519: two-
  1895. letter ISO-3166 country code' SUP name SYNTAX
  1896. 1.3.6.1.4.1.1466.115.121.1.11 S
  1897. INGLE-VALUE )
  1898. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC
  1899. 'RFC2256: loc
  1900. ality which this object resides in' SUP name )
  1901. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC
  1902. 'RFC2
  1903. 256: state or province which this object resides in' SUP name )
  1904. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC
  1905. 'RFC225
  1906. 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR
  1907. caseIgnoreS
  1908. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  1909. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC
  1910. 'RFC2256
  1911. : organization this object belongs to' SUP name )
  1912. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' )
  1913. DESC '
  1914. RFC2256: organizational unit this object belongs to' SUP name )
  1915. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title
  1916. associated
  1917. with the entity' SUP name )
  1918. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256:
  1919. search gui
  1920. de, deprecated by enhancedSearchGuide' SYNTAX
  1921. 1.3.6.1.4.1.1466.115.121.1.25 )
  1922. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256:
  1923. busin
  1924. ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  1925. SYNTA
  1926. X 1.3.6.1.4.1.1466.115.121.1.15{128} )
  1927. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256:
  1928. postal a
  1929. ddress' EQUALITY caseIgnoreListMatch SUBSTR
  1930. caseIgnoreListSubstringsMatch SYN
  1931. TAX 1.3.6.1.4.1.1466.115.121.1.41 )
  1932. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256:
  1933. postal code
  1934. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  1935. 1.3.6.1.4.
  1936. 1.1466.115.121.1.15{40} )
  1937. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256:
  1938. Post Off
  1939. ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  1940. SYNTAX 1.3
  1941. .6.1.4.1.1466.115.121.1.15{40} )
  1942. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC
  1943. 'RFC2
  1944. 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR
  1945. caseIgnor
  1946. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  1947. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256:
  1948. Teleph
  1949. one Number' EQUALITY telephoneNumberMatch SUBSTR
  1950. telephoneNumberSubstringsMat
  1951. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  1952. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256:
  1953. Telex Numb
  1954. er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  1955. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC
  1956. 'RFC22
  1957. 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  1958. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber'
  1959. 'fax' ) DE
  1960. SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX
  1961. 1.3.6.1.4.1.1466.115.12
  1962. 1.1.22 )
  1963. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256:
  1964. X.121 Addr
  1965. ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch
  1966. SYNTAX 1
  1967. .3.6.1.4.1.1466.115.121.1.36{15} )
  1968. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC
  1969. 'RFC2256
  1970. : international ISDN number' EQUALITY numericStringMatch SUBSTR
  1971. numericString
  1972. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  1973. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC
  1974. 'RFC2256: regi
  1975. stered postal address' SUP postalAddress SYNTAX
  1976. 1.3.6.1.4.1.1466.115.121.1.41
  1977. )
  1978. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC
  1979. 'RFC2256: d
  1980. estination indicator' EQUALITY caseIgnoreMatch SUBSTR
  1981. caseIgnoreSubstringsMat
  1982. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )
  1983. olcAttributeTypes: {24}( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC
  1984. 'RFC2256
  1985. : preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14
  1986. SINGLE-VALU
  1987. E )
  1988. olcAttributeTypes: {25}( 2.5.4.29 NAME 'presentationAddress' DESC
  1989. 'RFC2256: pr
  1990. esentation address' EQUALITY presentationAddressMatch SYNTAX
  1991. 1.3.6.1.4.1.1466
  1992. .115.121.1.43 SINGLE-VALUE )
  1993. olcAttributeTypes: {26}( 2.5.4.30 NAME 'supportedApplicationContext'
  1994. DESC 'RFC
  1995. 2256: supported application context' EQUALITY objectIdentifierMatch
  1996. SYNTAX 1.
  1997. 3.6.1.4.1.1466.115.121.1.38 )
  1998. olcAttributeTypes: {27}( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of
  1999. a gro
  2000. up' SUP distinguishedName )
  2001. olcAttributeTypes: {28}( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of
  2002. the ob
  2003. ject)' SUP distinguishedName )
  2004. olcAttributeTypes: {29}( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256:
  2005. occupant
  2006. of role' SUP distinguishedName )
  2007. olcAttributeTypes: {30}( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256:
  2008. X.509
  2009. user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX
  2010. 1.3.6.1.
  2011. 4.1.1466.115.121.1.8 )
  2012. olcAttributeTypes: {31}( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256:
  2013. X.509 CA
  2014. certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX
  2015. 1.3.6.1.4.1.
  2016. 1466.115.121.1.8 )
  2017. olcAttributeTypes: {32}( 2.5.4.38 NAME 'authorityRevocationList' DESC
  2018. 'RFC2256
  2019. : X.509 authority revocation list, use ;binary' SYNTAX
  2020. 1.3.6.1.4.1.1466.115.1
  2021. 21.1.9 )
  2022. olcAttributeTypes: {33}( 2.5.4.39 NAME 'certificateRevocationList' DESC
  2023. 'RFC22
  2024. 56: X.509 certificate revocation list, use ;binary' SYNTAX
  2025. 1.3.6.1.4.1.1466.1
  2026. 15.121.1.9 )
  2027. olcAttributeTypes: {34}( 2.5.4.40 NAME 'crossCertificatePair' DESC
  2028. 'RFC2256: X
  2029. .509 cross certificate pair, use ;binary' SYNTAX
  2030. 1.3.6.1.4.1.1466.115.121.1.1
  2031. 0 )
  2032. olcAttributeTypes: {35}( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC
  2033. 'RFC2256: fir
  2034. st name(s) for which the entity is known by' SUP name )
  2035. olcAttributeTypes: {36}( 2.5.4.43 NAME 'initials' DESC 'RFC2256:
  2036. initials of s
  2037. ome or all of names, but not the surname(s).' SUP name )
  2038. olcAttributeTypes: {37}( 2.5.4.44 NAME 'generationQualifier' DESC
  2039. 'RFC2256: na
  2040. me qualifier indicating a generation' SUP name )
  2041. olcAttributeTypes: {38}( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC
  2042. 'RFC2256: X
  2043. .500 unique identifier' EQUALITY bitStringMatch SYNTAX
  2044. 1.3.6.1.4.1.1466.115.1
  2045. 21.1.6 )
  2046. olcAttributeTypes: {39}( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN
  2047. qualifi
  2048. er' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR
  2049. caseIgno
  2050. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
  2051. olcAttributeTypes: {40}( 2.5.4.47 NAME 'enhancedSearchGuide' DESC
  2052. 'RFC2256: en
  2053. hanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )
  2054. olcAttributeTypes: {41}( 2.5.4.48 NAME 'protocolInformation' DESC
  2055. 'RFC2256: pr
  2056. otocol information' EQUALITY protocolInformationMatch SYNTAX
  2057. 1.3.6.1.4.1.1466
  2058. .115.121.1.42 )
  2059. olcAttributeTypes: {42}( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256:
  2060. unique me
  2061. mber of a group' EQUALITY uniqueMemberMatch SYNTAX
  2062. 1.3.6.1.4.1.1466.115.121.1
  2063. .34 )
  2064. olcAttributeTypes: {43}( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256:
  2065. house
  2066. identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  2067. SYNTAX
  2068. 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  2069. olcAttributeTypes: {44}( 2.5.4.52 NAME 'supportedAlgorithms' DESC
  2070. 'RFC2256: su
  2071. pported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )
  2072. olcAttributeTypes: {45}( 2.5.4.53 NAME 'deltaRevocationList' DESC
  2073. 'RFC2256: de
  2074. lta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )
  2075. olcAttributeTypes: {46}( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of
  2076. DMD' S
  2077. UP name )
  2078. olcAttributeTypes: {47}( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th):
  2079. pseudonym
  2080. for the object' SUP name )
  2081. olcAttributeTypes: {48}( 0.9.2342.19200300.100.1.3 NAME ( 'mail'
  2082. 'rfc822Mailbo
  2083. x' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR
  2084. caseIg
  2085. noreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  2086. olcAttributeTypes: {49}( 0.9.2342.19200300.100.1.25 NAME ( 'dc'
  2087. 'domainCompone
  2088. nt' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match
  2089. SUBST
  2090. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2091. SINGLE-VA
  2092. LUE )
  2093. olcAttributeTypes: {50}( 0.9.2342.19200300.100.1.37 NAME
  2094. 'associatedDomain' DE
  2095. SC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match
  2096. SUBST
  2097. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2098. olcAttributeTypes: {51}( 1.2.840.113549.1.9.1 NAME ( 'email'
  2099. 'emailAddress' 'p
  2100. kcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in
  2101. DNs' EQUA
  2102. LITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX
  2103. 1.3.6.1.4.
  2104. 1.1466.115.121.1.26{128} )
  2105. olcObjectClasses: {0}( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country'
  2106. SUP to
  2107. p STRUCTURAL MUST c MAY ( searchGuide $ description ) )
  2108. olcObjectClasses: {1}( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a
  2109. locality' SUP
  2110. top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $
  2111. description )
  2112. )
  2113. olcObjectClasses: {2}( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an
  2114. organizat
  2115. ion' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $
  2116. seeAlso $ b
  2117. usinessCategory $ x121Address $ registeredAddress $
  2118. destinationIndicator $ pr
  2119. eferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
  2120. telephoneNu
  2121. mber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $
  2122. postOffi
  2123. ceBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $
  2124. l $ de
  2125. scription ) )
  2126. olcObjectClasses: {3}( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256:
  2127. an org
  2128. anizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $
  2129. searchGuide
  2130. $ seeAlso $ businessCategory $ x121Address $ registeredAddress $
  2131. destination
  2132. Indicator $ preferredDeliveryMethod $ telexNumber $
  2133. teletexTerminalIdentifier
  2134. $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber
  2135. $ str
  2136. eet $ postOfficeBox $ postalCode $ postalAddress $
  2137. physicalDeliveryOfficeName
  2138. $ st $ l $ description ) )
  2139. olcObjectClasses: {4}( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person'
  2140. SUP top
  2141. STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $
  2142. seeAlso $
  2143. description ) )
  2144. olcObjectClasses: {5}( 2.5.6.7 NAME 'organizationalPerson' DESC
  2145. 'RFC2256: an o
  2146. rganizational person' SUP person STRUCTURAL MAY ( title $ x121Address $
  2147. regis
  2148. teredAddress $ destinationIndicator $ preferredDeliveryMethod $
  2149. telexNumber $
  2150. teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber
  2151. $ facs
  2152. imileTelephoneNumber $ street $ postOfficeBox $ postalCode $
  2153. postalAddress $
  2154. physicalDeliveryOfficeName $ ou $ st $ l ) )
  2155. olcObjectClasses: {6}( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256:
  2156. an org
  2157. anizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $
  2158. registeredAd
  2159. dress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $
  2160. telete
  2161. xTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $
  2162. facsimileTe
  2163. lephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $
  2164. street $ p
  2165. ostOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName
  2166. $ ou $
  2167. st $ l $ description ) )
  2168. olcObjectClasses: {7}( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a
  2169. group of n
  2170. ames (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY (
  2171. businessCategory $
  2172. seeAlso $ owner $ ou $ o $ description ) )
  2173. olcObjectClasses: {8}( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256:
  2174. an res
  2175. idential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $
  2176. x121Ad
  2177. dress $ registeredAddress $ destinationIndicator $
  2178. preferredDeliveryMethod $
  2179. telexNumber $ teletexTerminalIdentifier $ telephoneNumber $
  2180. internationaliSDN
  2181. Number $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $
  2182. postOf
  2183. ficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st
  2184. $ l )
  2185. )
  2186. olcObjectClasses: {9}( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256:
  2187. an ap
  2188. plication process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $
  2189. descri
  2190. ption ) )
  2191. olcObjectClasses: {10}( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256:
  2192. an ap
  2193. plication entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn )
  2194. MAY (
  2195. supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )
  2196. olcObjectClasses: {11}( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory
  2197. system
  2198. agent (a server)' SUP applicationEntity STRUCTURAL MAY
  2199. knowledgeInformation )
  2200. olcObjectClasses: {12}( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device'
  2201. SUP to
  2202. p STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l
  2203. $ desc
  2204. ription ) )
  2205. olcObjectClasses: {13}( 2.5.6.15 NAME 'strongAuthenticationUser' DESC
  2206. 'RFC2256
  2207. : a strong authentication user' SUP top AUXILIARY MUST userCertificate )
  2208. olcObjectClasses: {14}( 2.5.6.16 NAME 'certificationAuthority' DESC
  2209. 'RFC2256:
  2210. a certificate authority' SUP top AUXILIARY MUST (
  2211. authorityRevocationList $ c
  2212. ertificateRevocationList $ cACertificate ) MAY crossCertificatePair )
  2213. olcObjectClasses: {15}( 2.5.6.17 NAME 'groupOfUniqueNames' DESC
  2214. 'RFC2256: a gr
  2215. oup of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST
  2216. ( uni
  2217. queMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $
  2218. descript
  2219. ion ) )
  2220. olcObjectClasses: {16}( 2.5.6.18 NAME 'userSecurityInformation' DESC
  2221. 'RFC2256:
  2222. a user security information' SUP top AUXILIARY MAY supportedAlgorithms )
  2223. olcObjectClasses: {17}( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP
  2224. certif
  2225. icationAuthority AUXILIARY MAY deltaRevocationList )
  2226. olcObjectClasses: {18}( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top
  2227. STRUCTURA
  2228. L MUST cn MAY ( certificateRevocationList $ authorityRevocationList $
  2229. deltaRe
  2230. vocationList ) )
  2231. olcObjectClasses: {19}( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST
  2232. dmdName MA
  2233. Y ( userPassword $ searchGuide $ seeAlso $ businessCategory $
  2234. x121Address $ r
  2235. egisteredAddress $ destinationIndicator $ preferredDeliveryMethod $
  2236. telexNumb
  2237. er $ teletexTerminalIdentifier $ telephoneNumber $
  2238. internationaliSDNNumber $
  2239. facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $
  2240. postalAddres
  2241. s $ physicalDeliveryOfficeName $ st $ l $ description ) )
  2242. olcObjectClasses: {20}( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI
  2243. user' SUP
  2244. top AUXILIARY MAY userCertificate )
  2245. olcObjectClasses: {21}( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI
  2246. certificate a
  2247. uthority' SUP top AUXILIARY MAY ( authorityRevocationList $
  2248. certificateRevoca
  2249. tionList $ cACertificate $ crossCertificatePair ) )
  2250. olcObjectClasses: {22}( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI
  2251. user' SUP
  2252. top AUXILIARY MAY deltaRevocationList )
  2253. olcObjectClasses: {23}( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject'
  2254. DESC 'RFC
  2255. 2079: object that contains the URI attribute type' SUP top AUXILIARY
  2256. MAY labe
  2257. ledURI )
  2258. olcObjectClasses: {24}( 0.9.2342.19200300.100.4.19 NAME
  2259. 'simpleSecurityObject'
  2260. DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST
  2261. userPassword )
  2262. olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC
  2263. 'RFC2247: do
  2264. main component object' SUP top AUXILIARY MUST dc )
  2265. olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377:
  2266. uid obje
  2267. ct' SUP top AUXILIARY MUST uid )
  2268. structuralObjectClass: olcSchemaConfig
  2269. entryUUID: 6530a712-9721-102f-955e-4b8bb57ada73
  2270. creatorsName: cn=config
  2271. createTimestamp: 20101208141546Z
  2272. entryCSN: 20101208141546.777296Z#000000#000#000000
  2273. modifiersName: cn=config
  2274. modifyTimestamp: 20101208141546Z
  2275.  
  2276. dn: cn={1}cosine,cn=schema,cn=config
  2277. objectClass: olcSchemaConfig
  2278. cn: {1}cosine
  2279. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME
  2280. 'textEncodedORAddress'
  2281. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2282. 1.3.6.1.4.1.
  2283. 1466.115.121.1.15{256} )
  2284. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC
  2285. 'RFC1274: g
  2286. eneral information' EQUALITY caseIgnoreMatch SUBSTR
  2287. caseIgnoreSubstringsMatch
  2288. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  2289. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink'
  2290. 'favouriteDri
  2291. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR
  2292. caseIgno
  2293. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2294. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC
  2295. 'RFC1
  2296. 274: room number' EQUALITY caseIgnoreMatch SUBSTR
  2297. caseIgnoreSubstringsMatch S
  2298. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2299. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC
  2300. 'RFC1274:
  2301. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  2302. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC
  2303. 'RFC12
  2304. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR
  2305. caseIgnoreSubstringsMat
  2306. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2307. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC
  2308. 'RFC1274: h
  2309. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  2310. SYNTA
  2311. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2312. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC
  2313. 'RFC127
  2314. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX
  2315. 1.3.6.1.4.1.1466.115
  2316. .121.1.12 )
  2317. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME
  2318. 'documentIdentifier' D
  2319. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch
  2320. SUBSTR
  2321. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2322. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle'
  2323. DESC '
  2324. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR
  2325. caseIgnoreSubstri
  2326. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2327. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME
  2328. 'documentVersion' DES
  2329. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR
  2330. caseIgnoreSu
  2331. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2332. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME
  2333. 'documentAuthor' DESC
  2334. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch
  2335. SYNTAX 1
  2336. .3.6.1.4.1.1466.115.121.1.12 )
  2337. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME
  2338. 'documentLocation' DE
  2339. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch
  2340. SUBSTR c
  2341. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2342. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone'
  2343. 'homeTe
  2344. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY
  2345. telephoneNumb
  2346. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
  2347. 1.3.6.1.4.1.1466.115.121
  2348. .1.50 )
  2349. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary'
  2350. DESC 'RFC
  2351. 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX
  2352. 1.3.6.1.4.1.146
  2353. 6.115.121.1.12 )
  2354. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox'
  2355. SYNTAX
  2356. 1.3.6.1.4.1.1466.115.121.1.39 )
  2357. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord'
  2358. EQUALITY ca
  2359. seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2360. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord'
  2361. EQUALITY c
  2362. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2363. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord'
  2364. EQUALITY c
  2365. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2366. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord'
  2367. EQUALITY c
  2368. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2369. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord'
  2370. EQUALITY
  2371. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2372. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord'
  2373. EQUALIT
  2374. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2375. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAME
  2376. 'associatedName' DESC
  2377. 'RFC1274: DN of entry associated with domain' EQUALITY
  2378. distinguishedNameMatc
  2379. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2380. olcAttributeTypes: {23}( 0.9.2342.19200300.100.1.39 NAME
  2381. 'homePostalAddress' D
  2382. ESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR
  2383. caseIg
  2384. noreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
  2385. olcAttributeTypes: {24}( 0.9.2342.19200300.100.1.40 NAME 'personalTitle'
  2386. DESC
  2387. 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR
  2388. caseIgnoreSubstring
  2389. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2390. olcAttributeTypes: {25}( 0.9.2342.19200300.100.1.41 NAME ( 'mobile'
  2391. 'mobileTel
  2392. ephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY
  2393. telephoneNum
  2394. berMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
  2395. 1.3.6.1.4.1.1466.115.12
  2396. 1.1.50 )
  2397. olcAttributeTypes: {26}( 0.9.2342.19200300.100.1.42 NAME ( 'pager'
  2398. 'pagerTelep
  2399. honeNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY
  2400. telephoneNumber
  2401. Match SUBSTR telephoneNumberSubstringsMatch SYNTAX
  2402. 1.3.6.1.4.1.1466.115.121.1
  2403. .50 )
  2404. olcAttributeTypes: {27}( 0.9.2342.19200300.100.1.43 NAME ( 'co'
  2405. 'friendlyCount
  2406. ryName' ) DESC 'RFC1274: friendly country name' EQUALITY
  2407. caseIgnoreMatch SUBS
  2408. TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2409. olcAttributeTypes: {28}( 0.9.2342.19200300.100.1.44 NAME
  2410. 'uniqueIdentifier' DE
  2411. SC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX
  2412. 1.3.6.1.4.1.14
  2413. 66.115.121.1.15{256} )
  2414. olcAttributeTypes: {29}( 0.9.2342.19200300.100.1.45 NAME
  2415. 'organizationalStatus
  2416. ' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR
  2417. caseI
  2418. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2419. olcAttributeTypes: {30}( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox'
  2420. DESC '
  2421. RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR
  2422. caseIgnoreIA5Subst
  2423. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  2424. olcAttributeTypes: {31}( 0.9.2342.19200300.100.1.47 NAME
  2425. 'mailPreferenceOption
  2426. ' DESC 'RFC1274: mail preference option' SYNTAX
  2427. 1.3.6.1.4.1.1466.115.121.1.27
  2428. )
  2429. olcAttributeTypes: {32}( 0.9.2342.19200300.100.1.48 NAME 'buildingName'
  2430. DESC '
  2431. RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR
  2432. caseIgnoreSubstrin
  2433. gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2434. olcAttributeTypes: {33}( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality'
  2435. DESC 'RF
  2436. C1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )
  2437. olcAttributeTypes: {34}( 0.9.2342.19200300.100.1.50 NAME
  2438. 'singleLevelQuality'
  2439. DESC 'RFC1274: Single Level Quality' SYNTAX
  2440. 1.3.6.1.4.1.1466.115.121.1.13 SIN
  2441. GLE-VALUE )
  2442. olcAttributeTypes: {35}( 0.9.2342.19200300.100.1.51 NAME
  2443. 'subtreeMinimumQualit
  2444. y' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX
  2445. 1.3.6.1.4.1.1466.115.121.1.
  2446. 13 SINGLE-VALUE )
  2447. olcAttributeTypes: {36}( 0.9.2342.19200300.100.1.52 NAME
  2448. 'subtreeMaximumQualit
  2449. y' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX
  2450. 1.3.6.1.4.1.1466.115.121.1.
  2451. 13 SINGLE-VALUE )
  2452. olcAttributeTypes: {37}( 0.9.2342.19200300.100.1.53 NAME
  2453. 'personalSignature' D
  2454. ESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX
  2455. 1.3.6.1.4.1.1466.115.121.1.
  2456. 23 )
  2457. olcAttributeTypes: {38}( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect'
  2458. DESC 'R
  2459. FC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX
  2460. 1.3.6.1.4.1.1466
  2461. .115.121.1.12 )
  2462. olcAttributeTypes: {39}( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC
  2463. 'RFC1274
  2464. : audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
  2465. olcAttributeTypes: {40}( 0.9.2342.19200300.100.1.56 NAME
  2466. 'documentPublisher' D
  2467. ESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR
  2468. caseIgno
  2469. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2470. olcObjectClasses: {0}( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson'
  2471. 'newPilo
  2472. tPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $
  2473. rfc822
  2474. Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber
  2475. $ hom
  2476. ePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $
  2477. busine
  2478. ssCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $
  2479. pagerTelep
  2480. honeNumber $ organizationalStatus $ mailPreferenceOption $
  2481. personalSignature
  2482. ) )
  2483. olcObjectClasses: {1}( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top
  2484. STRUCT
  2485. URAL MUST userid MAY ( description $ seeAlso $ localityName $
  2486. organizationNam
  2487. e $ organizationalUnitName $ host ) )
  2488. olcObjectClasses: {2}( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top
  2489. STRUC
  2490. TURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso
  2491. $ loca
  2492. lityName $ organizationName $ organizationalUnitName $ documentTitle $
  2493. docume
  2494. ntVersion $ documentAuthor $ documentLocation $ documentPublisher ) )
  2495. olcObjectClasses: {3}( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top
  2496. STRUCTURA
  2497. L MUST commonName MAY ( roomNumber $ description $ seeAlso $
  2498. telephoneNumber
  2499. ) )
  2500. olcObjectClasses: {4}( 0.9.2342.19200300.100.4.9 NAME 'documentSeries'
  2501. SUP top
  2502. STRUCTURAL MUST commonName MAY ( description $ seeAlso $
  2503. telephonenumber $ l
  2504. ocalityName $ organizationName $ organizationalUnitName ) )
  2505. olcObjectClasses: {5}( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top
  2506. STRUCT
  2507. URAL MUST domainComponent MAY ( associatedName $ organizationName $
  2508. descripti
  2509. on $ businessCategory $ seeAlso $ searchGuide $ userPassword $
  2510. localityName $
  2511. stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $
  2512. postalAdd
  2513. ress $ postalCode $ postOfficeBox $ streetAddress $
  2514. facsimileTelephoneNumber
  2515. $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier
  2516. $ tel
  2517. exNumber $ preferredDeliveryMethod $ destinationIndicator $
  2518. registeredAddress
  2519. $ x121Address ) )
  2520. olcObjectClasses: {6}( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart'
  2521. SUP d
  2522. omain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $
  2523. telepho
  2524. neNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $
  2525. postOffi
  2526. ceBox $ streetAddress $ facsimileTelephoneNumber $
  2527. internationalISDNNumber $
  2528. telephoneNumber $ teletexTerminalIdentifier $ telexNumber $
  2529. preferredDelivery
  2530. Method $ destinationIndicator $ registeredAddress $ x121Address ) )
  2531. olcObjectClasses: {7}( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP
  2532. domain
  2533. STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $
  2534. CNAME
  2535. Record ) )
  2536. olcObjectClasses: {8}( 0.9.2342.19200300.100.4.17 NAME
  2537. 'domainRelatedObject' D
  2538. ESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST
  2539. associat
  2540. edDomain )
  2541. olcObjectClasses: {9}( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry'
  2542. SUP c
  2543. ountry STRUCTURAL MUST friendlyCountryName )
  2544. olcObjectClasses: {10}( 0.9.2342.19200300.100.4.20 NAME
  2545. 'pilotOrganization' SU
  2546. P ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )
  2547. olcObjectClasses: {11}( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP
  2548. dsa STR
  2549. UCTURAL MAY dSAQuality )
  2550. olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME
  2551. 'qualityLabelledData'
  2552. SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $
  2553. subtreeMaximu
  2554. mQuality ) )
  2555. structuralObjectClass: olcSchemaConfig
  2556. entryUUID: 6530b824-9721-102f-955f-4b8bb57ada73
  2557. creatorsName: cn=config
  2558. createTimestamp: 20101208141546Z
  2559. entryCSN: 20101208141546.777296Z#000000#000#000000
  2560. modifiersName: cn=config
  2561. modifyTimestamp: 20101208141546Z
  2562.  
  2563. dn: cn={2}inetorgperson,cn=schema,cn=config
  2564. objectClass: olcSchemaConfig
  2565. cn: {2}inetorgperson
  2566. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC
  2567. 'RFC279
  2568. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch
  2569. SUBSTR cas
  2570. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2571. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber'
  2572. DESC '
  2573. RFC2798: identifies a department within an organization' EQUALITY
  2574. caseIgnoreM
  2575. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2576. 1.3.6.1.4.1.1466.115.121.1.15 )
  2577. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName'
  2578. DESC 'RFC
  2579. 2798: preferred name to be used when displaying entries' EQUALITY
  2580. caseIgnoreM
  2581. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2582. 1.3.6.1.4.1.1466.115.121.1.15 SI
  2583. NGLE-VALUE )
  2584. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber'
  2585. DESC 'RF
  2586. C2798: numerically identifies an employee within an organization'
  2587. EQUALITY ca
  2588. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2589. 1.3.6.1.4.1.1466.115.12
  2590. 1.1.15 SINGLE-VALUE )
  2591. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC
  2592. 'RFC2
  2593. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR
  2594. caseIgn
  2595. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2596. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC
  2597. 'RFC2
  2598. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  2599. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME
  2600. 'preferredLanguage' DESC
  2601. 'RFC2798: preferred written or spoken language for a person' EQUALITY
  2602. caseIg
  2603. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2604. 1.3.6.1.4.1.1466.115.121.1.
  2605. 15 SINGLE-VALUE )
  2606. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME
  2607. 'userSMIMECertificate' D
  2608. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX
  2609. 1.3.6.1.4.1.14
  2610. 66.115.121.1.5 )
  2611. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC
  2612. 'RFC2
  2613. 798: personal identity information, a PKCS #12 PFX' SYNTAX
  2614. 1.3.6.1.4.1.1466.1
  2615. 15.121.1.5 )
  2616. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC
  2617. 'RFC2
  2618. 798: Internet Organizational Person' SUP organizationalPerson
  2619. STRUCTURAL MAY
  2620. ( audio $ businessCategory $ carLicense $ departmentNumber $
  2621. displayName $ em
  2622. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress
  2623. $ ini
  2624. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $
  2625. photo
  2626. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier
  2627. $ pre
  2628. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  2629. structuralObjectClass: olcSchemaConfig
  2630. entryUUID: 6530c03a-9721-102f-9560-4b8bb57ada73
  2631. creatorsName: cn=config
  2632. createTimestamp: 20101208141546Z
  2633. entryCSN: 20101208141546.777296Z#000000#000#000000
  2634. modifiersName: cn=config
  2635. modifyTimestamp: 20101208141546Z
  2636.  
  2637. dn: cn={3}ppolicy,cn=schema,cn=config
  2638. objectClass: olcSchemaConfig
  2639. cn: {3}ppolicy
  2640. olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.8.1.1 NAME 'pwdAttribute'
  2641. EQUALITY
  2642. objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )
  2643. olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.8.1.2 NAME 'pwdMinAge'
  2644. EQUALITY in
  2645. tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2646. olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.8.1.3 NAME 'pwdMaxAge'
  2647. EQUALITY in
  2648. tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2649. olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.8.1.4 NAME 'pwdInHistory'
  2650. EQUALITY
  2651. integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2652. olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.8.1.5 NAME 'pwdCheckQuality'
  2653. EQUAL
  2654. ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2655. olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.8.1.6 NAME 'pwdMinLength'
  2656. EQUALITY
  2657. integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2658. olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.8.1.7 NAME
  2659. 'pwdExpireWarning' EQUA
  2660. LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2661. olcAttributeTypes: {7}( 1.3.6.1.4.1.42.2.27.8.1.8 NAME
  2662. 'pwdGraceAuthNLimit' EQ
  2663. UALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2664. olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.8.1.9 NAME 'pwdLockout'
  2665. EQUALITY b
  2666. ooleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2667. olcAttributeTypes: {9}( 1.3.6.1.4.1.42.2.27.8.1.10 NAME
  2668. 'pwdLockoutDuration' E
  2669. QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2670. olcAttributeTypes: {10}( 1.3.6.1.4.1.42.2.27.8.1.11 NAME 'pwdMaxFailure'
  2671. EQUAL
  2672. ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2673. olcAttributeTypes: {11}( 1.3.6.1.4.1.42.2.27.8.1.12 NAME
  2674. 'pwdFailureCountInter
  2675. val' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  2676. SINGLE-VALUE
  2677. )
  2678. olcAttributeTypes: {12}( 1.3.6.1.4.1.42.2.27.8.1.13 NAME 'pwdMustChange'
  2679. EQUAL
  2680. ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2681. olcAttributeTypes: {13}( 1.3.6.1.4.1.42.2.27.8.1.14 NAME
  2682. 'pwdAllowUserChange'
  2683. EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2684. olcAttributeTypes: {14}( 1.3.6.1.4.1.42.2.27.8.1.15 NAME 'pwdSafeModify'
  2685. EQUAL
  2686. ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2687. olcAttributeTypes: {15}( 1.3.6.1.4.1.4754.1.99.1 NAME 'pwdCheckModule'
  2688. DESC 'L
  2689. oadable module that instantiates "check_password() function' EQUALITY
  2690. caseExa
  2691. ctIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2692. olcObjectClasses: {0}( 1.3.6.1.4.1.4754.2.99.1 NAME 'pwdPolicyChecker'
  2693. SUP top
  2694. AUXILIARY MAY pwdCheckModule )
  2695. olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' SUP
  2696. top AUXI
  2697. LIARY MUST pwdAttribute MAY ( pwdMinAge $ pwdMaxAge $ pwdInHistory $
  2698. pwdCheck
  2699. Quality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $
  2700. pwdLockout $
  2701. pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $
  2702. pwdMustChange
  2703. $ pwdAllowUserChange $ pwdSafeModify ) )
  2704. structuralObjectClass: olcSchemaConfig
  2705. entryUUID: 6530c5bc-9721-102f-9561-4b8bb57ada73
  2706. creatorsName: cn=config
  2707. createTimestamp: 20101208141546Z
  2708. entryCSN: 20101208141546.777296Z#000000#000#000000
  2709. modifiersName: cn=config
  2710. modifyTimestamp: 20101208141546Z
  2711.  
  2712. dn: cn={4}sso,cn=schema,cn=config
  2713. objectClass: olcSchemaConfig
  2714. cn: {4}sso
  2715. olcObjectIdentifier: {0}SSOOID 1.3.6.1.4.1.10943.10.2
  2716. olcAttributeTypes: {0}( SSOOID:1:1 NAME 'ssoName' DESC 'An application
  2717. name' E
  2718. QUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2719. 1.3.6.1.4.1.1
  2720. 466.115.121.1.15 )
  2721. olcAttributeTypes: {1}( SSOOID:1:2 NAME 'ssoRoles' DESC 'One or more
  2722. roles' EQ
  2723. UALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2724. 1.3.6.1.4.1.14
  2725. 66.115.121.1.15 )
  2726. olcAttributeTypes: {2}( SSOOID:1:3 NAME 'ssoLogonHours' DESC 'Allowed
  2727. logon ho
  2728. urs' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2729. 1.3.6.1
  2730. .4.1.1466.115.121.1.15 )
  2731. olcAttributeTypes: {3}( SSOOID:1:4 NAME 'ssoStartDate' DESC 'Start date'
  2732. EQUAL
  2733. ITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2734. 1.3.6.1.4.1.1466.
  2735. 115.121.1.15 )
  2736. olcAttributeTypes: {4}( SSOOID:1:5 NAME 'ssoEndDate' DESC 'End date'
  2737. EQUALITY
  2738. caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  2739. 1.3.6.1.4.1.1466.115.
  2740. 121.1.15 )
  2741. olcObjectClasses: {0}( SSOOID:2:1 NAME 'ssoUser' DESC 'SSO extended
  2742. informatio
  2743. ns for a user' SUP top AUXILIARY MAY ( ssoName $ ssoRoles $
  2744. ssoLogonHours $ s
  2745. soStartDate $ ssoEndDate ) )
  2746. structuralObjectClass: olcSchemaConfig
  2747. entryUUID: 6530c9d6-9721-102f-9562-4b8bb57ada73
  2748. creatorsName: cn=config
  2749. createTimestamp: 20101208141546Z
  2750. entryCSN: 20101208141546.777296Z#000000#000#000000
  2751. modifiersName: cn=config
  2752. modifyTimestamp: 20101208141546Z
  2753.  
  2754. dn: cn={5}samba,cn=schema,cn=config
  2755. objectClass: olcSchemaConfig
  2756. cn: {5}samba
  2757. olcAttributeTypes: {0}( 1.3.6.1.4.1.7165.2.1.24 NAME 'sambaLMPassword'
  2758. DESC 'L
  2759. anManager Password' EQUALITY caseIgnoreIA5Match SYNTAX
  2760. 1.3.6.1.4.1.1466.115.1
  2761. 21.1.26{32} SINGLE-VALUE )
  2762. olcAttributeTypes: {1}( 1.3.6.1.4.1.7165.2.1.25 NAME 'sambaNTPassword'
  2763. DESC 'M
  2764. D4 hash of the unicode password' EQUALITY caseIgnoreIA5Match SYNTAX
  2765. 1.3.6.1.4
  2766. .1.1466.115.121.1.26{32} SINGLE-VALUE )
  2767. olcAttributeTypes: {2}( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags'
  2768. DESC 'Ac
  2769. count Flags' EQUALITY caseIgnoreIA5Match SYNTAX
  2770. 1.3.6.1.4.1.1466.115.121.1.26
  2771. {16} SINGLE-VALUE )
  2772. olcAttributeTypes: {3}( 1.3.6.1.4.1.7165.2.1.27 NAME 'sambaPwdLastSet'
  2773. DESC 'T
  2774. imestamp of the last password update' EQUALITY integerMatch SYNTAX
  2775. 1.3.6.1.4.
  2776. 1.1466.115.121.1.27 SINGLE-VALUE )
  2777. olcAttributeTypes: {4}( 1.3.6.1.4.1.7165.2.1.28 NAME 'sambaPwdCanChange'
  2778. DESC
  2779. 'Timestamp of when the user is allowed to update the password' EQUALITY
  2780. integ
  2781. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2782. olcAttributeTypes: {5}( 1.3.6.1.4.1.7165.2.1.29 NAME
  2783. 'sambaPwdMustChange' DESC
  2784. 'Timestamp of when the password will expire' EQUALITY integerMatch
  2785. SYNTAX 1.
  2786. 3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2787. olcAttributeTypes: {6}( 1.3.6.1.4.1.7165.2.1.30 NAME 'sambaLogonTime'
  2788. DESC 'Ti
  2789. mestamp of last logon' EQUALITY integerMatch SYNTAX
  2790. 1.3.6.1.4.1.1466.115.121.
  2791. 1.27 SINGLE-VALUE )
  2792. olcAttributeTypes: {7}( 1.3.6.1.4.1.7165.2.1.31 NAME 'sambaLogoffTime'
  2793. DESC 'T
  2794. imestamp of last logoff' EQUALITY integerMatch SYNTAX
  2795. 1.3.6.1.4.1.1466.115.12
  2796. 1.1.27 SINGLE-VALUE )
  2797. olcAttributeTypes: {8}( 1.3.6.1.4.1.7165.2.1.32 NAME 'sambaKickoffTime'
  2798. DESC '
  2799. Timestamp of when the user will be logged off automatically' EQUALITY
  2800. integer
  2801. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2802. olcAttributeTypes: {9}( 1.3.6.1.4.1.7165.2.1.48 NAME
  2803. 'sambaBadPasswordCount' D
  2804. ESC 'Bad password attempt count' EQUALITY integerMatch SYNTAX
  2805. 1.3.6.1.4.1.146
  2806. 6.115.121.1.27 SINGLE-VALUE )
  2807. olcAttributeTypes: {10}( 1.3.6.1.4.1.7165.2.1.49 NAME
  2808. 'sambaBadPasswordTime' D
  2809. ESC 'Time of the last bad password attempt' EQUALITY integerMatch
  2810. SYNTAX 1.3.
  2811. 6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2812. olcAttributeTypes: {11}( 1.3.6.1.4.1.7165.2.1.55 NAME 'sambaLogonHours'
  2813. DESC '
  2814. Logon Hours' EQUALITY caseIgnoreIA5Match SYNTAX
  2815. 1.3.6.1.4.1.1466.115.121.1.26
  2816. {42} SINGLE-VALUE )
  2817. olcAttributeTypes: {12}( 1.3.6.1.4.1.7165.2.1.33 NAME 'sambaHomeDrive'
  2818. DESC 'D
  2819. river letter of home directory mapping' EQUALITY caseIgnoreIA5Match
  2820. SYNTAX 1.
  2821. 3.6.1.4.1.1466.115.121.1.26{4} SINGLE-VALUE )
  2822. olcAttributeTypes: {13}( 1.3.6.1.4.1.7165.2.1.34 NAME 'sambaLogonScript'
  2823. DESC
  2824. 'Logon script path' EQUALITY caseIgnoreMatch SYNTAX
  2825. 1.3.6.1.4.1.1466.115.121.
  2826. 1.15{255} SINGLE-VALUE )
  2827. olcAttributeTypes: {14}( 1.3.6.1.4.1.7165.2.1.35 NAME 'sambaProfilePath'
  2828. DESC
  2829. 'Roaming profile path' EQUALITY caseIgnoreMatch SYNTAX
  2830. 1.3.6.1.4.1.1466.115.1
  2831. 21.1.15{255} SINGLE-VALUE )
  2832. olcAttributeTypes: {15}( 1.3.6.1.4.1.7165.2.1.36 NAME
  2833. 'sambaUserWorkstations'
  2834. DESC 'List of user workstations the user is allowed to logon to'
  2835. EQUALITY cas
  2836. eIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE )
  2837. olcAttributeTypes: {16}( 1.3.6.1.4.1.7165.2.1.37 NAME 'sambaHomePath'
  2838. DESC 'Ho
  2839. me directory UNC path' EQUALITY caseIgnoreMatch SYNTAX
  2840. 1.3.6.1.4.1.1466.115.1
  2841. 21.1.15{128} )
  2842. olcAttributeTypes: {17}( 1.3.6.1.4.1.7165.2.1.38 NAME 'sambaDomainName'
  2843. DESC '
  2844. Windows NT domain to which the user belongs' EQUALITY caseIgnoreMatch
  2845. SYNTAX
  2846. 1.3.6.1.4.1.1466.115.121.1.15{128} )
  2847. olcAttributeTypes: {18}( 1.3.6.1.4.1.7165.2.1.47 NAME 'sambaMungedDial'
  2848. DESC '
  2849. Base64 encoded user parameter string' EQUALITY caseExactMatch SYNTAX
  2850. 1.3.6.1.
  2851. 4.1.1466.115.121.1.15{1050} )
  2852. olcAttributeTypes: {19}( 1.3.6.1.4.1.7165.2.1.54 NAME
  2853. 'sambaPasswordHistory' D
  2854. ESC 'Concatenated MD5 hashes of the salted NT passwords used on this
  2855. account'
  2856. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} )
  2857. olcAttributeTypes: {20}( 1.3.6.1.4.1.7165.2.1.20 NAME 'sambaSID' DESC
  2858. 'Securit
  2859. y ID' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch
  2860. SYNTAX 1
  2861. .3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE )
  2862. olcAttributeTypes: {21}( 1.3.6.1.4.1.7165.2.1.23 NAME
  2863. 'sambaPrimaryGroupSID' D
  2864. ESC 'Primary Group Security ID' EQUALITY caseIgnoreIA5Match SYNTAX
  2865. 1.3.6.1.4.
  2866. 1.1466.115.121.1.26{64} SINGLE-VALUE )
  2867. olcAttributeTypes: {22}( 1.3.6.1.4.1.7165.2.1.51 NAME 'sambaSIDList'
  2868. DESC 'Sec
  2869. urity ID List' EQUALITY caseIgnoreIA5Match SYNTAX
  2870. 1.3.6.1.4.1.1466.115.121.1.
  2871. 26{64} )
  2872. olcAttributeTypes: {23}( 1.3.6.1.4.1.7165.2.1.19 NAME 'sambaGroupType'
  2873. DESC 'N
  2874. T Group Type' EQUALITY integerMatch SYNTAX
  2875. 1.3.6.1.4.1.1466.115.121.1.27 SING
  2876. LE-VALUE )
  2877. olcAttributeTypes: {24}( 1.3.6.1.4.1.7165.2.1.21 NAME 'sambaNextUserRid'
  2878. DESC
  2879. 'Next NT rid to give our for users' EQUALITY integerMatch SYNTAX
  2880. 1.3.6.1.4.1.
  2881. 1466.115.121.1.27 SINGLE-VALUE )
  2882. olcAttributeTypes: {25}( 1.3.6.1.4.1.7165.2.1.22 NAME
  2883. 'sambaNextGroupRid' DESC
  2884. 'Next NT rid to give out for groups' EQUALITY integerMatch SYNTAX
  2885. 1.3.6.1.4.
  2886. 1.1466.115.121.1.27 SINGLE-VALUE )
  2887. olcAttributeTypes: {26}( 1.3.6.1.4.1.7165.2.1.39 NAME 'sambaNextRid'
  2888. DESC 'Nex
  2889. t NT rid to give out for anything' EQUALITY integerMatch SYNTAX
  2890. 1.3.6.1.4.1.1
  2891. 466.115.121.1.27 SINGLE-VALUE )
  2892. olcAttributeTypes: {27}( 1.3.6.1.4.1.7165.2.1.40 NAME
  2893. 'sambaAlgorithmicRidBase
  2894. ' DESC 'Base at which the samba RID generation algorithm should
  2895. operate' EQUA
  2896. LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2897. olcAttributeTypes: {28}( 1.3.6.1.4.1.7165.2.1.41 NAME 'sambaShareName'
  2898. DESC 'S
  2899. hare Name' EQUALITY caseIgnoreMatch SYNTAX
  2900. 1.3.6.1.4.1.1466.115.121.1.15 SING
  2901. LE-VALUE )
  2902. olcAttributeTypes: {29}( 1.3.6.1.4.1.7165.2.1.42 NAME 'sambaOptionName'
  2903. DESC '
  2904. Option Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  2905. SYNTAX
  2906. 1.3.6.1.4.1.1466.115.121.1.15{256} )
  2907. olcAttributeTypes: {30}( 1.3.6.1.4.1.7165.2.1.43 NAME 'sambaBoolOption'
  2908. DESC '
  2909. A boolean option' EQUALITY booleanMatch SYNTAX
  2910. 1.3.6.1.4.1.1466.115.121.1.7 S
  2911. INGLE-VALUE )
  2912. olcAttributeTypes: {31}( 1.3.6.1.4.1.7165.2.1.44 NAME
  2913. 'sambaIntegerOption' DES
  2914. C 'An integer option' EQUALITY integerMatch SYNTAX
  2915. 1.3.6.1.4.1.1466.115.121.1
  2916. .27 SINGLE-VALUE )
  2917. olcAttributeTypes: {32}( 1.3.6.1.4.1.7165.2.1.45 NAME
  2918. 'sambaStringOption' DESC
  2919. 'A string option' EQUALITY caseExactIA5Match SYNTAX
  2920. 1.3.6.1.4.1.1466.115.121
  2921. .1.26 SINGLE-VALUE )
  2922. olcAttributeTypes: {33}( 1.3.6.1.4.1.7165.2.1.46 NAME
  2923. 'sambaStringListOption'
  2924. DESC 'A string list option' EQUALITY caseIgnoreMatch SYNTAX
  2925. 1.3.6.1.4.1.1466.
  2926. 115.121.1.15 )
  2927. olcAttributeTypes: {34}( 1.3.6.1.4.1.7165.2.1.53 NAME 'sambaTrustFlags'
  2928. DESC '
  2929. Trust Password Flags' EQUALITY caseIgnoreIA5Match SYNTAX
  2930. 1.3.6.1.4.1.1466.115
  2931. .121.1.26 )
  2932. olcAttributeTypes: {35}( 1.3.6.1.4.1.7165.2.1.58 NAME
  2933. 'sambaMinPwdLength' DESC
  2934. 'Minimal password length (default: 5)' EQUALITY integerMatch SYNTAX
  2935. 1.3.6.1.
  2936. 4.1.1466.115.121.1.27 SINGLE-VALUE )
  2937. olcAttributeTypes: {36}( 1.3.6.1.4.1.7165.2.1.59 NAME
  2938. 'sambaPwdHistoryLength'
  2939. DESC 'Length of Password History Entries (default: 0 => off)' EQUALITY
  2940. intege
  2941. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2942. olcAttributeTypes: {37}( 1.3.6.1.4.1.7165.2.1.60 NAME
  2943. 'sambaLogonToChgPwd' DES
  2944. C 'Force Users to logon for password change (default: 0 => off, 2 =>
  2945. on)' EQU
  2946. ALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2947. olcAttributeTypes: {38}( 1.3.6.1.4.1.7165.2.1.61 NAME 'sambaMaxPwdAge'
  2948. DESC 'M
  2949. aximum password age, in seconds (default: -1 => never expire
  2950. passwords)' EQUA
  2951. LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2952. olcAttributeTypes: {39}( 1.3.6.1.4.1.7165.2.1.62 NAME 'sambaMinPwdAge'
  2953. DESC 'M
  2954. inimum password age, in seconds (default: 0 => allow immediate password
  2955. chang
  2956. e)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  2957. SINGLE-VALUE )
  2958. olcAttributeTypes: {40}( 1.3.6.1.4.1.7165.2.1.63 NAME
  2959. 'sambaLockoutDuration' D
  2960. ESC 'Lockout duration in minutes (default: 30, -1 => forever)' EQUALITY
  2961. integ
  2962. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2963. olcAttributeTypes: {41}( 1.3.6.1.4.1.7165.2.1.64 NAME
  2964. 'sambaLockoutObservation
  2965. Window' DESC 'Reset time after lockout in minutes (default: 30)'
  2966. EQUALITY int
  2967. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2968. olcAttributeTypes: {42}( 1.3.6.1.4.1.7165.2.1.65 NAME
  2969. 'sambaLockoutThreshold'
  2970. DESC 'Lockout users after bad logon attempts (default: 0 => off)'
  2971. EQUALITY in
  2972. tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2973. olcAttributeTypes: {43}( 1.3.6.1.4.1.7165.2.1.66 NAME 'sambaForceLogoff'
  2974. DESC
  2975. 'Disconnect Users outside logon hours (default: -1 => off, 0 => on)'
  2976. EQUALITY
  2977. integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2978. olcAttributeTypes: {44}( 1.3.6.1.4.1.7165.2.1.67 NAME
  2979. 'sambaRefuseMachinePwdCh
  2980. ange' DESC 'Allow Machine Password changes (default: 0 => off)'
  2981. EQUALITY inte
  2982. gerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2983. olcAttributeTypes: {45}( 1.3.6.1.4.1.7165.2.1.68 NAME
  2984. 'sambaClearTextPassword'
  2985. DESC 'Clear text password (used for trusted domain passwords)'
  2986. EQUALITY octe
  2987. tStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2988. olcAttributeTypes: {46}( 1.3.6.1.4.1.7165.2.1.69 NAME
  2989. 'sambaPreviousClearTextP
  2990. assword' DESC 'Previous clear text password (used for trusted domain
  2991. password
  2992. s)' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2993. olcObjectClasses: {0}( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount'
  2994. DESC 'Sam
  2995. ba 3.0 Auxilary SAM Account' SUP top AUXILIARY MUST ( uid $ sambaSID )
  2996. MAY (
  2997. cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $
  2998. sambaLogonTime $ s
  2999. ambaLogoffTime $ sambaKickoffTime $ sambaPwdCanChange $
  3000. sambaPwdMustChange $
  3001. sambaAcctFlags $ displayName $ sambaHomePath $ sambaHomeDrive $
  3002. sambaLogonScr
  3003. ipt $ sambaProfilePath $ description $ sambaUserWorkstations $
  3004. sambaPrimaryGr
  3005. oupSID $ sambaDomainName $ sambaMungedDial $ sambaBadPasswordCount $
  3006. sambaBad
  3007. PasswordTime $ sambaPasswordHistory $ sambaLogonHours ) )
  3008. olcObjectClasses: {1}( 1.3.6.1.4.1.7165.2.2.4 NAME 'sambaGroupMapping'
  3009. DESC 'S
  3010. amba Group Mapping' SUP top AUXILIARY MUST ( gidNumber $ sambaSID $
  3011. sambaGrou
  3012. pType ) MAY ( displayName $ description $ sambaSIDList ) )
  3013. olcObjectClasses: {2}( 1.3.6.1.4.1.7165.2.2.14 NAME 'sambaTrustPassword'
  3014. DESC
  3015. 'Samba Trust Password' SUP top STRUCTURAL MUST ( sambaDomainName $
  3016. sambaNTPas
  3017. sword $ sambaTrustFlags ) MAY ( sambaSID $ sambaPwdLastSet ) )
  3018. olcObjectClasses: {3}( 1.3.6.1.4.1.7165.2.2.15 NAME
  3019. 'sambaTrustedDomainPasswor
  3020. d' DESC 'Samba Trusted Domain Password' SUP top STRUCTURAL MUST (
  3021. sambaDomain
  3022. Name $ sambaSID $ sambaClearTextPassword $ sambaPwdLastSet ) MAY
  3023. sambaPreviou
  3024. sClearTextPassword )
  3025. olcObjectClasses: {4}( 1.3.6.1.4.1.7165.2.2.5 NAME 'sambaDomain' DESC
  3026. 'Samba D
  3027. omain Information' SUP top STRUCTURAL MUST ( sambaDomainName $ sambaSID
  3028. ) MAY
  3029. ( sambaNextRid $ sambaNextGroupRid $ sambaNextUserRid $
  3030. sambaAlgorithmicRidB
  3031. ase $ sambaMinPwdLength $ sambaPwdHistoryLength $ sambaLogonToChgPwd $
  3032. sambaM
  3033. axPwdAge $ sambaMinPwdAge $ sambaLockoutDuration $
  3034. sambaLockoutObservationWin
  3035. dow $ sambaLockoutThreshold $ sambaForceLogoff $
  3036. sambaRefuseMachinePwdChange
  3037. ) )
  3038. olcObjectClasses: {5}( 1.3.6.1.4.1.7165.2.2.7 NAME 'sambaUnixIdPool'
  3039. DESC 'Poo
  3040. l for allocating UNIX uids/gids' SUP top AUXILIARY MUST ( uidNumber $
  3041. gidNumb
  3042. er ) )
  3043. olcObjectClasses: {6}( 1.3.6.1.4.1.7165.2.2.8 NAME 'sambaIdmapEntry'
  3044. DESC 'Map
  3045. ping from a SID to an ID' SUP top AUXILIARY MUST sambaSID MAY (
  3046. uidNumber $ g
  3047. idNumber ) )
  3048. olcObjectClasses: {7}( 1.3.6.1.4.1.7165.2.2.9 NAME 'sambaSidEntry' DESC
  3049. 'Struc
  3050. tural Class for a SID' SUP top STRUCTURAL MUST sambaSID )
  3051. olcObjectClasses: {8}( 1.3.6.1.4.1.7165.2.2.10 NAME 'sambaConfig' DESC
  3052. 'Samba
  3053. Configuration Section' SUP top AUXILIARY MAY description )
  3054. olcObjectClasses: {9}( 1.3.6.1.4.1.7165.2.2.11 NAME 'sambaShare' DESC
  3055. 'Samba S
  3056. hare Section' SUP top STRUCTURAL MUST sambaShareName MAY description )
  3057. olcObjectClasses: {10}( 1.3.6.1.4.1.7165.2.2.12 NAME 'sambaConfigOption'
  3058. DESC
  3059. 'Samba Configuration Option' SUP top STRUCTURAL MUST sambaOptionName
  3060. MAY ( sa
  3061. mbaBoolOption $ sambaIntegerOption $ sambaStringOption $
  3062. sambaStringListoptio
  3063. n $ description ) )
  3064. structuralObjectClass: olcSchemaConfig
  3065. entryUUID: 6530d6ba-9721-102f-9563-4b8bb57ada73
  3066. creatorsName: cn=config
  3067. createTimestamp: 20101208141546Z
  3068. entryCSN: 20101208141546.777296Z#000000#000#000000
  3069. modifiersName: cn=config
  3070. modifyTimestamp: 20101208141546Z
  3071.  
  3072. dn: cn={6}nis,cn=schema,cn=config
  3073. objectClass: olcSchemaConfig
  3074. cn: {6}nis
  3075. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS
  3076. field; th
  3077. e common name' EQUALITY caseIgnoreIA5Match SUBSTR
  3078. caseIgnoreIA5SubstringsMatc
  3079. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  3080. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The
  3081. absolut
  3082. e path to the home directory' EQUALITY caseExactIA5Match SYNTAX
  3083. 1.3.6.1.4.1.1
  3084. 466.115.121.1.26 SINGLE-VALUE )
  3085. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path
  3086. to th
  3087. e login shell' EQUALITY caseExactIA5Match SYNTAX
  3088. 1.3.6.1.4.1.1466.115.121.1.2
  3089. 6 SINGLE-VALUE )
  3090. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY
  3091. integ
  3092. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3093. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY
  3094. integerMatch
  3095. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3096. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY
  3097. integerMatch
  3098. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3099. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY
  3100. integerM
  3101. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3102. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY
  3103. integer
  3104. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3105. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY
  3106. integerM
  3107. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3108. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY
  3109. integerMat
  3110. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3111. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY
  3112. caseExactI
  3113. A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX
  3114. 1.3.6.1.4.1.1466.115.121.1.
  3115. 26 )
  3116. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup'
  3117. EQUALITY ca
  3118. seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX
  3119. 1.3.6.1.4.1.1466.11
  3120. 5.121.1.26 )
  3121. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC
  3122. 'Netgr
  3123. oup triple' SYNTAX 1.3.6.1.1.1.0.0 )
  3124. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY
  3125. intege
  3126. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3127. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP
  3128. name )
  3129. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber'
  3130. EQUALITY int
  3131. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3132. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY
  3133. integer
  3134. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3135. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP
  3136. address
  3137. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  3138. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC
  3139. 'IP netw
  3140. ork' EQUALITY caseIgnoreIA5Match SYNTAX
  3141. 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  3142. NGLE-VALUE )
  3143. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC
  3144. 'IP netm
  3145. ask' EQUALITY caseIgnoreIA5Match SYNTAX
  3146. 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  3147. NGLE-VALUE )
  3148. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC
  3149. address'
  3150. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  3151. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC
  3152. 'rpc.bootp
  3153. aramd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  3154. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot
  3155. image nam
  3156. e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  3157. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  3158. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY
  3159. caseExac
  3160. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX
  3161. 1.3.6.1.4.1.1466.115.121.
  3162. 1.26{1024} SINGLE-VALUE )
  3163. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC
  3164. 'Abstraction o
  3165. f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $
  3166. uidNu
  3167. mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $
  3168. gecos $
  3169. description ) )
  3170. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC
  3171. 'Additional a
  3172. ttributes for shadow passwords' SUP top AUXILIARY MUST uid MAY (
  3173. userPassword
  3174. $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $
  3175. shadowInactive
  3176. $ shadowExpire $ shadowFlag $ description ) )
  3177. olcObjectClasses: {2}( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC
  3178. 'Abstraction of
  3179. a group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY (
  3180. userPas
  3181. sword $ memberUid $ description ) )
  3182. olcObjectClasses: {3}( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC
  3183. 'Abstraction an I
  3184. nternet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort
  3185. $ ipSe
  3186. rviceProtocol ) MAY description )
  3187. olcObjectClasses: {4}( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC
  3188. 'Abstraction of
  3189. an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $
  3190. description
  3191. ) MAY description )
  3192. olcObjectClasses: {5}( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction
  3193. of an O
  3194. NC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $
  3195. description ) M
  3196. AY description )
  3197. olcObjectClasses: {6}( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction
  3198. of a ho
  3199. st, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l
  3200. $ desc
  3201. ription $ manager ) )
  3202. olcObjectClasses: {7}( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC
  3203. 'Abstraction of a
  3204. n IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY (
  3205. ipNetmas
  3206. kNumber $ l $ description $ manager ) )
  3207. olcObjectClasses: {8}( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC
  3208. 'Abstraction of
  3209. a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $
  3210. memberNisNe
  3211. tgroup $ description ) )
  3212. olcObjectClasses: {9}( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic
  3213. abstracti
  3214. on of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description )
  3215. olcObjectClasses: {10}( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry
  3216. in a
  3217. NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY
  3218. descri
  3219. ption )
  3220. olcObjectClasses: {11}( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A
  3221. device w
  3222. ith a MAC address' SUP top AUXILIARY MAY macAddress )
  3223. olcObjectClasses: {12}( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A
  3224. device
  3225. with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter ) )
  3226. structuralObjectClass: olcSchemaConfig
  3227. entryUUID: 21e5fef6-b10d-1030-8a33-11dbca5edf22
  3228. creatorsName: cn=config
  3229. createTimestamp: 20111202084111Z
  3230. entryCSN: 20111202084111.852375Z#000000#001#000000
  3231. modifiersName: cn=config
  3232. modifyTimestamp: 20111202084111Z
  3233.  
  3234. dn: cn={7}dyngroup,cn=schema,cn=config
  3235. objectClass: olcSchemaConfig
  3236. cn: {7}dyngroup
  3237. olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730
  3238. olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3
  3239. olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1
  3240. olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2
  3241. olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11
  3242. olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8
  3243. olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1
  3244. olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2
  3245. olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL'
  3246. DESC 'I
  3247. dentifies an URL associated with each member of a group. Any type of
  3248. labeled
  3249. URL can be used.' SUP labeledURI )
  3250. olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity
  3251. to use
  3252. when processing the memberURL' SUP distinguishedName SINGLE-VALUE )
  3253. olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional
  3254. authoriza
  3255. tion rules that determine who is allowed to assume the dgIdentity'
  3256. EQUALITY a
  3257. uthzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' )
  3258. olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP
  3259. top S
  3260. TRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o
  3261. $ ou $
  3262. owner $ seeAlso ) )
  3263. olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top
  3264. AUXILIARY MAY
  3265. ( dgIdentity $ dgAuthz ) )
  3266. structuralObjectClass: olcSchemaConfig
  3267. entryUUID: fe9ba1e6-ed18-1031-8f79-fdfd31b132a1
  3268. creatorsName: cn=config
  3269. createTimestamp: 20130107132214Z
  3270. entryCSN: 20130107132214.043246Z#000000#001#000000
  3271. modifiersName: cn=config
  3272. modifyTimestamp: 20130107132214Z
  3273.  
  3274. dn: olcDatabase={-1}frontend,cn=config
  3275. objectClass: olcDatabaseConfig
  3276. objectClass: olcFrontendConfig
  3277. olcDatabase: {-1}frontend
  3278. olcAddContentAcl: FALSE
  3279. olcLastMod: TRUE
  3280. olcMaxDerefDepth: 0
  3281. olcReadOnly: FALSE
  3282. olcSchemaDN: cn=Subschema
  3283. olcSyncUseSubentry: FALSE
  3284. olcMonitoring: FALSE
  3285. olcSortVals: uniqueMember
  3286. structuralObjectClass: olcDatabaseConfig
  3287. entryUUID: 6530dd36-9721-102f-9564-4b8bb57ada73
  3288. creatorsName: cn=config
  3289. createTimestamp: 20101208141546Z
  3290. entryCSN: 20101208141546.777296Z#000000#000#000000
  3291. modifiersName: cn=config
  3292. modifyTimestamp: 20101208141546Z
  3293.  
  3294. dn: olcDatabase={0}config,cn=config
  3295. objectClass: olcDatabaseConfig
  3296. olcDatabase: {0}config
  3297. olcAccess: {0}to * by * none
  3298. olcAddContentAcl: TRUE
  3299. olcLastMod: TRUE
  3300. olcMaxDerefDepth: 15
  3301. olcReadOnly: FALSE
  3302. olcRootDN: cn=config
  3303. olcRootPW:: c2VjcmV0
  3304. olcSyncUseSubentry: FALSE
  3305. olcMonitoring: FALSE
  3306. structuralObjectClass: olcDatabaseConfig
  3307. entryUUID: 6530e0e2-9721-102f-9565-4b8bb57ada73
  3308. creatorsName: cn=config
  3309. createTimestamp: 20101208141546Z
  3310. entryCSN: 20110128100718.624757Z#000000#000#000000
  3311. modifiersName: cn=config
  3312. modifyTimestamp: 20110128100718Z
  3313.  
  3314. dn: olcDatabase={1}bdb,cn=config
  3315. objectClass: olcDatabaseConfig
  3316. objectClass: olcBdbConfig
  3317. olcDatabase: {1}bdb
  3318. olcDbDirectory: /home/clement/Programmes/openldap/var/openldap-data
  3319. olcSuffix: dc=example,dc=com
  3320. olcAccess: {0}to attrs=userPassword,pwdReset by
  3321. dn.base="uid=websso,ou=applic
  3322. ations,dc=example,dc=com" write by
  3323. dn.base="uid=syncrepl,ou=applications,dc=e
  3324. xample,dc=com" read by self write by * auth
  3325. olcAccess: {1}to * by * read
  3326. olcAddContentAcl: FALSE
  3327. olcLastMod: TRUE
  3328. olcLimits: {0}dn.base="uid=syncrepl,ou=applications,dc=example,dc=com"
  3329. size=u
  3330. nlimited time=unlimited
  3331. olcMaxDerefDepth: 15
  3332. olcRootDN: cn=admin,dc=example,dc=com
  3333. olcRootPW:: c2VjcmV0
  3334. olcSyncUseSubentry: FALSE
  3335. olcMonitoring: TRUE
  3336. olcDbCacheSize: 1000
  3337. olcDbNoSync: FALSE
  3338. olcDbDirtyRead: FALSE
  3339. olcDbIDLcacheSize: 0
  3340. olcDbIndex: entryCSN eq
  3341. olcDbIndex: entryUUID eq
  3342. olcDbIndex: cn pres,eq,sub
  3343. olcDbIndex: objectClass eq
  3344. olcDbIndex: uid pres,eq,sub
  3345. olcDbLinearIndex: FALSE
  3346. olcDbMode: 0600
  3347. olcDbSearchStack: 16
  3348. olcDbShmKey: 0
  3349. olcDbCacheFree: 1
  3350. olcDbDNcacheSize: 0
  3351. structuralObjectClass: olcBdbConfig
  3352. entryUUID: 6530e5ce-9721-102f-9566-4b8bb57ada73
  3353. creatorsName: cn=config
  3354. createTimestamp: 20101208141546Z
  3355. entryCSN: 20131216111237.610457Z#000000#001#000000
  3356. modifiersName: cn=config
  3357. modifyTimestamp: 20131216111237Z
  3358.  
  3359. dn: olcOverlay={0}ppolicy,olcDatabase={1}bdb,cn=config
  3360. objectClass: olcOverlayConfig
  3361. objectClass: olcPPolicyConfig
  3362. olcOverlay: {0}ppolicy
  3363. olcPPolicyHashCleartext: TRUE
  3364. olcPPolicyUseLockout: TRUE
  3365. structuralObjectClass: olcPPolicyConfig
  3366. entryUUID: 6530e920-9721-102f-9567-4b8bb57ada73
  3367. creatorsName: cn=config
  3368. createTimestamp: 20101208141546Z
  3369. entryCSN: 20130114105653.360546Z#000000#001#000000
  3370. modifiersName: cn=config
  3371. modifyTimestamp: 20130114105653Z
  3372.  
  3373. dn: olcOverlay={1}refint,olcDatabase={1}bdb,cn=config
  3374. objectClass: top
  3375. objectClass: olcRefintConfig
  3376. objectClass: olcOverlayConfig
  3377. objectClass: olcConfig
  3378. olcOverlay: {1}refint
  3379. olcRefintAttribute: uniqueMember
  3380. structuralObjectClass: olcRefintConfig
  3381. entryUUID: 09e6dbf2-bf39-102f-9c50-3952f948c50c
  3382. creatorsName: cn=config
  3383. createTimestamp: 20110128144548Z
  3384. entryCSN: 20130107132318.183175Z#000000#001#000000
  3385. modifiersName: cn=config
  3386. modifyTimestamp: 20130107132318Z
  3387.  
  3388. dn: olcOverlay={2}dynlist,olcDatabase={1}bdb,cn=config
  3389. objectClass: olcOverlayConfig
  3390. objectClass: olcDynamicList
  3391. olcOverlay: {2}dynlist
  3392. olcDlAttrSet: {0}groupOfURLs memberURL uniqueMember
  3393. structuralObjectClass: olcDynamicList
  3394. entryUUID: fe9cabd6-ed18-1031-8f7a-fdfd31b132a1
  3395. creatorsName: cn=config
  3396. createTimestamp: 20130107132214Z
  3397. entryCSN: 20130107132214.050054Z#000000#001#000000
  3398. modifiersName: cn=config
  3399. modifyTimestamp: 20130107132214Z
  3400.  
  3401. dn: olcOverlay={3}constraint,olcDatabase={1}bdb,cn=config
  3402. objectClass: top
  3403. objectClass: olcConfig
  3404. objectClass: olcOverlayConfig
  3405. objectClass: olcConstraintConfig
  3406. olcOverlay: {3}constraint
  3407. olcConstraintAttribute: manager uri
  3408. ldap:///ou=users,dc=example,dc=com?entrydn
  3409. ?one?(objectClass=inetOrgPerson)
  3410. olcConstraintAttribute: secretary uri
  3411. ldap:///ou=users,dc=example,dc=com?entry
  3412. dn?one?(objectClass=inetOrgPerson)
  3413. structuralObjectClass: olcConstraintConfig
  3414. entryUUID: eae8d7e6-5d6a-1032-9a5b-79f276fc875e
  3415. creatorsName: cn=config
  3416. createTimestamp: 20130530115049Z
  3417. entryCSN: 20130530115136.024979Z#000000#001#000000
  3418. modifiersName: cn=config
  3419. modifyTimestamp: 20130530115136Z
  3420.  
  3421. dn: olcOverlay={4}syncprov,olcDatabase={1}bdb,cn=config
  3422. objectClass: top
  3423. objectClass: olcConfig
  3424. objectClass: olcOverlayConfig
  3425. objectClass: olcSyncProvConfig
  3426. olcOverlay: {4}syncprov
  3427. structuralObjectClass: olcSyncProvConfig
  3428. entryUUID: d81603b2-e49e-1032-9fd1-c7f9d83f3e67
  3429. creatorsName: cn=config
  3430. createTimestamp: 20131118131239Z
  3431. entryCSN: 20131118131239.181964Z#000000#001#000000
  3432. modifiersName: cn=config
  3433. modifyTimestamp: 20131118131239Z
  3434.  
  3435. dn: olcDatabase={2}monitor,cn=config
  3436. objectClass: olcDatabaseConfig
  3437. olcDatabase: {2}monitor
  3438. structuralObjectClass: olcDatabaseConfig
  3439. entryUUID: 6530ed6c-9721-102f-9568-4b8bb57ada73
  3440. creatorsName: cn=config
  3441. createTimestamp: 20101208141546Z
  3442. entryCSN: 20101208141546.777296Z#000000#000#000000
  3443. modifiersName: cn=config
  3444. modifyTimestamp: 20101208141546Z
  3445.  
  3446.  
  3447. And the configuration of the slave :
  3448.  
  3449.  
  3450. dn: cn=config
  3451. objectClass: olcGlobal
  3452. cn: config
  3453. olcArgsFile: /home/clement/Programmes/openldap/var/run/slapd-slave.args
  3454. olcAttributeOptions: lang-
  3455. olcAuthzPolicy: any
  3456. olcConcurrency: 0
  3457. olcConnMaxPending: 100
  3458. olcConnMaxPendingAuth: 1000
  3459. olcGentleHUP: FALSE
  3460. olcIdleTimeout: 0
  3461. olcIndexSubstrIfMaxLen: 4
  3462. olcIndexSubstrIfMinLen: 2
  3463. olcIndexSubstrAnyLen: 4
  3464. olcIndexSubstrAnyStep: 2
  3465. olcIndexIntLen: 4
  3466. olcLocalSSF: 71
  3467. olcLogLevel: Stats
  3468. olcPasswordHash: {SSHA}
  3469. olcPidFile: /home/clement/Programmes/openldap/var/run/slapd-slave.pid
  3470. olcReadOnly: FALSE
  3471. olcSaslSecProps: noplain,noanonymous
  3472. olcServerID: 1
  3473. olcSockbufMaxIncoming: 262143
  3474. olcSockbufMaxIncomingAuth: 16777215
  3475. olcThreads: 16
  3476. olcTLSCRLCheck: none
  3477. olcTLSVerifyClient: never
  3478. olcToolThreads: 1
  3479. olcWriteTimeout: 0
  3480. structuralObjectClass: olcGlobal
  3481. entryUUID: 653034b2-9721-102f-955c-4b8bb57ada73
  3482. creatorsName: cn=config
  3483. createTimestamp: 20101208141546Z
  3484. entryCSN: 20120210082417.222541Z#000000#001#000000
  3485. modifiersName: cn=config
  3486. modifyTimestamp: 20120210082417Z
  3487.  
  3488. dn: cn=schema,cn=config
  3489. objectClass: olcSchemaConfig
  3490. cn: schema
  3491. olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
  3492. olcObjectIdentifier: OLcfgAt OLcfg:3
  3493. olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
  3494. olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
  3495. olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
  3496. olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
  3497. olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
  3498. olcObjectIdentifier: OLcfgOc OLcfg:4
  3499. olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
  3500. olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
  3501. olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
  3502. olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
  3503. olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
  3504. olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
  3505. olcObjectIdentifier: OMsBoolean OMsyn:7
  3506. olcObjectIdentifier: OMsDN OMsyn:12
  3507. olcObjectIdentifier: OMsDirectoryString OMsyn:15
  3508. olcObjectIdentifier: OMsIA5String OMsyn:26
  3509. olcObjectIdentifier: OMsInteger OMsyn:27
  3510. olcObjectIdentifier: OMsOID OMsyn:38
  3511. olcObjectIdentifier: OMsOctetString OMsyn:40
  3512. olcObjectIdentifier: olmAttributes 1.3.6.1.4.1.4203.666.1.55
  3513. olcObjectIdentifier: olmSubSystemAttributes olmAttributes:0
  3514. olcObjectIdentifier: olmGenericAttributes olmSubSystemAttributes:0
  3515. olcObjectIdentifier: olmDatabaseAttributes olmSubSystemAttributes:1
  3516. olcObjectIdentifier: olmObjectClasses 1.3.6.1.4.1.4203.666.3.16
  3517. olcObjectIdentifier: olmSubSystemObjectClasses olmObjectClasses:0
  3518. olcObjectIdentifier: olmGenericObjectClasses olmSubSystemObjectClasses:0
  3519. olcObjectIdentifier: olmDatabaseObjectClasses olmSubSystemObjectClasses:1
  3520. olcObjectIdentifier: PCacheOID 1.3.6.1.4.1.4203.666.11.9.1
  3521. olcObjectIdentifier: PCacheAttributes PCacheOID:1
  3522. olcObjectIdentifier: PCacheObjectClasses PCacheOID:2
  3523. olcObjectIdentifier: olmBDBAttributes olmDatabaseAttributes:1
  3524. olcObjectIdentifier: olmBDBObjectClasses olmDatabaseObjectClasses:1
  3525. olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object
  3526. classes
  3527. of the entity' EQUALITY objectIdentifierMatch SYNTAX
  3528. 1.3.6.1.4.1.1466.115.121
  3529. .1.38 )
  3530. olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC
  3531. 'RFC4512: stru
  3532. ctural object class of entry' EQUALITY objectIdentifierMatch SYNTAX
  3533. 1.3.6.1.4
  3534. .1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE
  3535. directoryOperati
  3536. on )
  3537. olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time
  3538. which
  3539. object was created' EQUALITY generalizedTimeMatch ORDERING
  3540. generalizedTimeOr
  3541. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE
  3542. NO-USER-MODIFIC
  3543. ATION USAGE directoryOperation )
  3544. olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time
  3545. which
  3546. object was last modified' EQUALITY generalizedTimeMatch ORDERING
  3547. generalized
  3548. TimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE
  3549. NO-USER-M
  3550. ODIFICATION USAGE directoryOperation )
  3551. olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of
  3552. creat
  3553. or' EQUALITY distinguishedNameMatch SYNTAX
  3554. 1.3.6.1.4.1.1466.115.121.1.12 SING
  3555. LE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  3556. olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name
  3557. of last
  3558. modifier' EQUALITY distinguishedNameMatch SYNTAX
  3559. 1.3.6.1.4.1.1466.115.121.1.
  3560. 12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  3561. olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry
  3562. has ch
  3563. ildren' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  3564. SINGLE-VALU
  3565. E NO-USER-MODIFICATION USAGE directoryOperation )
  3566. olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512:
  3567. name of
  3568. controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX
  3569. 1.3.6.1.
  3570. 4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE
  3571. directoryOperat
  3572. ion )
  3573. olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry'
  3574. EQUALI
  3575. TY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  3576. SINGLE-VALUE N
  3577. O-USER-MODIFICATION USAGE directoryOperation )
  3578. olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the
  3579. entry'
  3580. EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1
  3581. SINGLE-VA
  3582. LUE NO-USER-MODIFICATION USAGE directoryOperation )
  3583. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC
  3584. 'change seq
  3585. uence number of the entry content' EQUALITY CSNMatch ORDERING
  3586. CSNOrderingMatc
  3587. h SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE
  3588. NO-USER-MODIFICATION US
  3589. AGE directoryOperation )
  3590. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.13 NAME 'namingCSN' DESC
  3591. 'change s
  3592. equence number of the entry naming (RDN)' EQUALITY CSNMatch ORDERING
  3593. CSNOrder
  3594. ingMatch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE
  3595. NO-USER-MODIFICA
  3596. TION USAGE directoryOperation )
  3597. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.23 NAME 'syncreplCookie'
  3598. DESC 'syn
  3599. crepl Cookie for shadow copy' EQUALITY octetStringMatch ORDERING
  3600. octetStringO
  3601. rderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE
  3602. NO-USER-MODIFI
  3603. CATION USAGE dSAOperation )
  3604. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.25 NAME 'contextCSN' DESC
  3605. 'the lar
  3606. gest committed CSN of a context' EQUALITY CSNMatch ORDERING
  3607. CSNOrderingMatch
  3608. SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} NO-USER-MODIFICATION USAGE
  3609. dSAOperatio
  3610. n )
  3611. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer' DESC
  3612. 'RFC4512
  3613. : alternative servers' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE
  3614. dSAOperatio
  3615. n )
  3616. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts'
  3617. DESC 'RF
  3618. C4512: naming contexts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE
  3619. dSAOperati
  3620. on )
  3621. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl'
  3622. DESC
  3623. 'RFC4512: supported controls' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
  3624. USAGE dSAO
  3625. peration )
  3626. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.7 NAME
  3627. 'supportedExtension' DESC
  3628. 'RFC4512: supported extended operations' SYNTAX
  3629. 1.3.6.1.4.1.1466.115.121.1.3
  3630. 8 USAGE dSAOperation )
  3631. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.15 NAME
  3632. 'supportedLDAPVersion' D
  3633. ESC 'RFC4512: supported LDAP versions' SYNTAX
  3634. 1.3.6.1.4.1.1466.115.121.1.27 U
  3635. SAGE dSAOperation )
  3636. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.14 NAME
  3637. 'supportedSASLMechanisms
  3638. ' DESC 'RFC4512: supported SASL mechanisms' SYNTAX
  3639. 1.3.6.1.4.1.1466.115.121.1
  3640. .15 USAGE dSAOperation )
  3641. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.5 NAME 'supportedFeatures'
  3642. DESC 'RFC
  3643. 4512: features supported by the server' EQUALITY objectIdentifierMatch
  3644. SYNTAX
  3645. 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
  3646. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.10 NAME 'monitorContext'
  3647. DESC 'mon
  3648. itor context' EQUALITY distinguishedNameMatch SYNTAX
  3649. 1.3.6.1.4.1.1466.115.121
  3650. .1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  3651. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.12.2.1 NAME 'configContext' DESC
  3652. 'conf
  3653. ig context' EQUALITY distinguishedNameMatch SYNTAX
  3654. 1.3.6.1.4.1.1466.115.121.1
  3655. .12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  3656. olcAttributeTypes: ( 1.3.6.1.1.4 NAME 'vendorName' DESC 'RFC3045: name
  3657. of impl
  3658. ementation vendor' EQUALITY caseExactMatch SYNTAX
  3659. 1.3.6.1.4.1.1466.115.121.1.
  3660. 15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  3661. olcAttributeTypes: ( 1.3.6.1.1.5 NAME 'vendorVersion' DESC 'RFC3045:
  3662. version o
  3663. f implementation' EQUALITY caseExactMatch SYNTAX
  3664. 1.3.6.1.4.1.1466.115.121.1.1
  3665. 5 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  3666. olcAttributeTypes: ( 2.5.18.5 NAME 'administrativeRole' DESC 'RFC3672:
  3667. adminis
  3668. trative role' EQUALITY objectIdentifierMatch SYNTAX
  3669. 1.3.6.1.4.1.1466.115.121.
  3670. 1.38 USAGE directoryOperation )
  3671. olcAttributeTypes: ( 2.5.18.6 NAME 'subtreeSpecification' DESC 'RFC3672:
  3672. subtr
  3673. ee specification' SYNTAX 1.3.6.1.4.1.1466.115.121.1.45 SINGLE-VALUE
  3674. USAGE dir
  3675. ectoryOperation )
  3676. olcAttributeTypes: ( 2.5.21.1 NAME 'dITStructureRules' DESC 'RFC4512:
  3677. DIT stru
  3678. cture rules' EQUALITY integerFirstComponentMatch SYNTAX
  3679. 1.3.6.1.4.1.1466.115.
  3680. 121.1.17 USAGE directoryOperation )
  3681. olcAttributeTypes: ( 2.5.21.2 NAME 'dITContentRules' DESC 'RFC4512: DIT
  3682. conten
  3683. t rules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  3684. 1.3.6.1.4.1.1466
  3685. .115.121.1.16 USAGE directoryOperation )
  3686. olcAttributeTypes: ( 2.5.21.4 NAME 'matchingRules' DESC 'RFC4512:
  3687. matching rul
  3688. es' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  3689. 1.3.6.1.4.1.1466.115.
  3690. 121.1.30 USAGE directoryOperation )
  3691. olcAttributeTypes: ( 2.5.21.5 NAME 'attributeTypes' DESC 'RFC4512:
  3692. attribute t
  3693. ypes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  3694. 1.3.6.1.4.1.1466.11
  3695. 5.121.1.3 USAGE directoryOperation )
  3696. olcAttributeTypes: ( 2.5.21.6 NAME 'objectClasses' DESC 'RFC4512: object
  3697. class
  3698. es' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  3699. 1.3.6.1.4.1.1466.115.
  3700. 121.1.37 USAGE directoryOperation )
  3701. olcAttributeTypes: ( 2.5.21.7 NAME 'nameForms' DESC 'RFC4512: name forms
  3702. ' EQU
  3703. ALITY objectIdentifierFirstComponentMatch SYNTAX
  3704. 1.3.6.1.4.1.1466.115.121.1.3
  3705. 5 USAGE directoryOperation )
  3706. olcAttributeTypes: ( 2.5.21.8 NAME 'matchingRuleUse' DESC 'RFC4512:
  3707. matching r
  3708. ule uses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  3709. 1.3.6.1.4.1.146
  3710. 6.115.121.1.31 USAGE directoryOperation )
  3711. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes'
  3712. DESC 'RFC
  3713. 4512: LDAP syntaxes' EQUALITY objectIdentifierFirstComponentMatch
  3714. SYNTAX 1.3.
  3715. 6.1.4.1.1466.115.121.1.54 USAGE directoryOperation )
  3716. olcAttributeTypes: ( 2.5.4.1 NAME ( 'aliasedObjectName'
  3717. 'aliasedEntryName' ) D
  3718. ESC 'RFC4512: name of aliased object' EQUALITY distinguishedNameMatch
  3719. SYNTAX
  3720. 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  3721. olcAttributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'ref' DESC 'RFC3296:
  3722. subord
  3723. inate referral URL' EQUALITY caseExactMatch SYNTAX
  3724. 1.3.6.1.4.1.1466.115.121.1
  3725. .15 USAGE distributedOperation )
  3726. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.1 NAME 'entry' DESC 'OpenLDAP
  3727. ACL en
  3728. try pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE
  3729. NO-USER-MODI
  3730. FICATION USAGE dSAOperation )
  3731. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.2 NAME 'children' DESC
  3732. 'OpenLDAP ACL
  3733. children pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE
  3734. NO-USE
  3735. R-MODIFICATION USAGE dSAOperation )
  3736. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.8 NAME ( 'authzTo'
  3737. 'saslAuthzTo' )
  3738. DESC 'proxy authorization targets' EQUALITY authzMatch SYNTAX
  3739. 1.3.6.1.4.1.42
  3740. 03.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  3741. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.9 NAME ( 'authzFrom'
  3742. 'saslAuthzFro
  3743. m' ) DESC 'proxy authorization sources' EQUALITY authzMatch SYNTAX
  3744. 1.3.6.1.4.
  3745. 1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  3746. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.3 NAME 'entryTtl' DESC
  3747. 'RFC2589:
  3748. entry time-to-live' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
  3749. NO-USE
  3750. R-MODIFICATION USAGE dSAOperation )
  3751. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.4 NAME 'dynamicSubtrees'
  3752. DESC 'R
  3753. FC2589: dynamic subtrees' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  3754. NO-USER-MODIFI
  3755. CATION USAGE dSAOperation )
  3756. olcAttributeTypes: ( 2.5.4.49 NAME 'distinguishedName' DESC 'RFC4519:
  3757. common s
  3758. upertype of DN attributes' EQUALITY distinguishedNameMatch SYNTAX
  3759. 1.3.6.1.4.1
  3760. .1466.115.121.1.12 )
  3761. olcAttributeTypes: ( 2.5.4.41 NAME 'name' DESC 'RFC4519: common
  3762. supertype of n
  3763. ame attributes' EQUALITY caseIgnoreMatch SUBSTR
  3764. caseIgnoreSubstringsMatch SYN
  3765. TAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  3766. olcAttributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' ) DESC 'RFC4519:
  3767. common
  3768. name(s) for which the entity is known by' SUP name )
  3769. olcAttributeTypes: ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' )
  3770. DESC 'R
  3771. FC4519: user identifier' EQUALITY caseIgnoreMatch SUBSTR
  3772. caseIgnoreSubstrings
  3773. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  3774. olcAttributeTypes: ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'RFC2307: An
  3775. intege
  3776. r uniquely identifying a user in an administrative domain' EQUALITY
  3777. integerMa
  3778. tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3779. olcAttributeTypes: ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'RFC2307: An
  3780. intege
  3781. r uniquely identifying a group in an administrative domain' EQUALITY
  3782. integerM
  3783. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  3784. olcAttributeTypes: ( 2.5.4.35 NAME 'userPassword' DESC 'RFC4519/2307:
  3785. password
  3786. of user' EQUALITY octetStringMatch SYNTAX
  3787. 1.3.6.1.4.1.1466.115.121.1.40{128}
  3788. )
  3789. olcAttributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' DESC
  3790. 'RFC2079: Uni
  3791. form Resource Identifier with optional label' EQUALITY caseExactMatch
  3792. SYNTAX
  3793. 1.3.6.1.4.1.1466.115.121.1.15 )
  3794. olcAttributeTypes: ( 2.5.4.13 NAME 'description' DESC 'RFC4519:
  3795. descriptive in
  3796. formation' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  3797. SYNTAX 1
  3798. .3.6.1.4.1.1466.115.121.1.15{1024} )
  3799. olcAttributeTypes: ( 2.5.4.34 NAME 'seeAlso' DESC 'RFC4519: DN of
  3800. related obje
  3801. ct' SUP distinguishedName )
  3802. olcAttributeTypes: ( OLcfgGlAt:78 NAME 'olcConfigFile' DESC 'File for
  3803. slapd co
  3804. nfiguration directives' EQUALITY caseIgnoreMatch SYNTAX
  3805. OMsDirectoryString SI
  3806. NGLE-VALUE )
  3807. olcAttributeTypes: ( OLcfgGlAt:79 NAME 'olcConfigDir' DESC 'Directory
  3808. for slap
  3809. d configuration backend' EQUALITY caseIgnoreMatch SYNTAX
  3810. OMsDirectoryString S
  3811. INGLE-VALUE )
  3812. olcAttributeTypes: ( OLcfgGlAt:1 NAME 'olcAccess' DESC 'Access Control
  3813. List' E
  3814. QUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  3815. olcAttributeTypes: ( OLcfgGlAt:86 NAME 'olcAddContentAcl' DESC 'Check
  3816. ACLs aga
  3817. inst content of Add ops' SYNTAX OMsBoolean SINGLE-VALUE )
  3818. olcAttributeTypes: ( OLcfgGlAt:2 NAME 'olcAllows' DESC 'Allowed set of
  3819. depreca
  3820. ted features' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  3821. olcAttributeTypes: ( OLcfgGlAt:3 NAME 'olcArgsFile' DESC 'File for slapd
  3822. comma
  3823. nd line options' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  3824. SINGLE-VA
  3825. LUE )
  3826. olcAttributeTypes: ( OLcfgGlAt:5 NAME 'olcAttributeOptions' EQUALITY
  3827. caseIgnor
  3828. eMatch SYNTAX OMsDirectoryString )
  3829. olcAttributeTypes: ( OLcfgGlAt:4 NAME 'olcAttributeTypes' DESC 'OpenLDAP
  3830. attri
  3831. buteTypes' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED
  3832. 'VALU
  3833. ES' )
  3834. olcAttributeTypes: ( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' EQUALITY
  3835. caseIgnoreMa
  3836. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  3837. olcAttributeTypes: ( OLcfgGlAt:7 NAME 'olcAuthzPolicy' EQUALITY
  3838. caseIgnoreMatc
  3839. h SYNTAX OMsDirectoryString SINGLE-VALUE )
  3840. olcAttributeTypes: ( OLcfgGlAt:8 NAME 'olcAuthzRegexp' EQUALITY
  3841. caseIgnoreMatc
  3842. h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  3843. olcAttributeTypes: ( OLcfgGlAt:9 NAME 'olcBackend' DESC 'A type of
  3844. backend' EQ
  3845. UALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED
  3846. 'SIBL
  3847. INGS' )
  3848. olcAttributeTypes: ( OLcfgGlAt:10 NAME 'olcConcurrency' SYNTAX
  3849. OMsInteger SING
  3850. LE-VALUE )
  3851. olcAttributeTypes: ( OLcfgGlAt:11 NAME 'olcConnMaxPending' SYNTAX
  3852. OMsInteger S
  3853. INGLE-VALUE )
  3854. olcAttributeTypes: ( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' SYNTAX
  3855. OMsInteg
  3856. er SINGLE-VALUE )
  3857. olcAttributeTypes: ( OLcfgGlAt:13 NAME 'olcDatabase' DESC 'The backend
  3858. type fo
  3859. r a database instance' SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )
  3860. olcAttributeTypes: ( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' SYNTAX
  3861. OMsDN SIN
  3862. GLE-VALUE )
  3863. olcAttributeTypes: ( OLcfgGlAt:15 NAME 'olcDisallows' EQUALITY
  3864. caseIgnoreMatch
  3865. SYNTAX OMsDirectoryString )
  3866. olcAttributeTypes: ( OLcfgGlAt:16 NAME 'olcDitContentRules' DESC
  3867. 'OpenLDAP DIT
  3868. content rules' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  3869. X-ORDERED
  3870. 'VALUES' )
  3871. olcAttributeTypes: ( OLcfgGlAt:17 NAME 'olcGentleHUP' SYNTAX OMsBoolean
  3872. SINGLE
  3873. -VALUE )
  3874. olcAttributeTypes: ( OLcfgDbAt:0.17 NAME 'olcHidden' SYNTAX OMsBoolean
  3875. SINGLE-
  3876. VALUE )
  3877. olcAttributeTypes: ( OLcfgGlAt:18 NAME 'olcIdleTimeout' SYNTAX
  3878. OMsInteger SING
  3879. LE-VALUE )
  3880. olcAttributeTypes: ( OLcfgGlAt:19 NAME 'olcInclude' SUP labeledURI )
  3881. olcAttributeTypes: ( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' SYNTAX
  3882. OMsInte
  3883. ger SINGLE-VALUE )
  3884. olcAttributeTypes: ( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' SYNTAX
  3885. OMsInte
  3886. ger SINGLE-VALUE )
  3887. olcAttributeTypes: ( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' SYNTAX
  3888. OMsIntege
  3889. r SINGLE-VALUE )
  3890. olcAttributeTypes: ( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' SYNTAX
  3891. OMsInteg
  3892. er SINGLE-VALUE )
  3893. olcAttributeTypes: ( OLcfgGlAt:84 NAME 'olcIndexIntLen' SYNTAX
  3894. OMsInteger SING
  3895. LE-VALUE )
  3896. olcAttributeTypes: ( OLcfgDbAt:0.4 NAME 'olcLastMod' SYNTAX OMsBoolean
  3897. SINGLE-
  3898. VALUE )
  3899. olcAttributeTypes: ( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' DESC 'OpenLDAP
  3900. ldapSy
  3901. ntax' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED
  3902. 'VALUES' )
  3903. olcAttributeTypes: ( OLcfgDbAt:0.5 NAME 'olcLimits' EQUALITY
  3904. caseIgnoreMatch S
  3905. YNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  3906. olcAttributeTypes: ( OLcfgGlAt:26 NAME 'olcLocalSSF' SYNTAX OMsInteger
  3907. SINGLE-
  3908. VALUE )
  3909. olcAttributeTypes: ( OLcfgGlAt:27 NAME 'olcLogFile' SYNTAX
  3910. OMsDirectoryString
  3911. SINGLE-VALUE )
  3912. olcAttributeTypes: ( OLcfgGlAt:28 NAME 'olcLogLevel' EQUALITY
  3913. caseIgnoreMatch
  3914. SYNTAX OMsDirectoryString )
  3915. olcAttributeTypes: ( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' SYNTAX
  3916. OMsInteger S
  3917. INGLE-VALUE )
  3918. olcAttributeTypes: ( OLcfgDbAt:0.16 NAME 'olcMirrorMode' SYNTAX
  3919. OMsBoolean SIN
  3920. GLE-VALUE )
  3921. olcAttributeTypes: ( OLcfgGlAt:30 NAME 'olcModuleLoad' EQUALITY
  3922. caseIgnoreMatc
  3923. h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  3924. olcAttributeTypes: ( OLcfgGlAt:31 NAME 'olcModulePath' SYNTAX
  3925. OMsDirectoryStri
  3926. ng SINGLE-VALUE )
  3927. olcAttributeTypes: ( OLcfgDbAt:0.18 NAME 'olcMonitoring' SYNTAX
  3928. OMsBoolean SIN
  3929. GLE-VALUE )
  3930. olcAttributeTypes: ( OLcfgGlAt:32 NAME 'olcObjectClasses' DESC 'OpenLDAP
  3931. objec
  3932. t classes' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED
  3933. 'VALU
  3934. ES' )
  3935. olcAttributeTypes: ( OLcfgGlAt:33 NAME 'olcObjectIdentifier' EQUALITY
  3936. caseIgno
  3937. reMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  3938. olcAttributeTypes: ( OLcfgGlAt:34 NAME 'olcOverlay' SUP olcDatabase
  3939. SINGLE-VAL
  3940. UE X-ORDERED 'SIBLINGS' )
  3941. olcAttributeTypes: ( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat'
  3942. SYNTAX OMs
  3943. DirectoryString SINGLE-VALUE )
  3944. olcAttributeTypes: ( OLcfgGlAt:36 NAME 'olcPasswordHash' EQUALITY
  3945. caseIgnoreMa
  3946. tch SYNTAX OMsDirectoryString )
  3947. olcAttributeTypes: ( OLcfgGlAt:37 NAME 'olcPidFile' SYNTAX
  3948. OMsDirectoryString
  3949. SINGLE-VALUE )
  3950. olcAttributeTypes: ( OLcfgGlAt:38 NAME 'olcPlugin' EQUALITY
  3951. caseIgnoreMatch SY
  3952. NTAX OMsDirectoryString )
  3953. olcAttributeTypes: ( OLcfgGlAt:39 NAME 'olcPluginLogFile' SYNTAX
  3954. OMsDirectoryS
  3955. tring SINGLE-VALUE )
  3956. olcAttributeTypes: ( OLcfgGlAt:40 NAME 'olcReadOnly' SYNTAX OMsBoolean
  3957. SINGLE-
  3958. VALUE )
  3959. olcAttributeTypes: ( OLcfgGlAt:41 NAME 'olcReferral' SUP labeledURI
  3960. SINGLE-VAL
  3961. UE )
  3962. olcAttributeTypes: ( OLcfgDbAt:0.7 NAME 'olcReplica' SUP labeledURI
  3963. EQUALITY c
  3964. aseIgnoreMatch X-ORDERED 'VALUES' )
  3965. olcAttributeTypes: ( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' SYNTAX
  3966. OMsDirector
  3967. yString SINGLE-VALUE )
  3968. olcAttributeTypes: ( OLcfgGlAt:44 NAME 'olcReplicaPidFile' SYNTAX
  3969. OMsDirectory
  3970. String SINGLE-VALUE )
  3971. olcAttributeTypes: ( OLcfgGlAt:45 NAME 'olcReplicationInterval' SYNTAX
  3972. OMsInte
  3973. ger SINGLE-VALUE )
  3974. olcAttributeTypes: ( OLcfgGlAt:46 NAME 'olcReplogFile' SYNTAX
  3975. OMsDirectoryStri
  3976. ng SINGLE-VALUE )
  3977. olcAttributeTypes: ( OLcfgGlAt:47 NAME 'olcRequires' EQUALITY
  3978. caseIgnoreMatch
  3979. SYNTAX OMsDirectoryString )
  3980. olcAttributeTypes: ( OLcfgGlAt:48 NAME 'olcRestrict' EQUALITY
  3981. caseIgnoreMatch
  3982. SYNTAX OMsDirectoryString )
  3983. olcAttributeTypes: ( OLcfgGlAt:49 NAME 'olcReverseLookup' SYNTAX
  3984. OMsBoolean SI
  3985. NGLE-VALUE )
  3986. olcAttributeTypes: ( OLcfgDbAt:0.8 NAME 'olcRootDN' EQUALITY
  3987. distinguishedName
  3988. Match SYNTAX OMsDN SINGLE-VALUE )
  3989. olcAttributeTypes: ( OLcfgGlAt:51 NAME 'olcRootDSE' EQUALITY
  3990. caseIgnoreMatch S
  3991. YNTAX OMsDirectoryString )
  3992. olcAttributeTypes: ( OLcfgDbAt:0.9 NAME 'olcRootPW' SYNTAX
  3993. OMsDirectoryString
  3994. SINGLE-VALUE )
  3995. olcAttributeTypes: ( OLcfgGlAt:89 NAME 'olcSaslAuxprops' SYNTAX
  3996. OMsDirectorySt
  3997. ring SINGLE-VALUE )
  3998. olcAttributeTypes: ( OLcfgGlAt:53 NAME 'olcSaslHost' SYNTAX
  3999. OMsDirectoryString
  4000. SINGLE-VALUE )
  4001. olcAttributeTypes: ( OLcfgGlAt:54 NAME 'olcSaslRealm' SYNTAX
  4002. OMsDirectoryStrin
  4003. g SINGLE-VALUE )
  4004. olcAttributeTypes: ( OLcfgGlAt:56 NAME 'olcSaslSecProps' SYNTAX
  4005. OMsDirectorySt
  4006. ring SINGLE-VALUE )
  4007. olcAttributeTypes: ( OLcfgGlAt:58 NAME 'olcSchemaDN' EQUALITY
  4008. distinguishedNam
  4009. eMatch SYNTAX OMsDN SINGLE-VALUE )
  4010. olcAttributeTypes: ( OLcfgGlAt:59 NAME 'olcSecurity' EQUALITY
  4011. caseIgnoreMatch
  4012. SYNTAX OMsDirectoryString )
  4013. olcAttributeTypes: ( OLcfgGlAt:81 NAME 'olcServerID' EQUALITY
  4014. caseIgnoreMatch
  4015. SYNTAX OMsDirectoryString )
  4016. olcAttributeTypes: ( OLcfgGlAt:60 NAME 'olcSizeLimit' SYNTAX
  4017. OMsDirectoryStrin
  4018. g SINGLE-VALUE )
  4019. olcAttributeTypes: ( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' SYNTAX
  4020. OMsInteg
  4021. er SINGLE-VALUE )
  4022. olcAttributeTypes: ( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth'
  4023. SYNTAX OMsI
  4024. nteger SINGLE-VALUE )
  4025. olcAttributeTypes: ( OLcfgGlAt:83 NAME 'olcSortVals' DESC 'Attributes
  4026. whose va
  4027. lues will always be sorted' EQUALITY caseIgnoreMatch SYNTAX
  4028. OMsDirectoryStrin
  4029. g )
  4030. olcAttributeTypes: ( OLcfgDbAt:0.15 NAME 'olcSubordinate' SYNTAX
  4031. OMsDirectoryS
  4032. tring SINGLE-VALUE )
  4033. olcAttributeTypes: ( OLcfgDbAt:0.10 NAME 'olcSuffix' EQUALITY
  4034. distinguishedNam
  4035. eMatch SYNTAX OMsDN )
  4036. olcAttributeTypes: ( OLcfgDbAt:0.19 NAME 'olcSyncUseSubentry' DESC
  4037. 'Store sync
  4038. context in a subentry' SYNTAX OMsBoolean SINGLE-VALUE )
  4039. olcAttributeTypes: ( OLcfgDbAt:0.11 NAME 'olcSyncrepl' EQUALITY
  4040. caseIgnoreMatc
  4041. h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  4042. olcAttributeTypes: ( OLcfgGlAt:90 NAME 'olcTCPBuffer' DESC 'Custom TCP
  4043. buffer
  4044. size' SYNTAX OMsDirectoryString )
  4045. olcAttributeTypes: ( OLcfgGlAt:66 NAME 'olcThreads' SYNTAX OMsInteger
  4046. SINGLE-V
  4047. ALUE )
  4048. olcAttributeTypes: ( OLcfgGlAt:67 NAME 'olcTimeLimit' SYNTAX
  4049. OMsDirectoryStrin
  4050. g )
  4051. olcAttributeTypes: ( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' SYNTAX
  4052. OMsDir
  4053. ectoryString SINGLE-VALUE )
  4054. olcAttributeTypes: ( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' SYNTAX
  4055. OMsDir
  4056. ectoryString SINGLE-VALUE )
  4057. olcAttributeTypes: ( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' SYNTAX
  4058. OMsDirec
  4059. toryString SINGLE-VALUE )
  4060. olcAttributeTypes: ( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' SYNTAX
  4061. OMsDi
  4062. rectoryString SINGLE-VALUE )
  4063. olcAttributeTypes: ( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' SYNTAX
  4064. OMsDirectory
  4065. String SINGLE-VALUE )
  4066. olcAttributeTypes: ( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' SYNTAX
  4067. OMsDirectoryStr
  4068. ing SINGLE-VALUE )
  4069. olcAttributeTypes: ( OLcfgGlAt:82 NAME 'olcTLSCRLFile' SYNTAX
  4070. OMsDirectoryStri
  4071. ng SINGLE-VALUE )
  4072. olcAttributeTypes: ( OLcfgGlAt:74 NAME 'olcTLSRandFile' SYNTAX
  4073. OMsDirectoryStr
  4074. ing SINGLE-VALUE )
  4075. olcAttributeTypes: ( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' SYNTAX
  4076. OMsDirector
  4077. yString SINGLE-VALUE )
  4078. olcAttributeTypes: ( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' SYNTAX
  4079. OMsDirectory
  4080. String SINGLE-VALUE )
  4081. olcAttributeTypes: ( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' SYNTAX
  4082. OMsDirectory
  4083. String SINGLE-VALUE )
  4084. olcAttributeTypes: ( OLcfgGlAt:80 NAME 'olcToolThreads' SYNTAX
  4085. OMsInteger SING
  4086. LE-VALUE )
  4087. olcAttributeTypes: ( OLcfgDbAt:0.12 NAME 'olcUpdateDN' SYNTAX OMsDN
  4088. SINGLE-VAL
  4089. UE )
  4090. olcAttributeTypes: ( OLcfgDbAt:0.13 NAME 'olcUpdateRef' SUP labeledURI
  4091. EQUALIT
  4092. Y caseIgnoreMatch )
  4093. olcAttributeTypes: ( OLcfgGlAt:88 NAME 'olcWriteTimeout' SYNTAX
  4094. OMsInteger SIN
  4095. GLE-VALUE )
  4096. olcAttributeTypes: ( OLcfgDbAt:0.1 NAME 'olcDbDirectory' DESC 'Directory
  4097. for d
  4098. atabase content' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  4099. SINGLE-VA
  4100. LUE )
  4101. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.1 NAME 'monitoredInfo'
  4102. DESC 'mo
  4103. nitored info' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  4104. SYNTA
  4105. X 1.3.6.1.4.1.1466.115.121.1.15{32768} NO-USER-MODIFICATION USAGE
  4106. dSAOperatio
  4107. n )
  4108. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.2 NAME 'managedInfo' DESC
  4109. 'moni
  4110. tor managed info' SUP name )
  4111. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.3 NAME 'monitorCounter'
  4112. DESC 'm
  4113. onitor counter' EQUALITY integerMatch ORDERING integerOrderingMatch
  4114. SYNTAX 1.
  4115. 3.6.1.4.1.1466.115.121.1.27 NO-USER-MODIFICATION USAGE dSAOperation )
  4116. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.4 NAME
  4117. 'monitorOpCompleted' DES
  4118. C 'monitor completed operations' SUP monitorCounter
  4119. NO-USER-MODIFICATION USAG
  4120. E dSAOperation )
  4121. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.5 NAME
  4122. 'monitorOpInitiated' DES
  4123. C 'monitor initiated operations' SUP monitorCounter
  4124. NO-USER-MODIFICATION USAG
  4125. E dSAOperation )
  4126. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.6 NAME
  4127. 'monitorConnectionNumber
  4128. ' DESC 'monitor connection number' SUP monitorCounter
  4129. NO-USER-MODIFICATION US
  4130. AGE dSAOperation )
  4131. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.7 NAME
  4132. 'monitorConnectionAuthzD
  4133. N' DESC 'monitor connection authorization DN' EQUALITY
  4134. distinguishedNameMatch
  4135. SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE
  4136. dSAOperation
  4137. )
  4138. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.8 NAME
  4139. 'monitorConnectionLocalA
  4140. ddress' DESC 'monitor connection local address' SUP monitoredInfo
  4141. NO-USER-MOD
  4142. IFICATION USAGE dSAOperation )
  4143. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.9 NAME
  4144. 'monitorConnectionPeerAd
  4145. dress' DESC 'monitor connection peer address' SUP monitoredInfo
  4146. NO-USER-MODIF
  4147. ICATION USAGE dSAOperation )
  4148. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.10 NAME
  4149. 'monitorTimestamp' DESC
  4150. 'monitor timestamp' EQUALITY generalizedTimeMatch ORDERING
  4151. generalizedTimeOr
  4152. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE
  4153. NO-USER-MODIFIC
  4154. ATION USAGE dSAOperation )
  4155. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.11 NAME 'monitorOverlay'
  4156. DESC '
  4157. name of overlays defined for a given database' SUP monitoredInfo
  4158. NO-USER-MODI
  4159. FICATION USAGE dSAOperation )
  4160. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.12 NAME 'readOnly' DESC
  4161. 'read/w
  4162. rite status of a given database' EQUALITY booleanMatch SYNTAX
  4163. 1.3.6.1.4.1.146
  4164. 6.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  4165. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.13 NAME
  4166. 'restrictedOperation' D
  4167. ESC 'name of restricted operation for a given database' SUP managedInfo )
  4168. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.14 NAME
  4169. 'monitorConnectionProto
  4170. col' DESC 'monitor connection protocol' SUP monitoredInfo
  4171. NO-USER-MODIFICATIO
  4172. N USAGE dSAOperation )
  4173. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.15 NAME
  4174. 'monitorConnectionOpsRe
  4175. ceived' DESC 'monitor number of operations received by the connection'
  4176. SUP mo
  4177. nitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  4178. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.16 NAME
  4179. 'monitorConnectionOpsEx
  4180. ecuting' DESC 'monitor number of operations in execution within the
  4181. connectio
  4182. n' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  4183. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.17 NAME
  4184. 'monitorConnectionOpsPe
  4185. nding' DESC 'monitor number of pending operations within the
  4186. connection' SUP
  4187. monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  4188. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.18 NAME
  4189. 'monitorConnectionOpsCo
  4190. mpleted' DESC 'monitor number of operations completed within the
  4191. connection'
  4192. SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  4193. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.19 NAME
  4194. 'monitorConnectionGet'
  4195. DESC 'number of times connection_get() was called so far' SUP
  4196. monitorCounter
  4197. NO-USER-MODIFICATION USAGE dSAOperation )
  4198. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.20 NAME
  4199. 'monitorConnectionRead'
  4200. DESC 'number of times connection_read() was called so far' SUP
  4201. monitorCounte
  4202. r NO-USER-MODIFICATION USAGE dSAOperation )
  4203. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.21 NAME
  4204. 'monitorConnectionWrite
  4205. ' DESC 'number of times connection_write() was called so far' SUP
  4206. monitorCoun
  4207. ter NO-USER-MODIFICATION USAGE dSAOperation )
  4208. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.22 NAME
  4209. 'monitorConnectionMask'
  4210. DESC 'monitor connection mask' SUP monitoredInfo NO-USER-MODIFICATION
  4211. USAGE
  4212. dSAOperation )
  4213. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.23 NAME
  4214. 'monitorConnectionListe
  4215. ner' DESC 'monitor connection listener' SUP monitoredInfo
  4216. NO-USER-MODIFICATIO
  4217. N USAGE dSAOperation )
  4218. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.24 NAME
  4219. 'monitorConnectionPeerD
  4220. omain' DESC 'monitor connection peer domain' SUP monitoredInfo
  4221. NO-USER-MODIFI
  4222. CATION USAGE dSAOperation )
  4223. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.25 NAME
  4224. 'monitorConnectionStart
  4225. Time' DESC 'monitor connection start time' SUP monitorTimestamp
  4226. SINGLE-VALUE
  4227. NO-USER-MODIFICATION USAGE dSAOperation )
  4228. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.26 NAME
  4229. 'monitorConnectionActiv
  4230. ityTime' DESC 'monitor connection activity time' SUP monitorTimestamp
  4231. SINGLE-
  4232. VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  4233. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.27 NAME 'monitorIsShadow'
  4234. DESC
  4235. 'TRUE if the database is shadow' EQUALITY booleanMatch SYNTAX
  4236. 1.3.6.1.4.1.146
  4237. 6.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  4238. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.28 NAME
  4239. 'monitorUpdateRef' DESC
  4240. 'update referral for shadow databases' SUP monitoredInfo SINGLE-VALUE
  4241. USAGE
  4242. dSAOperation )
  4243. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.29 NAME
  4244. 'monitorRuntimeConfig'
  4245. DESC 'TRUE if component allows runtime configuration' EQUALITY
  4246. booleanMatch S
  4247. YNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  4248. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.30 NAME
  4249. 'monitorSuperiorDN' DES
  4250. C 'monitor superior DN' EQUALITY distinguishedNameMatch SYNTAX
  4251. 1.3.6.1.4.1.14
  4252. 66.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOperation )
  4253. olcAttributeTypes: ( OLcfgDbAt:1.11 NAME 'olcDbCacheFree' DESC 'Number
  4254. of extr
  4255. a entries to free when max is reached' SYNTAX OMsInteger SINGLE-VALUE )
  4256. olcAttributeTypes: ( OLcfgDbAt:1.1 NAME 'olcDbCacheSize' DESC 'Entry
  4257. cache siz
  4258. e in entries' SYNTAX OMsInteger SINGLE-VALUE )
  4259. olcAttributeTypes: ( OLcfgDbAt:1.2 NAME 'olcDbCheckpoint' DESC 'Database
  4260. check
  4261. point interval in kbytes and minutes' SYNTAX OMsDirectoryString
  4262. SINGLE-VALUE
  4263. )
  4264. olcAttributeTypes: ( OLcfgDbAt:1.16 NAME 'olcDbChecksum' DESC 'Enable
  4265. database
  4266. checksum validation' SYNTAX OMsBoolean SINGLE-VALUE )
  4267. olcAttributeTypes: ( OLcfgDbAt:1.13 NAME 'olcDbCryptFile' DESC 'Pathname
  4268. of fi
  4269. le containing the DB encryption key' SYNTAX OMsDirectoryString
  4270. SINGLE-VALUE )
  4271. olcAttributeTypes: ( OLcfgDbAt:1.14 NAME 'olcDbCryptKey' DESC 'DB
  4272. encryption k
  4273. ey' SYNTAX OMsOctetString SINGLE-VALUE )
  4274. olcAttributeTypes: ( OLcfgDbAt:1.3 NAME 'olcDbConfig' DESC 'BerkeleyDB
  4275. DB_CONF
  4276. IG configuration directives' SYNTAX OMsIA5String X-ORDERED 'VALUES' )
  4277. olcAttributeTypes: ( OLcfgDbAt:1.4 NAME 'olcDbNoSync' DESC 'Disable
  4278. synchronou
  4279. s database writes' SYNTAX OMsBoolean SINGLE-VALUE )
  4280. olcAttributeTypes: ( OLcfgDbAt:1.15 NAME 'olcDbPageSize' DESC 'Page size
  4281. of sp
  4282. ecified DB, in Kbytes' EQUALITY caseExactMatch SYNTAX OMsDirectoryString )
  4283. olcAttributeTypes: ( OLcfgDbAt:1.5 NAME 'olcDbDirtyRead' DESC 'Allow
  4284. reads of
  4285. uncommitted data' SYNTAX OMsBoolean SINGLE-VALUE )
  4286. olcAttributeTypes: ( OLcfgDbAt:1.12 NAME 'olcDbDNcacheSize' DESC 'DN
  4287. cache siz
  4288. e' SYNTAX OMsInteger SINGLE-VALUE )
  4289. olcAttributeTypes: ( OLcfgDbAt:1.6 NAME 'olcDbIDLcacheSize' DESC 'IDL
  4290. cache si
  4291. ze in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  4292. olcAttributeTypes: ( OLcfgDbAt:0.2 NAME 'olcDbIndex' DESC 'Attribute
  4293. index par
  4294. ameters' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  4295. olcAttributeTypes: ( OLcfgDbAt:1.7 NAME 'olcDbLinearIndex' DESC 'Index
  4296. attribu
  4297. tes one at a time' SYNTAX OMsBoolean SINGLE-VALUE )
  4298. olcAttributeTypes: ( OLcfgDbAt:1.8 NAME 'olcDbLockDetect' DESC 'Deadlock
  4299. detec
  4300. tion algorithm' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4301. olcAttributeTypes: ( OLcfgDbAt:0.3 NAME 'olcDbMode' DESC 'Unix
  4302. permissions of
  4303. database files' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4304. olcAttributeTypes: ( OLcfgDbAt:1.9 NAME 'olcDbSearchStack' DESC 'Depth
  4305. of sear
  4306. ch stack in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  4307. olcAttributeTypes: ( OLcfgDbAt:1.10 NAME 'olcDbShmKey' DESC 'Key for
  4308. shared me
  4309. mory region' SYNTAX OMsInteger SINGLE-VALUE )
  4310. olcAttributeTypes: ( OLcfgDbAt:5.1 NAME 'olcRelay' DESC 'Relay DN'
  4311. SYNTAX OMsD
  4312. N SINGLE-VALUE )
  4313. olcAttributeTypes: ( OLcfgOvAt:4.1 NAME 'olcAccessLogDB' DESC 'Suffix of
  4314. datab
  4315. ase for log content' SUP distinguishedName SINGLE-VALUE )
  4316. olcAttributeTypes: ( OLcfgOvAt:4.2 NAME 'olcAccessLogOps' DESC
  4317. 'Operation type
  4318. s to log' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  4319. olcAttributeTypes: ( OLcfgOvAt:4.3 NAME 'olcAccessLogPurge' DESC 'Log
  4320. cleanup
  4321. parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4322. olcAttributeTypes: ( OLcfgOvAt:4.4 NAME 'olcAccessLogSuccess' DESC 'Log
  4323. succes
  4324. sful ops only' SYNTAX OMsBoolean SINGLE-VALUE )
  4325. olcAttributeTypes: ( OLcfgOvAt:4.5 NAME 'olcAccessLogOld' DESC 'Log old
  4326. values
  4327. when modifying entries matching the filter' SYNTAX OMsDirectoryString
  4328. SINGLE
  4329. -VALUE )
  4330. olcAttributeTypes: ( OLcfgOvAt:4.6 NAME 'olcAccessLogOldAttr' DESC 'Log
  4331. old va
  4332. lues of these attributes even if unmodified' EQUALITY caseIgnoreMatch
  4333. SYNTAX
  4334. OMsDirectoryString )
  4335. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.1 NAME 'reqDN' DESC
  4336. 'Target D
  4337. N of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
  4338. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.2 NAME 'reqStart' DESC
  4339. 'Start
  4340. time of request' EQUALITY generalizedTimeMatch ORDERING
  4341. generalizedTimeOrder
  4342. ingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  4343. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.3 NAME 'reqEnd' DESC
  4344. 'End tim
  4345. e of request' EQUALITY generalizedTimeMatch ORDERING
  4346. generalizedTimeOrderingM
  4347. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  4348. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.4 NAME 'reqType' DESC
  4349. 'Type o
  4350. f request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  4351. SINGLE-VALUE )
  4352. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.5 NAME 'reqSession'
  4353. DESC 'Ses
  4354. sion ID of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  4355. SINGLE
  4356. -VALUE )
  4357. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.6 NAME 'reqAuthzID'
  4358. DESC 'Aut
  4359. horization ID of requestor' EQUALITY distinguishedNameMatch SYNTAX
  4360. OMsDN SING
  4361. LE-VALUE )
  4362. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.7 NAME 'reqResult' DESC
  4363. 'Resu
  4364. lt code of request' EQUALITY integerMatch ORDERING integerOrderingMatch
  4365. SYNTA
  4366. X OMsInteger SINGLE-VALUE )
  4367. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.8 NAME 'reqMessage'
  4368. DESC 'Err
  4369. or text of request' EQUALITY caseIgnoreMatch SUBSTR
  4370. caseIgnoreSubstringsMatch
  4371. SYNTAX OMsDirectoryString SINGLE-VALUE )
  4372. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.9 NAME 'reqReferral'
  4373. DESC 'Re
  4374. ferrals returned for request' SUP labeledURI )
  4375. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.10 NAME 'reqControls'
  4376. DESC 'R
  4377. equest controls' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  4378. 1.3.6.1.
  4379. 4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  4380. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.11 NAME
  4381. 'reqRespControls' DES
  4382. C 'Response controls of request' EQUALITY
  4383. objectIdentifierFirstComponentMatch
  4384. SYNTAX 1.3.6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  4385. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.12 NAME 'reqId' DESC
  4386. 'ID of R
  4387. equest to Abandon' EQUALITY integerMatch ORDERING integerOrderingMatch
  4388. SYNTAX
  4389. OMsInteger SINGLE-VALUE )
  4390. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.13 NAME 'reqVersion'
  4391. DESC 'Pr
  4392. otocol version of Bind request' EQUALITY integerMatch ORDERING
  4393. integerOrderin
  4394. gMatch SYNTAX OMsInteger SINGLE-VALUE )
  4395. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.14 NAME 'reqMethod'
  4396. DESC 'Bin
  4397. d method of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  4398. SINGL
  4399. E-VALUE )
  4400. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.15 NAME 'reqAssertion'
  4401. DESC '
  4402. Compare Assertion of request' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4403. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.16 NAME 'reqMod' DESC
  4404. 'Modifi
  4405. cations of request' EQUALITY octetStringMatch SUBSTR
  4406. octetStringSubstringsMat
  4407. ch SYNTAX OMsOctetString )
  4408. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.17 NAME 'reqOld' DESC
  4409. 'Old va
  4410. lues of entry before request completed' EQUALITY octetStringMatch
  4411. SUBSTR octe
  4412. tStringSubstringsMatch SYNTAX OMsOctetString )
  4413. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.18 NAME 'reqNewRDN'
  4414. DESC 'New
  4415. RDN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN
  4416. SINGLE-VALUE )
  4417. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.19 NAME
  4418. 'reqDeleteOldRDN' DES
  4419. C 'Delete old RDN' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALUE )
  4420. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.20 NAME
  4421. 'reqNewSuperior' DESC
  4422. 'New superior DN of request' EQUALITY distinguishedNameMatch SYNTAX
  4423. OMsDN SI
  4424. NGLE-VALUE )
  4425. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.21 NAME 'reqScope' DESC
  4426. 'Scop
  4427. e of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  4428. SINGLE-VALUE
  4429. )
  4430. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.22 NAME
  4431. 'reqDerefAliases' DES
  4432. C 'Disposition of Aliases in request' EQUALITY caseIgnoreMatch SYNTAX
  4433. OMsDire
  4434. ctoryString SINGLE-VALUE )
  4435. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.23 NAME 'reqAttrsOnly'
  4436. DESC '
  4437. Attributes and values of request' EQUALITY booleanMatch SYNTAX
  4438. OMsBoolean SIN
  4439. GLE-VALUE )
  4440. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.24 NAME 'reqFilter'
  4441. DESC 'Fil
  4442. ter of request' EQUALITY caseIgnoreMatch SUBSTR
  4443. caseIgnoreSubstringsMatch SYN
  4444. TAX OMsDirectoryString SINGLE-VALUE )
  4445. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.25 NAME 'reqAttr' DESC
  4446. 'Attri
  4447. butes of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  4448. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.26 NAME 'reqSizeLimit'
  4449. DESC '
  4450. Size limit of request' EQUALITY integerMatch ORDERING
  4451. integerOrderingMatch SY
  4452. NTAX OMsInteger SINGLE-VALUE )
  4453. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.27 NAME 'reqTimeLimit'
  4454. DESC '
  4455. Time limit of request' EQUALITY integerMatch ORDERING
  4456. integerOrderingMatch SY
  4457. NTAX OMsInteger SINGLE-VALUE )
  4458. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.28 NAME 'reqEntries'
  4459. DESC 'Nu
  4460. mber of entries returned' EQUALITY integerMatch ORDERING
  4461. integerOrderingMatch
  4462. SYNTAX OMsInteger SINGLE-VALUE )
  4463. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.29 NAME 'reqData' DESC
  4464. 'Data
  4465. of extended request' EQUALITY octetStringMatch SUBSTR
  4466. octetStringSubstringsMa
  4467. tch SYNTAX OMsOctetString SINGLE-VALUE )
  4468. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.30 NAME 'auditContext'
  4469. DESC '
  4470. DN of auditContainer' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE
  4471. NO-US
  4472. ER-MODIFICATION USAGE dSAOperation )
  4473. olcAttributeTypes: ( OLcfgOvAt:15.1 NAME 'olcAuditlogFile' DESC
  4474. 'Filename for
  4475. auditlogging' SYNTAX OMsDirectoryString )
  4476. olcAttributeTypes: ( OLcfgOvAt:19.1 NAME 'olcCollectInfo' DESC 'DN of
  4477. entry an
  4478. d attribute to distribute' EQUALITY caseIgnoreMatch SYNTAX
  4479. OMsDirectoryString
  4480. )
  4481. olcAttributeTypes: ( OLcfgOvAt:13.1 NAME 'olcConstraintAttribute' DESC
  4482. 'constr
  4483. aint for list of attributes' EQUALITY caseIgnoreMatch SYNTAX
  4484. OMsDirectoryStri
  4485. ng )
  4486. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.57 NAME
  4487. 'entryExpireTimestamp' DES
  4488. C 'RFC2589 OpenLDAP extension: expire time of a dynamic object,
  4489. computed as n
  4490. ow + entryTtl' EQUALITY generalizedTimeMatch ORDERING
  4491. generalizedTimeOrdering
  4492. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE
  4493. NO-USER-MODIFICATION
  4494. USAGE dSAOperation )
  4495. olcAttributeTypes: ( OLcfgOvAt:9.1 NAME 'olcDDSstate' DESC 'RFC2589
  4496. Dynamic di
  4497. rectory services state' SYNTAX OMsBoolean SINGLE-VALUE )
  4498. olcAttributeTypes: ( OLcfgOvAt:9.2 NAME 'olcDDSmaxTtl' DESC 'RFC2589
  4499. Dynamic d
  4500. irectory services max TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4501. olcAttributeTypes: ( OLcfgOvAt:9.3 NAME 'olcDDSminTtl' DESC 'RFC2589
  4502. Dynamic d
  4503. irectory services min TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4504. olcAttributeTypes: ( OLcfgOvAt:9.4 NAME 'olcDDSdefaultTtl' DESC 'RFC2589
  4505. Dynam
  4506. ic directory services default TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4507. olcAttributeTypes: ( OLcfgOvAt:9.5 NAME 'olcDDSinterval' DESC 'RFC2589
  4508. Dynamic
  4509. directory services expiration task run interval' SYNTAX
  4510. OMsDirectoryString S
  4511. INGLE-VALUE )
  4512. olcAttributeTypes: ( OLcfgOvAt:9.6 NAME 'olcDDStolerance' DESC 'RFC2589
  4513. Dynami
  4514. c directory services additional TTL in expiration scheduling' SYNTAX
  4515. OMsDirec
  4516. toryString SINGLE-VALUE )
  4517. olcAttributeTypes: ( OLcfgOvAt:9.7 NAME 'olcDDSmaxDynamicObjects' DESC
  4518. 'RFC258
  4519. 9 Dynamic directory services max number of dynamic objects' SYNTAX
  4520. OMsInteger
  4521. SINGLE-VALUE )
  4522. olcAttributeTypes: ( OLcfgOvAt:17.1 NAME 'olcDGAttrPair' DESC 'Member
  4523. and Memb
  4524. erURL attribute pair' SYNTAX OMsDirectoryString )
  4525. olcAttributeTypes: ( OLcfgOvAt:8.1 NAME 'olcDlAttrSet' DESC 'Dynamic
  4526. list: <gr
  4527. oup objectClass>, <URL attributeDescription>, <member
  4528. attributeDescription>'
  4529. EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  4530. olcAttributeTypes: ( 1.2.840.113556.1.2.102 NAME 'memberOf' DESC 'Group
  4531. that t
  4532. he entry belongs to' EQUALITY distinguishedNameMatch SYNTAX
  4533. 1.3.6.1.4.1.1466.
  4534. 115.121.1.12 USAGE dSAOperation X-ORIGIN 'iPlanet Delegated
  4535. Administrator' )
  4536. olcAttributeTypes: ( OLcfgOvAt:18.0 NAME 'olcMemberOfDN' DESC 'DN to be
  4537. used a
  4538. s modifiersName' SYNTAX OMsDN SINGLE-VALUE )
  4539. olcAttributeTypes: ( OLcfgOvAt:18.1 NAME 'olcMemberOfDangling' DESC
  4540. 'Behavior
  4541. with respect to dangling members, constrained to ignore, drop, error'
  4542. SYNTAX
  4543. OMsDirectoryString SINGLE-VALUE )
  4544. olcAttributeTypes: ( OLcfgOvAt:18.2 NAME 'olcMemberOfRefInt' DESC 'Take
  4545. care o
  4546. f referential integrity' SYNTAX OMsBoolean SINGLE-VALUE )
  4547. olcAttributeTypes: ( OLcfgOvAt:18.3 NAME 'olcMemberOfGroupOC' DESC
  4548. 'Group obje
  4549. ctClass' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4550. olcAttributeTypes: ( OLcfgOvAt:18.4 NAME 'olcMemberOfMemberAD' DESC
  4551. 'member at
  4552. tribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4553. olcAttributeTypes: ( OLcfgOvAt:18.5 NAME 'olcMemberOfMemberOfAD' DESC
  4554. 'memberO
  4555. f attribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4556. olcAttributeTypes: ( OLcfgOvAt:18.7 NAME 'olcMemberOfDanglingError' DESC
  4557. 'Erro
  4558. r code returned in case of dangling back reference' SYNTAX
  4559. OMsDirectoryString
  4560. SINGLE-VALUE )
  4561. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.16 NAME 'pwdChangedTime'
  4562. DESC 'Th
  4563. e time the password was last changed' EQUALITY generalizedTimeMatch
  4564. ORDERING
  4565. generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  4566. SINGLE-VALU
  4567. E NO-USER-MODIFICATION USAGE directoryOperation )
  4568. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.17 NAME
  4569. 'pwdAccountLockedTime' DE
  4570. SC 'The time an user account was locked' EQUALITY generalizedTimeMatch
  4571. ORDERI
  4572. NG generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  4573. SINGLE-V
  4574. ALUE USAGE directoryOperation )
  4575. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.19 NAME 'pwdFailureTime'
  4576. DESC 'Th
  4577. e timestamps of the last consecutive authentication failures' EQUALITY
  4578. genera
  4579. lizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX
  4580. 1.3.6.1.4.1.1466.
  4581. 115.121.1.24 NO-USER-MODIFICATION USAGE directoryOperation )
  4582. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.20 NAME 'pwdHistory' DESC
  4583. 'The hi
  4584. story of users passwords' EQUALITY octetStringMatch SYNTAX
  4585. 1.3.6.1.4.1.1466.1
  4586. 15.121.1.40 NO-USER-MODIFICATION USAGE directoryOperation )
  4587. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.21 NAME 'pwdGraceUseTime'
  4588. DESC 'T
  4589. he timestamps of the grace login once the password has expired'
  4590. EQUALITY gene
  4591. ralizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  4592. NO-USER-MODIFICATION US
  4593. AGE directoryOperation )
  4594. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.22 NAME 'pwdReset' DESC
  4595. 'The indi
  4596. cation that the password has been reset' EQUALITY booleanMatch SYNTAX
  4597. 1.3.6.1
  4598. .4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation )
  4599. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.23 NAME 'pwdPolicySubentry'
  4600. DESC
  4601. 'The pwdPolicy subentry in effect for this object' EQUALITY
  4602. distinguishedName
  4603. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE
  4604. directoryOperat
  4605. ion )
  4606. olcAttributeTypes: ( OLcfgOvAt:12.1 NAME 'olcPPolicyDefault' DESC 'DN of
  4607. a pwd
  4608. Policy object for uncustomized objects' SYNTAX OMsDN SINGLE-VALUE )
  4609. olcAttributeTypes: ( OLcfgOvAt:12.2 NAME 'olcPPolicyHashCleartext' DESC
  4610. 'Hash
  4611. passwords on add or modify' SYNTAX OMsBoolean SINGLE-VALUE )
  4612. olcAttributeTypes: ( OLcfgOvAt:12.4 NAME 'olcPPolicyForwardUpdates' DESC
  4613. 'Allo
  4614. w policy state updates to be forwarded via updateref' SYNTAX OMsBoolean
  4615. SINGL
  4616. E-VALUE )
  4617. olcAttributeTypes: ( OLcfgOvAt:12.3 NAME 'olcPPolicyUseLockout' DESC
  4618. 'Warn cli
  4619. ents with AccountLocked' SYNTAX OMsBoolean SINGLE-VALUE )
  4620. olcAttributeTypes: ( PCacheAttributes:1 NAME 'pcacheQueryID' DESC 'ID of
  4621. query
  4622. the entry belongs to, formatted as a UUID' EQUALITY octetStringMatch
  4623. SYNTAX
  4624. 1.3.6.1.4.1.1466.115.121.1.40{64} NO-USER-MODIFICATION USAGE
  4625. directoryOperati
  4626. on )
  4627. olcAttributeTypes: ( PCacheAttributes:2 NAME 'pcacheQueryURL' DESC 'URI
  4628. descri
  4629. bing a cached query' EQUALITY caseExactMatch SYNTAX
  4630. 1.3.6.1.4.1.1466.115.121.
  4631. 1.15 NO-USER-MODIFICATION USAGE directoryOperation )
  4632. olcAttributeTypes: ( OLcfgOvAt:2.1 NAME ( 'olcPcache' 'olcProxyCache' )
  4633. DESC '
  4634. Proxy Cache basic parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4635. olcAttributeTypes: ( OLcfgOvAt:2.2 NAME ( 'olcPcacheAttrset'
  4636. 'olcProxyAttrset'
  4637. ) DESC 'A set of attributes to cache' SYNTAX OMsDirectoryString )
  4638. olcAttributeTypes: ( OLcfgOvAt:2.3 NAME ( 'olcPcacheTemplate'
  4639. 'olcProxyCacheTe
  4640. mplate' ) DESC 'Filter template, attrset, cache TTL, optional negative
  4641. TTL, o
  4642. ptional sizelimit TTL, optional TTR' SYNTAX OMsDirectoryString )
  4643. olcAttributeTypes: ( OLcfgOvAt:2.4 NAME 'olcPcachePosition' DESC
  4644. 'Response cal
  4645. lback position in overlay stack' SYNTAX OMsDirectoryString )
  4646. olcAttributeTypes: ( OLcfgOvAt:2.5 NAME ( 'olcPcacheMaxQueries'
  4647. 'olcProxyCache
  4648. Queries' ) DESC 'Maximum number of queries to cache' SYNTAX OMsInteger )
  4649. olcAttributeTypes: ( OLcfgOvAt:2.6 NAME ( 'olcPcachePersist'
  4650. 'olcProxySaveQuer
  4651. ies' ) DESC 'Save cached queries for hot restart' SYNTAX OMsBoolean )
  4652. olcAttributeTypes: ( OLcfgOvAt:2.7 NAME ( 'olcPcacheValidate'
  4653. 'olcProxyCheckCa
  4654. cheability' ) DESC 'Check whether the results of a query are cacheable,
  4655. e.g.
  4656. for schema issues' SYNTAX OMsBoolean )
  4657. olcAttributeTypes: ( OLcfgOvAt:2.8 NAME 'olcPcacheOffline' DESC 'Set
  4658. cache to
  4659. offline mode and disable expiration' SYNTAX OMsBoolean )
  4660. olcAttributeTypes: ( OLcfgOvAt:2.9 NAME 'olcPcacheBind' DESC 'Parameters
  4661. for c
  4662. aching Binds' SYNTAX OMsDirectoryString )
  4663. olcAttributeTypes: ( OLcfgOvAt:11.1 NAME 'olcRefintAttribute' DESC
  4664. 'Attributes
  4665. for referential integrity' EQUALITY caseIgnoreMatch SYNTAX
  4666. OMsDirectoryStrin
  4667. g )
  4668. olcAttributeTypes: ( OLcfgOvAt:11.2 NAME 'olcRefintNothing' DESC
  4669. 'Replacement
  4670. DN to supply when needed' SYNTAX OMsDN SINGLE-VALUE )
  4671. olcAttributeTypes: ( OLcfgOvAt:11.3 NAME 'olcRefintModifiersName' DESC
  4672. 'The DN
  4673. to use as modifiersName' SYNTAX OMsDN SINGLE-VALUE )
  4674. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.1 NAME 'errCode' DESC
  4675. 'LDAP e
  4676. rror code' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX
  4677. 1.3.6.1
  4678. .4.1.1466.115.121.1.27 SINGLE-VALUE )
  4679. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.2 NAME 'errOp' DESC
  4680. 'Operatio
  4681. ns the errObject applies to' EQUALITY caseIgnoreMatch SUBSTR
  4682. caseIgnoreSubstr
  4683. ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  4684. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.3 NAME 'errText' DESC
  4685. 'LDAP e
  4686. rror textual description' EQUALITY caseIgnoreMatch SUBSTR
  4687. caseIgnoreSubstring
  4688. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  4689. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.4 NAME 'errSleepTime'
  4690. DESC 'T
  4691. ime to wait before returning the error' EQUALITY integerMatch SYNTAX
  4692. 1.3.6.1.
  4693. 4.1.1466.115.121.1.27 SINGLE-VALUE )
  4694. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.5 NAME 'errMatchedDN'
  4695. DESC 'V
  4696. alue to be returned as matched DN' EQUALITY distinguishedNameMatch
  4697. SYNTAX 1.3
  4698. .6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  4699. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.6 NAME
  4700. 'errUnsolicitedOID' DE
  4701. SC 'OID to be returned within unsolicited response' EQUALITY
  4702. objectIdentifier
  4703. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 SINGLE-VALUE )
  4704. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.7 NAME
  4705. 'errUnsolicitedData' D
  4706. ESC 'Data to be returned within unsolicited response' SYNTAX
  4707. 1.3.6.1.4.1.1466
  4708. .115.121.1.40 SINGLE-VALUE )
  4709. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.8 NAME 'errDisconnect'
  4710. DESC '
  4711. Disconnect without notice' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  4712. SINGLE-VALUE )
  4713. olcAttributeTypes: ( OLcfgOvAt:20.1 NAME 'olcRetcodeParent' DESC ''
  4714. SYNTAX OMs
  4715. DN SINGLE-VALUE )
  4716. olcAttributeTypes: ( OLcfgOvAt:20.2 NAME 'olcRetcodeItem' DESC ''
  4717. EQUALITY cas
  4718. eIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  4719. olcAttributeTypes: ( OLcfgOvAt:20.3 NAME 'olcRetcodeInDir' DESC ''
  4720. SYNTAX OMsB
  4721. oolean SINGLE-VALUE )
  4722. olcAttributeTypes: ( OLcfgOvAt:20.4 NAME 'olcRetcodeSleep' DESC ''
  4723. SYNTAX OMsI
  4724. nteger SINGLE-VALUE )
  4725. olcAttributeTypes: ( OLcfgOvAt:16.1 NAME 'olcRwmRewrite' DESC 'Rewrites
  4726. string
  4727. s' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  4728. olcAttributeTypes: ( OLcfgOvAt:16.2 NAME 'olcRwmTFSupport' DESC
  4729. 'Absolute filt
  4730. ers support' SYNTAX OMsDirectoryString SINGLE-VALUE )
  4731. olcAttributeTypes: ( OLcfgOvAt:16.3 NAME 'olcRwmMap' DESC 'maps
  4732. attributes/obj
  4733. ectClasses' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString
  4734. X-ORDERED 'VAL
  4735. UES' )
  4736. olcAttributeTypes: ( OLcfgOvAt:16.4 NAME 'olcRwmNormalizeMapped' DESC
  4737. 'Normali
  4738. ze mapped attributes/objectClasses' SYNTAX OMsBoolean SINGLE-VALUE )
  4739. olcAttributeTypes: ( OLcfgOvAt:16.5 NAME 'olcRwmDropUnrequested' DESC
  4740. 'Drop un
  4741. requested attributes' SYNTAX OMsBoolean SINGLE-VALUE )
  4742. olcAttributeTypes: ( OLcfgOvAt:21.1 NAME 'olcSssVlvMax' DESC 'Maximum
  4743. number o
  4744. f concurrent Sort requests' SYNTAX OMsInteger SINGLE-VALUE )
  4745. olcAttributeTypes: ( OLcfgOvAt:21.2 NAME 'olcSssVlvMaxKeys' DESC
  4746. 'Maximum numb
  4747. er of Keys in a Sort request' SYNTAX OMsInteger SINGLE-VALUE )
  4748. olcAttributeTypes: ( OLcfgOvAt:1.1 NAME 'olcSpCheckpoint' DESC
  4749. 'ContextCSN che
  4750. ckpoint interval in ops and minutes' SYNTAX OMsDirectoryString
  4751. SINGLE-VALUE )
  4752. olcAttributeTypes: ( OLcfgOvAt:1.2 NAME 'olcSpSessionlog' DESC 'Session
  4753. log si
  4754. ze in ops' SYNTAX OMsInteger SINGLE-VALUE )
  4755. olcAttributeTypes: ( OLcfgOvAt:1.3 NAME 'olcSpNoPresent' DESC 'Omit
  4756. Present ph
  4757. ase processing' SYNTAX OMsBoolean SINGLE-VALUE )
  4758. olcAttributeTypes: ( OLcfgOvAt:1.4 NAME 'olcSpReloadHint' DESC 'Observe
  4759. Reload
  4760. Hint in Request control' SYNTAX OMsBoolean SINGLE-VALUE )
  4761. olcAttributeTypes: ( OLcfgOvAt:14.1 NAME 'olcTranslucentStrict' DESC
  4762. 'Reveal a
  4763. ttribute deletion constraint violations' SYNTAX OMsBoolean SINGLE-VALUE )
  4764. olcAttributeTypes: ( OLcfgOvAt:14.2 NAME 'olcTranslucentNoGlue' DESC
  4765. 'Disable
  4766. automatic glue records for ADD and MODRDN' SYNTAX OMsBoolean SINGLE-VALUE )
  4767. olcAttributeTypes: ( OLcfgOvAt:14.3 NAME 'olcTranslucentLocal' DESC
  4768. 'Attribute
  4769. s to use in local search filter' SYNTAX OMsDirectoryString )
  4770. olcAttributeTypes: ( OLcfgOvAt:14.4 NAME 'olcTranslucentRemote' DESC
  4771. 'Attribut
  4772. es to use in remote search filter' SYNTAX OMsDirectoryString )
  4773. olcAttributeTypes: ( OLcfgOvAt:14.5 NAME 'olcTranslucentBindLocal' DESC
  4774. 'Enabl
  4775. e local bind' SYNTAX OMsBoolean SINGLE-VALUE )
  4776. olcAttributeTypes: ( OLcfgOvAt:14.6 NAME 'olcTranslucentPwModLocal' DESC
  4777. 'Enab
  4778. le local RFC 3062 Password Modify extended operation' SYNTAX OMsBoolean
  4779. SINGL
  4780. E-VALUE )
  4781. olcAttributeTypes: ( OLcfgOvAt:10.1 NAME 'olcUniqueBase' DESC 'Subtree
  4782. for uni
  4783. queness searches' EQUALITY distinguishedNameMatch SYNTAX OMsDN
  4784. SINGLE-VALUE )
  4785. olcAttributeTypes: ( OLcfgOvAt:10.2 NAME 'olcUniqueIgnore' DESC
  4786. 'Attributes fo
  4787. r which uniqueness shall not be enforced' EQUALITY caseIgnoreMatch
  4788. ORDERING c
  4789. aseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  4790. OMsDirectorySt
  4791. ring )
  4792. olcAttributeTypes: ( OLcfgOvAt:10.3 NAME 'olcUniqueAttribute' DESC
  4793. 'Attributes
  4794. for which uniqueness shall be enforced' EQUALITY caseIgnoreMatch
  4795. ORDERING ca
  4796. seIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  4797. OMsDirectoryStr
  4798. ing )
  4799. olcAttributeTypes: ( OLcfgOvAt:10.4 NAME 'olcUniqueStrict' DESC 'Enforce
  4800. uniqu
  4801. eness of null values' EQUALITY booleanMatch SYNTAX OMsBoolean
  4802. SINGLE-VALUE )
  4803. olcAttributeTypes: ( OLcfgOvAt:10.5 NAME 'olcUniqueURI' DESC 'List of
  4804. keywords
  4805. and LDAP URIs for a uniqueness domain' EQUALITY caseExactMatch
  4806. ORDERING case
  4807. ExactOrderingMatch SUBSTR caseExactSubstringsMatch SYNTAX
  4808. OMsDirectoryString
  4809. )
  4810. olcAttributeTypes: ( OLcfgOvAt:5.1 NAME 'olcValSortAttr' DESC 'Sorting
  4811. rule fo
  4812. r attribute under given DN' EQUALITY caseIgnoreMatch SYNTAX
  4813. OMsDirectoryStrin
  4814. g )
  4815. olcAttributeTypes: ( olmBDBAttributes:1 NAME 'olmBDBEntryCache' DESC
  4816. 'Number o
  4817. f items in Entry Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE
  4818. dSAOper
  4819. ation )
  4820. olcAttributeTypes: ( olmBDBAttributes:2 NAME 'olmBDBDNCache' DESC
  4821. 'Number of i
  4822. tems in DN Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE
  4823. dSAOperation
  4824. )
  4825. olcAttributeTypes: ( olmBDBAttributes:3 NAME 'olmBDBIDLCache' DESC
  4826. 'Number of
  4827. items in IDL Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE
  4828. dSAOperatio
  4829. n )
  4830. olcAttributeTypes: ( olmBDBAttributes:4 NAME 'olmDbDirectory' DESC 'Path
  4831. name
  4832. of the directory where the database environment resides' SUP
  4833. monitoredInfo NO
  4834. -USER-MODIFICATION USAGE dSAOperation )
  4835. olcObjectClasses: ( 2.5.6.0 NAME 'top' DESC 'top of the superclass
  4836. chain' ABST
  4837. RACT MUST objectClass )
  4838. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject'
  4839. DESC
  4840. 'RFC4512: extensible object' SUP top AUXILIARY )
  4841. olcObjectClasses: ( 2.5.6.1 NAME 'alias' DESC 'RFC4512: an alias' SUP
  4842. top STRU
  4843. CTURAL MUST aliasedObjectName )
  4844. olcObjectClasses: ( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC
  4845. 'namedref: na
  4846. med subordinate referral' SUP top STRUCTURAL MUST ref )
  4847. olcObjectClasses: ( 1.3.6.1.4.1.4203.1.4.1 NAME ( 'OpenLDAProotDSE'
  4848. 'LDAProotD
  4849. SE' ) DESC 'OpenLDAP Root DSE object' SUP top STRUCTURAL MAY cn )
  4850. olcObjectClasses: ( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry'
  4851. SUP top
  4852. STRUCTURAL MUST ( cn $ subtreeSpecification ) )
  4853. olcObjectClasses: ( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling
  4854. subsc
  4855. hema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $
  4856. dITContentRu
  4857. les $ objectClasses $ attributeTypes $ matchingRules $ matchingRuleUse ) )
  4858. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.119.2 NAME 'dynamicObject' DESC
  4859. 'RFC2
  4860. 589: Dynamic Object' SUP top AUXILIARY )
  4861. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.4 NAME 'glue' DESC 'Glue
  4862. Entry' SUP
  4863. top STRUCTURAL )
  4864. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry'
  4865. DESC
  4866. 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )
  4867. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry'
  4868. DESC
  4869. 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )
  4870. olcObjectClasses: ( OLcfgGlOc:0 NAME 'olcConfig' DESC 'OpenLDAP
  4871. configuration
  4872. object' SUP top ABSTRACT )
  4873. olcObjectClasses: ( OLcfgGlOc:1 NAME 'olcGlobal' DESC 'OpenLDAP Global
  4874. configu
  4875. ration options' SUP olcConfig STRUCTURAL MAY ( cn $ olcConfigFile $
  4876. olcConfig
  4877. Dir $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAuthIDRewrite
  4878. $ olcA
  4879. uthzPolicy $ olcAuthzRegexp $ olcConcurrency $ olcConnMaxPending $
  4880. olcConnMax
  4881. PendingAuth $ olcDisallows $ olcGentleHUP $ olcIdleTimeout $
  4882. olcIndexSubstrIf
  4883. MaxLen $ olcIndexSubstrIfMinLen $ olcIndexSubstrAnyLen $
  4884. olcIndexSubstrAnySte
  4885. p $ olcIndexIntLen $ olcLocalSSF $ olcLogFile $ olcLogLevel $
  4886. olcPasswordCryp
  4887. tSaltFormat $ olcPasswordHash $ olcPidFile $ olcPluginLogFile $
  4888. olcReadOnly $
  4889. olcReferral $ olcReplogFile $ olcRequires $ olcRestrict $
  4890. olcReverseLookup $
  4891. olcRootDSE $ olcSaslAuxprops $ olcSaslHost $ olcSaslRealm $
  4892. olcSaslSecProps
  4893. $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSockbufMaxIncoming $
  4894. olcSockb
  4895. ufMaxIncomingAuth $ olcTCPBuffer $ olcThreads $ olcTimeLimit $
  4896. olcTLSCACertif
  4897. icateFile $ olcTLSCACertificatePath $ olcTLSCertificateFile $
  4898. olcTLSCertifica
  4899. teKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSRandFile $
  4900. olcTLSVerif
  4901. yClient $ olcTLSDHParamFile $ olcTLSCRLFile $ olcToolThreads $
  4902. olcWriteTimeou
  4903. t $ olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $
  4904. olcDitConten
  4905. tRules $ olcLdapSyntaxes ) )
  4906. olcObjectClasses: ( OLcfgGlOc:2 NAME 'olcSchemaConfig' DESC 'OpenLDAP
  4907. schema o
  4908. bject' SUP olcConfig STRUCTURAL MAY ( cn $ olcObjectIdentifier $
  4909. olcAttribute
  4910. Types $ olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )
  4911. olcObjectClasses: ( OLcfgGlOc:3 NAME 'olcBackendConfig' DESC 'OpenLDAP
  4912. Backend
  4913. -specific options' SUP olcConfig STRUCTURAL MUST olcBackend )
  4914. olcObjectClasses: ( OLcfgGlOc:4 NAME 'olcDatabaseConfig' DESC 'OpenLDAP
  4915. Databa
  4916. se-specific options' SUP olcConfig STRUCTURAL MUST olcDatabase MAY (
  4917. olcHidde
  4918. n $ olcSuffix $ olcSubordinate $ olcAccess $ olcAddContentAcl $
  4919. olcLastMod $
  4920. olcLimits $ olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $
  4921. olcRepl
  4922. icaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $
  4923. olcReplogFile $ ol
  4924. cRequires $ olcRestrict $ olcRootDN $ olcRootPW $ olcSchemaDN $
  4925. olcSecurity $
  4926. olcSizeLimit $ olcSyncUseSubentry $ olcSyncrepl $ olcTimeLimit $
  4927. olcUpdateDN
  4928. $ olcUpdateRef $ olcMirrorMode $ olcMonitoring ) )
  4929. olcObjectClasses: ( OLcfgGlOc:5 NAME 'olcOverlayConfig' DESC 'OpenLDAP
  4930. Overlay
  4931. -specific options' SUP olcConfig STRUCTURAL MUST olcOverlay )
  4932. olcObjectClasses: ( OLcfgGlOc:6 NAME 'olcIncludeFile' DESC 'OpenLDAP
  4933. configura
  4934. tion include file' SUP olcConfig STRUCTURAL MUST olcInclude MAY ( cn $
  4935. olcRoo
  4936. tDSE ) )
  4937. olcObjectClasses: ( OLcfgGlOc:7 NAME 'olcFrontendConfig' DESC 'OpenLDAP
  4938. fronte
  4939. nd configuration' AUXILIARY MAY ( olcDefaultSearchBase $
  4940. olcPasswordHash $ ol
  4941. cSortVals ) )
  4942. olcObjectClasses: ( OLcfgGlOc:8 NAME 'olcModuleList' DESC 'OpenLDAP
  4943. dynamic mo
  4944. dule info' SUP olcConfig STRUCTURAL MAY ( cn $ olcModulePath $
  4945. olcModuleLoad
  4946. ) )
  4947. olcObjectClasses: ( OLcfgDbOc:2.1 NAME 'olcLdifConfig' DESC 'LDIF
  4948. backend conf
  4949. iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory )
  4950. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.1 NAME 'monitor' DESC
  4951. 'OpenLDAP
  4952. system monitoring' SUP top STRUCTURAL MUST cn MAY ( description $
  4953. seeAlso $ l
  4954. abeledURI $ monitoredInfo $ managedInfo $ monitorOverlay ) )
  4955. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.2 NAME 'monitorServer'
  4956. DESC 'Ser
  4957. ver monitoring root entry' SUP monitor STRUCTURAL )
  4958. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.3 NAME 'monitorContainer'
  4959. DESC '
  4960. monitor container class' SUP monitor STRUCTURAL )
  4961. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.4 NAME
  4962. 'monitorCounterObject' DE
  4963. SC 'monitor counter class' SUP monitor STRUCTURAL )
  4964. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.5 NAME 'monitorOperation'
  4965. DESC '
  4966. monitor operation class' SUP monitor STRUCTURAL )
  4967. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.6 NAME 'monitorConnection'
  4968. DESC
  4969. 'monitor connection class' SUP monitor STRUCTURAL )
  4970. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.7 NAME 'managedObject'
  4971. DESC 'mon
  4972. itor managed entity class' SUP monitor STRUCTURAL )
  4973. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.8 NAME 'monitoredObject'
  4974. DESC 'm
  4975. onitor monitored entity class' SUP monitor STRUCTURAL )
  4976. olcObjectClasses: ( OLcfgDbOc:4.1 NAME 'olcMonitorConfig' DESC 'Monitor
  4977. backen
  4978. d configuration' SUP olcDatabaseConfig STRUCTURAL )
  4979. olcObjectClasses: ( OLcfgDbOc:1.1 NAME 'olcBdbConfig' DESC 'BDB backend
  4980. config
  4981. uration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY (
  4982. olcDbCach
  4983. eSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey
  4984. $ olcD
  4985. bNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $
  4986. olcDbLinearIndex
  4987. $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $
  4988. olcDbCacheFr
  4989. ee $ olcDbDNcacheSize $ olcDbPageSize ) )
  4990. olcObjectClasses: ( OLcfgDbOc:1.2 NAME 'olcHdbConfig' DESC 'HDB backend
  4991. config
  4992. uration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY (
  4993. olcDbCach
  4994. eSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey
  4995. $ olcD
  4996. bNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $
  4997. olcDbLinearIndex
  4998. $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $
  4999. olcDbCacheFr
  5000. ee $ olcDbDNcacheSize $ olcDbPageSize ) )
  5001. olcObjectClasses: ( OLcfgDbOc:5.1 NAME 'olcRelayConfig' DESC 'Relay
  5002. backend co
  5003. nfiguration' SUP olcDatabaseConfig STRUCTURAL MAY olcRelay )
  5004. olcObjectClasses: ( OLcfgOvOc:4.1 NAME 'olcAccessLogConfig' DESC 'Access
  5005. log c
  5006. onfiguration' SUP olcOverlayConfig STRUCTURAL MUST olcAccessLogDB MAY (
  5007. olcAc
  5008. cessLogOps $ olcAccessLogPurge $ olcAccessLogSuccess $ olcAccessLogOld
  5009. $ olcA
  5010. ccessLogOldAttr ) )
  5011. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.0 NAME 'auditContainer'
  5012. DESC '
  5013. AuditLog container' SUP top STRUCTURAL MAY ( cn $ reqStart $ reqEnd ) )
  5014. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.1 NAME 'auditObject'
  5015. DESC 'Ope
  5016. nLDAP request auditing' SUP top STRUCTURAL MUST ( reqStart $ reqType $
  5017. reqSes
  5018. sion ) MAY ( reqDN $ reqAuthzID $ reqControls $ reqRespControls $
  5019. reqEnd $ re
  5020. qResult $ reqMessage $ reqReferral ) )
  5021. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.2 NAME 'auditReadObject'
  5022. DESC
  5023. 'OpenLDAP read request record' SUP auditObject STRUCTURAL )
  5024. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.3 NAME
  5025. 'auditWriteObject' DESC
  5026. 'OpenLDAP write request record' SUP auditObject STRUCTURAL )
  5027. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.4 NAME 'auditAbandon'
  5028. DESC 'Ab
  5029. andon operation' SUP auditObject STRUCTURAL MUST reqId )
  5030. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.5 NAME 'auditAdd' DESC
  5031. 'Add op
  5032. eration' SUP auditWriteObject STRUCTURAL MUST reqMod )
  5033. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.6 NAME 'auditBind' DESC
  5034. 'Bind
  5035. operation' SUP auditObject STRUCTURAL MUST ( reqVersion $ reqMethod ) )
  5036. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.7 NAME 'auditCompare'
  5037. DESC 'Co
  5038. mpare operation' SUP auditReadObject STRUCTURAL MUST reqAssertion )
  5039. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.8 NAME 'auditDelete'
  5040. DESC 'Del
  5041. ete operation' SUP auditWriteObject STRUCTURAL MAY reqOld )
  5042. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.9 NAME 'auditModify'
  5043. DESC 'Mod
  5044. ify operation' SUP auditWriteObject STRUCTURAL MUST reqMod MAY reqOld )
  5045. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.10 NAME 'auditModRDN'
  5046. DESC 'Mo
  5047. dRDN operation' SUP auditWriteObject STRUCTURAL MUST ( reqNewRDN $
  5048. reqDeleteO
  5049. ldRDN ) MAY ( reqNewSuperior $ reqMod $ reqOld ) )
  5050. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.11 NAME 'auditSearch'
  5051. DESC 'Se
  5052. arch operation' SUP auditReadObject STRUCTURAL MUST ( reqScope $
  5053. reqDerefAlia
  5054. ses $ reqAttrsonly ) MAY ( reqFilter $ reqAttr $ reqEntries $
  5055. reqSizeLimit $
  5056. reqTimeLimit ) )
  5057. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.12 NAME 'auditExtended'
  5058. DESC '
  5059. Extended operation' SUP auditObject STRUCTURAL MAY reqData )
  5060. olcObjectClasses: ( OLcfgOvOc:15.1 NAME 'olcAuditlogConfig' DESC
  5061. 'Auditlog con
  5062. figuration' SUP olcOverlayConfig STRUCTURAL MAY olcAuditlogFile )
  5063. olcObjectClasses: ( OLcfgOvOc:19.1 NAME 'olcCollectConfig' DESC
  5064. 'Collective At
  5065. tribute configuration' SUP olcOverlayConfig STRUCTURAL MAY olcCollectInfo )
  5066. olcObjectClasses: ( OLcfgOvOc:13.1 NAME 'olcConstraintConfig' DESC
  5067. 'Constraint
  5068. overlay configuration' SUP olcOverlayConfig STRUCTURAL MAY
  5069. olcConstraintAttr
  5070. ibute )
  5071. olcObjectClasses: ( OLcfgOvOc:9.1 NAME 'olcDDSConfig' DESC 'RFC2589
  5072. Dynamic di
  5073. rectory services configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  5074. olcDDSs
  5075. tate $ olcDDSmaxTtl $ olcDDSminTtl $ olcDDSdefaultTtl $ olcDDSinterval
  5076. $ olcD
  5077. DStolerance $ olcDDSmaxDynamicObjects ) )
  5078. olcObjectClasses: ( OLcfgOvOc:17.1 NAME 'olcDGConfig' DESC 'Dynamic
  5079. Group conf
  5080. iguration' SUP olcOverlayConfig STRUCTURAL MAY olcDGAttrPair )
  5081. olcObjectClasses: ( OLcfgOvOc:8.1 NAME 'olcDynamicList' DESC 'Dynamic
  5082. list con
  5083. figuration' SUP olcOverlayConfig STRUCTURAL MAY olcDLattrSet )
  5084. olcObjectClasses: ( OLcfgOvOc:18.1 NAME 'olcMemberOf' DESC 'Member-of
  5085. configur
  5086. ation' SUP olcOverlayConfig STRUCTURAL MAY ( olcMemberOfDN $
  5087. olcMemberOfDangl
  5088. ing $ olcMemberOfDanglingError $ olcMemberOfRefInt $ olcMemberOfGroupOC
  5089. $ olc
  5090. MemberOfMemberAD $ olcMemberOfMemberOfAD ) )
  5091. olcObjectClasses: ( OLcfgOvOc:12.1 NAME 'olcPPolicyConfig' DESC
  5092. 'Password Poli
  5093. cy configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  5094. olcPPolicyDefault $ o
  5095. lcPPolicyHashCleartext $ olcPPolicyUseLockout $
  5096. olcPPolicyForwardUpdates ) )
  5097. olcObjectClasses: ( OLcfgOvOc:2.1 NAME 'olcPcacheConfig' DESC
  5098. 'ProxyCache conf
  5099. iguration' SUP olcOverlayConfig STRUCTURAL MUST ( olcPcache $
  5100. olcPcacheAttrse
  5101. t $ olcPcacheTemplate ) MAY ( olcPcachePosition $ olcPcacheMaxQueries $
  5102. olcPc
  5103. achePersist $ olcPcacheValidate $ olcPcacheOffline $ olcPcacheBind ) )
  5104. olcObjectClasses: ( OLcfgOvOc:2.2 NAME 'olcPcacheDatabase' DESC 'Cache
  5105. databas
  5106. e configuration' AUXILIARY )
  5107. olcObjectClasses: ( OLcfgOvOc:11.1 NAME 'olcRefintConfig' DESC
  5108. 'Referential in
  5109. tegrity configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  5110. olcRefintAttribu
  5111. te $ olcRefintNothing $ olcRefintModifiersName ) )
  5112. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.0 NAME 'errAbsObject'
  5113. SUP top
  5114. ABSTRACT MUST errCode MAY ( cn $ description $ errOp $ errText $
  5115. errSleepTime
  5116. $ errMatchedDN $ errUnsolicitedOID $ errUnsolicitedData $
  5117. errDisconnect ) )
  5118. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.1 NAME 'errObject' SUP
  5119. errAbsO
  5120. bject STRUCTURAL )
  5121. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.2 NAME 'errAuxObject'
  5122. SUP errA
  5123. bsObject AUXILIARY )
  5124. olcObjectClasses: ( OLcfgOvOc:20.1 NAME 'olcRetcodeConfig' DESC 'Retcode
  5125. confi
  5126. guration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRetcodeParent $
  5127. olcRetcode
  5128. Item $ olcRetcodeInDir $ olcRetcodeSleep ) )
  5129. olcObjectClasses: ( OLcfgOvOc:16.1 NAME 'olcRwmConfig' DESC
  5130. 'Rewrite/remap con
  5131. figuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRwmRewrite $
  5132. olcRwmTFSup
  5133. port $ olcRwmMap $ olcRwmNormalizeMapped ) )
  5134. olcObjectClasses: ( OLcfgOvOc:21.1 NAME 'olcSssVlvConfig' DESC 'SSS VLV
  5135. config
  5136. uration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSssVlvMax $
  5137. olcSssVlvMaxKey
  5138. s ) )
  5139. olcObjectClasses: ( OLcfgOvOc:1.1 NAME 'olcSyncProvConfig' DESC
  5140. 'SyncRepl Prov
  5141. ider configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  5142. olcSpCheckpoint $ o
  5143. lcSpSessionlog $ olcSpNoPresent $ olcSpReloadHint ) )
  5144. olcObjectClasses: ( OLcfgOvOc:14.1 NAME 'olcTranslucentConfig' DESC
  5145. 'Transluce
  5146. nt configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  5147. olcTranslucentStrict
  5148. $ olcTranslucentNoGlue $ olcTranslucentLocal $ olcTranslucentRemote $
  5149. olcTran
  5150. slucentBindLocal $ olcTranslucentPwModLocal ) )
  5151. olcObjectClasses: ( OLcfgOvOc:14.2 NAME 'olcTranslucentDatabase' DESC
  5152. 'Translu
  5153. cent target database configuration' AUXILIARY )
  5154. olcObjectClasses: ( OLcfgOvOc:10.1 NAME 'olcUniqueConfig' DESC
  5155. 'Attribute valu
  5156. e uniqueness configuration' SUP olcOverlayConfig STRUCTURAL MAY (
  5157. olcUniqueBa
  5158. se $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueStrict $
  5159. olcUniqueURI )
  5160. )
  5161. olcObjectClasses: ( OLcfgOvOc:5.1 NAME 'olcValSortConfig' DESC 'Value
  5162. Sorting
  5163. configuration' SUP olcOverlayConfig STRUCTURAL MUST olcValSortAttr )
  5164. olcObjectClasses: ( olmBDBObjectClasses:1 NAME 'olmBDBDatabase' SUP top
  5165. AUXILI
  5166. ARY MAY ( olmBDBEntryCache $ olmBDBDNCache $ olmBDBIDLCache $
  5167. olmDbDirectory
  5168. ) )
  5169. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.1 DESC 'ACI Item'
  5170. X-BINARY-TRANS
  5171. FER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  5172. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.2 DESC 'Access Point'
  5173. X-NOT-HUMA
  5174. N-READABLE 'TRUE' )
  5175. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type
  5176. Descripti
  5177. on' )
  5178. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.4 DESC 'Audio'
  5179. X-NOT-HUMAN-READA
  5180. BLE 'TRUE' )
  5181. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary'
  5182. X-NOT-HUMAN-READ
  5183. ABLE 'TRUE' )
  5184. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )
  5185. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )
  5186. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate'
  5187. X-BINARY-TR
  5188. ANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  5189. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate List'
  5190. X-BINA
  5191. RY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  5192. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate Pair'
  5193. X-BIN
  5194. ARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  5195. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.1 DESC 'X.509
  5196. AttributeCertifi
  5197. cate' X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  5198. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished Name' )
  5199. olcLdapSyntaxes: ( 1.2.36.79672281.1.5.0 DESC 'RDN' )
  5200. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.13 DESC 'Data Quality' )
  5201. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )
  5202. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )
  5203. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule
  5204. Descri
  5205. ption' )
  5206. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure
  5207. Rule Desc
  5208. ription' )
  5209. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.19 DESC 'DSA Quality' )
  5210. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.20 DESC 'DSE Type' )
  5211. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )
  5212. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile
  5213. Telephone Num
  5214. ber' )
  5215. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax'
  5216. X-NOT-HUMAN-READAB
  5217. LE 'TRUE' )
  5218. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )
  5219. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )
  5220. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )
  5221. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )
  5222. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG'
  5223. X-NOT-HUMAN-READA
  5224. BLE 'TRUE' )
  5225. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.29 DESC 'Master And Shadow
  5226. Acces
  5227. s Points' )
  5228. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule
  5229. Descripti
  5230. on' )
  5231. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use
  5232. Descr
  5233. iption' )
  5234. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.32 DESC 'Mail Preference' )
  5235. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR Address' )
  5236. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional
  5237. UID'
  5238. )
  5239. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form
  5240. Description'
  5241. )
  5242. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )
  5243. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class
  5244. Descriptio
  5245. n' )
  5246. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )
  5247. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )
  5248. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )
  5249. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )
  5250. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol
  5251. Information' )
  5252. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation
  5253. Address' )
  5254. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )
  5255. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )
  5256. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.45 DESC
  5257. 'SubtreeSpecification' )
  5258. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported
  5259. Algorithm' X-
  5260. BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  5261. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )
  5262. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal
  5263. Identi
  5264. fier' )
  5265. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )
  5266. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax
  5267. Description
  5268. ' )
  5269. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.55 DESC 'Modify Rights' )
  5270. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.56 DESC 'LDAP Schema
  5271. Definition'
  5272. )
  5273. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.57 DESC 'LDAP Schema
  5274. Description
  5275. ' )
  5276. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring
  5277. Assertion' )
  5278. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.0 DESC 'RFC2307 NIS Netgroup Triple' )
  5279. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.1 DESC 'RFC2307 Boot Parameter' )
  5280. olcLdapSyntaxes: ( 1.3.6.1.1.15.1 DESC 'Certificate Exact Assertion' )
  5281. olcLdapSyntaxes: ( 1.3.6.1.1.15.2 DESC 'Certificate Assertion' )
  5282. olcLdapSyntaxes: ( 1.3.6.1.1.15.3 DESC 'Certificate Pair Exact Assertion' )
  5283. olcLdapSyntaxes: ( 1.3.6.1.1.15.4 DESC 'Certificate Pair Assertion' )
  5284. olcLdapSyntaxes: ( 1.3.6.1.1.15.5 DESC 'Certificate List Exact Assertion' )
  5285. olcLdapSyntaxes: ( 1.3.6.1.1.15.6 DESC 'Certificate List Assertion' )
  5286. olcLdapSyntaxes: ( 1.3.6.1.1.15.7 DESC 'Algorithm Identifier' )
  5287. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.2 DESC
  5288. 'AttributeCertificate E
  5289. xact Assertion' )
  5290. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.3 DESC
  5291. 'AttributeCertificate A
  5292. ssertion' )
  5293. olcLdapSyntaxes: ( 1.3.6.1.1.16.1 DESC 'UUID' )
  5294. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )
  5295. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )
  5296. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )
  5297. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.2.7 DESC 'OpenLDAP authz' )
  5298. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.5.3.1 DESC 'Control' )
  5299. structuralObjectClass: olcSchemaConfig
  5300. entryUUID: 65307d96-9721-102f-955d-4b8bb57ada73
  5301. creatorsName: cn=config
  5302. createTimestamp: 20101208141546Z
  5303. entryCSN: 20101208141546.777296Z#000000#000#000000
  5304. modifiersName: cn=config
  5305. modifyTimestamp: 20101208141546Z
  5306.  
  5307. dn: cn={0}core,cn=schema,cn=config
  5308. objectClass: olcSchemaConfig
  5309. cn: {0}core
  5310. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC
  5311. 'RFC2256: kno
  5312. wledge information' EQUALITY caseIgnoreMatch SYNTAX
  5313. 1.3.6.1.4.1.1466.115.121.
  5314. 1.15{32768} )
  5315. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256:
  5316. last (f
  5317. amily) name(s) for which the entity is known by' SUP name )
  5318. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256:
  5319. serial numb
  5320. er of the entity' EQUALITY caseIgnoreMatch SUBSTR
  5321. caseIgnoreSubstringsMatch S
  5322. YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  5323. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC
  5324. 'RFC4519: two-
  5325. letter ISO-3166 country code' SUP name SYNTAX
  5326. 1.3.6.1.4.1.1466.115.121.1.11 S
  5327. INGLE-VALUE )
  5328. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC
  5329. 'RFC2256: loc
  5330. ality which this object resides in' SUP name )
  5331. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC
  5332. 'RFC2
  5333. 256: state or province which this object resides in' SUP name )
  5334. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC
  5335. 'RFC225
  5336. 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR
  5337. caseIgnoreS
  5338. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  5339. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC
  5340. 'RFC2256
  5341. : organization this object belongs to' SUP name )
  5342. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' )
  5343. DESC '
  5344. RFC2256: organizational unit this object belongs to' SUP name )
  5345. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title
  5346. associated
  5347. with the entity' SUP name )
  5348. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256:
  5349. search gui
  5350. de, deprecated by enhancedSearchGuide' SYNTAX
  5351. 1.3.6.1.4.1.1466.115.121.1.25 )
  5352. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256:
  5353. busin
  5354. ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  5355. SYNTA
  5356. X 1.3.6.1.4.1.1466.115.121.1.15{128} )
  5357. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256:
  5358. postal a
  5359. ddress' EQUALITY caseIgnoreListMatch SUBSTR
  5360. caseIgnoreListSubstringsMatch SYN
  5361. TAX 1.3.6.1.4.1.1466.115.121.1.41 )
  5362. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256:
  5363. postal code
  5364. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  5365. 1.3.6.1.4.
  5366. 1.1466.115.121.1.15{40} )
  5367. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256:
  5368. Post Off
  5369. ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  5370. SYNTAX 1.3
  5371. .6.1.4.1.1466.115.121.1.15{40} )
  5372. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC
  5373. 'RFC2
  5374. 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR
  5375. caseIgnor
  5376. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  5377. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256:
  5378. Teleph
  5379. one Number' EQUALITY telephoneNumberMatch SUBSTR
  5380. telephoneNumberSubstringsMat
  5381. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  5382. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256:
  5383. Telex Numb
  5384. er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  5385. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC
  5386. 'RFC22
  5387. 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  5388. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber'
  5389. 'fax' ) DE
  5390. SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX
  5391. 1.3.6.1.4.1.1466.115.12
  5392. 1.1.22 )
  5393. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256:
  5394. X.121 Addr
  5395. ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch
  5396. SYNTAX 1
  5397. .3.6.1.4.1.1466.115.121.1.36{15} )
  5398. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC
  5399. 'RFC2256
  5400. : international ISDN number' EQUALITY numericStringMatch SUBSTR
  5401. numericString
  5402. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  5403. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC
  5404. 'RFC2256: regi
  5405. stered postal address' SUP postalAddress SYNTAX
  5406. 1.3.6.1.4.1.1466.115.121.1.41
  5407. )
  5408. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC
  5409. 'RFC2256: d
  5410. estination indicator' EQUALITY caseIgnoreMatch SUBSTR
  5411. caseIgnoreSubstringsMat
  5412. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )
  5413. olcAttributeTypes: {24}( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC
  5414. 'RFC2256
  5415. : preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14
  5416. SINGLE-VALU
  5417. E )
  5418. olcAttributeTypes: {25}( 2.5.4.29 NAME 'presentationAddress' DESC
  5419. 'RFC2256: pr
  5420. esentation address' EQUALITY presentationAddressMatch SYNTAX
  5421. 1.3.6.1.4.1.1466
  5422. .115.121.1.43 SINGLE-VALUE )
  5423. olcAttributeTypes: {26}( 2.5.4.30 NAME 'supportedApplicationContext'
  5424. DESC 'RFC
  5425. 2256: supported application context' EQUALITY objectIdentifierMatch
  5426. SYNTAX 1.
  5427. 3.6.1.4.1.1466.115.121.1.38 )
  5428. olcAttributeTypes: {27}( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of
  5429. a gro
  5430. up' SUP distinguishedName )
  5431. olcAttributeTypes: {28}( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of
  5432. the ob
  5433. ject)' SUP distinguishedName )
  5434. olcAttributeTypes: {29}( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256:
  5435. occupant
  5436. of role' SUP distinguishedName )
  5437. olcAttributeTypes: {30}( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256:
  5438. X.509
  5439. user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX
  5440. 1.3.6.1.
  5441. 4.1.1466.115.121.1.8 )
  5442. olcAttributeTypes: {31}( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256:
  5443. X.509 CA
  5444. certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX
  5445. 1.3.6.1.4.1.
  5446. 1466.115.121.1.8 )
  5447. olcAttributeTypes: {32}( 2.5.4.38 NAME 'authorityRevocationList' DESC
  5448. 'RFC2256
  5449. : X.509 authority revocation list, use ;binary' SYNTAX
  5450. 1.3.6.1.4.1.1466.115.1
  5451. 21.1.9 )
  5452. olcAttributeTypes: {33}( 2.5.4.39 NAME 'certificateRevocationList' DESC
  5453. 'RFC22
  5454. 56: X.509 certificate revocation list, use ;binary' SYNTAX
  5455. 1.3.6.1.4.1.1466.1
  5456. 15.121.1.9 )
  5457. olcAttributeTypes: {34}( 2.5.4.40 NAME 'crossCertificatePair' DESC
  5458. 'RFC2256: X
  5459. .509 cross certificate pair, use ;binary' SYNTAX
  5460. 1.3.6.1.4.1.1466.115.121.1.1
  5461. 0 )
  5462. olcAttributeTypes: {35}( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC
  5463. 'RFC2256: fir
  5464. st name(s) for which the entity is known by' SUP name )
  5465. olcAttributeTypes: {36}( 2.5.4.43 NAME 'initials' DESC 'RFC2256:
  5466. initials of s
  5467. ome or all of names, but not the surname(s).' SUP name )
  5468. olcAttributeTypes: {37}( 2.5.4.44 NAME 'generationQualifier' DESC
  5469. 'RFC2256: na
  5470. me qualifier indicating a generation' SUP name )
  5471. olcAttributeTypes: {38}( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC
  5472. 'RFC2256: X
  5473. .500 unique identifier' EQUALITY bitStringMatch SYNTAX
  5474. 1.3.6.1.4.1.1466.115.1
  5475. 21.1.6 )
  5476. olcAttributeTypes: {39}( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN
  5477. qualifi
  5478. er' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR
  5479. caseIgno
  5480. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
  5481. olcAttributeTypes: {40}( 2.5.4.47 NAME 'enhancedSearchGuide' DESC
  5482. 'RFC2256: en
  5483. hanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )
  5484. olcAttributeTypes: {41}( 2.5.4.48 NAME 'protocolInformation' DESC
  5485. 'RFC2256: pr
  5486. otocol information' EQUALITY protocolInformationMatch SYNTAX
  5487. 1.3.6.1.4.1.1466
  5488. .115.121.1.42 )
  5489. olcAttributeTypes: {42}( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256:
  5490. unique me
  5491. mber of a group' EQUALITY uniqueMemberMatch SYNTAX
  5492. 1.3.6.1.4.1.1466.115.121.1
  5493. .34 )
  5494. olcAttributeTypes: {43}( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256:
  5495. house
  5496. identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  5497. SYNTAX
  5498. 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  5499. olcAttributeTypes: {44}( 2.5.4.52 NAME 'supportedAlgorithms' DESC
  5500. 'RFC2256: su
  5501. pported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )
  5502. olcAttributeTypes: {45}( 2.5.4.53 NAME 'deltaRevocationList' DESC
  5503. 'RFC2256: de
  5504. lta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )
  5505. olcAttributeTypes: {46}( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of
  5506. DMD' S
  5507. UP name )
  5508. olcAttributeTypes: {47}( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th):
  5509. pseudonym
  5510. for the object' SUP name )
  5511. olcAttributeTypes: {48}( 0.9.2342.19200300.100.1.3 NAME ( 'mail'
  5512. 'rfc822Mailbo
  5513. x' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR
  5514. caseIg
  5515. noreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  5516. olcAttributeTypes: {49}( 0.9.2342.19200300.100.1.25 NAME ( 'dc'
  5517. 'domainCompone
  5518. nt' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match
  5519. SUBST
  5520. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  5521. SINGLE-VA
  5522. LUE )
  5523. olcAttributeTypes: {50}( 0.9.2342.19200300.100.1.37 NAME
  5524. 'associatedDomain' DE
  5525. SC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match
  5526. SUBST
  5527. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  5528. olcAttributeTypes: {51}( 1.2.840.113549.1.9.1 NAME ( 'email'
  5529. 'emailAddress' 'p
  5530. kcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in
  5531. DNs' EQUA
  5532. LITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX
  5533. 1.3.6.1.4.
  5534. 1.1466.115.121.1.26{128} )
  5535. olcObjectClasses: {0}( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country'
  5536. SUP to
  5537. p STRUCTURAL MUST c MAY ( searchGuide $ description ) )
  5538. olcObjectClasses: {1}( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a
  5539. locality' SUP
  5540. top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $
  5541. description )
  5542. )
  5543. olcObjectClasses: {2}( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an
  5544. organizat
  5545. ion' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $
  5546. seeAlso $ b
  5547. usinessCategory $ x121Address $ registeredAddress $
  5548. destinationIndicator $ pr
  5549. eferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
  5550. telephoneNu
  5551. mber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $
  5552. postOffi
  5553. ceBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $
  5554. l $ de
  5555. scription ) )
  5556. olcObjectClasses: {3}( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256:
  5557. an org
  5558. anizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $
  5559. searchGuide
  5560. $ seeAlso $ businessCategory $ x121Address $ registeredAddress $
  5561. destination
  5562. Indicator $ preferredDeliveryMethod $ telexNumber $
  5563. teletexTerminalIdentifier
  5564. $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber
  5565. $ str
  5566. eet $ postOfficeBox $ postalCode $ postalAddress $
  5567. physicalDeliveryOfficeName
  5568. $ st $ l $ description ) )
  5569. olcObjectClasses: {4}( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person'
  5570. SUP top
  5571. STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $
  5572. seeAlso $
  5573. description ) )
  5574. olcObjectClasses: {5}( 2.5.6.7 NAME 'organizationalPerson' DESC
  5575. 'RFC2256: an o
  5576. rganizational person' SUP person STRUCTURAL MAY ( title $ x121Address $
  5577. regis
  5578. teredAddress $ destinationIndicator $ preferredDeliveryMethod $
  5579. telexNumber $
  5580. teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber
  5581. $ facs
  5582. imileTelephoneNumber $ street $ postOfficeBox $ postalCode $
  5583. postalAddress $
  5584. physicalDeliveryOfficeName $ ou $ st $ l ) )
  5585. olcObjectClasses: {6}( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256:
  5586. an org
  5587. anizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $
  5588. registeredAd
  5589. dress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $
  5590. telete
  5591. xTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $
  5592. facsimileTe
  5593. lephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $
  5594. street $ p
  5595. ostOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName
  5596. $ ou $
  5597. st $ l $ description ) )
  5598. olcObjectClasses: {7}( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a
  5599. group of n
  5600. ames (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY (
  5601. businessCategory $
  5602. seeAlso $ owner $ ou $ o $ description ) )
  5603. olcObjectClasses: {8}( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256:
  5604. an res
  5605. idential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $
  5606. x121Ad
  5607. dress $ registeredAddress $ destinationIndicator $
  5608. preferredDeliveryMethod $
  5609. telexNumber $ teletexTerminalIdentifier $ telephoneNumber $
  5610. internationaliSDN
  5611. Number $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $
  5612. postOf
  5613. ficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st
  5614. $ l )
  5615. )
  5616. olcObjectClasses: {9}( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256:
  5617. an ap
  5618. plication process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $
  5619. descri
  5620. ption ) )
  5621. olcObjectClasses: {10}( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256:
  5622. an ap
  5623. plication entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn )
  5624. MAY (
  5625. supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )
  5626. olcObjectClasses: {11}( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory
  5627. system
  5628. agent (a server)' SUP applicationEntity STRUCTURAL MAY
  5629. knowledgeInformation )
  5630. olcObjectClasses: {12}( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device'
  5631. SUP to
  5632. p STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l
  5633. $ desc
  5634. ription ) )
  5635. olcObjectClasses: {13}( 2.5.6.15 NAME 'strongAuthenticationUser' DESC
  5636. 'RFC2256
  5637. : a strong authentication user' SUP top AUXILIARY MUST userCertificate )
  5638. olcObjectClasses: {14}( 2.5.6.16 NAME 'certificationAuthority' DESC
  5639. 'RFC2256:
  5640. a certificate authority' SUP top AUXILIARY MUST (
  5641. authorityRevocationList $ c
  5642. ertificateRevocationList $ cACertificate ) MAY crossCertificatePair )
  5643. olcObjectClasses: {15}( 2.5.6.17 NAME 'groupOfUniqueNames' DESC
  5644. 'RFC2256: a gr
  5645. oup of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST
  5646. ( uni
  5647. queMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $
  5648. descript
  5649. ion ) )
  5650. olcObjectClasses: {16}( 2.5.6.18 NAME 'userSecurityInformation' DESC
  5651. 'RFC2256:
  5652. a user security information' SUP top AUXILIARY MAY supportedAlgorithms )
  5653. olcObjectClasses: {17}( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP
  5654. certif
  5655. icationAuthority AUXILIARY MAY deltaRevocationList )
  5656. olcObjectClasses: {18}( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top
  5657. STRUCTURA
  5658. L MUST cn MAY ( certificateRevocationList $ authorityRevocationList $
  5659. deltaRe
  5660. vocationList ) )
  5661. olcObjectClasses: {19}( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST
  5662. dmdName MA
  5663. Y ( userPassword $ searchGuide $ seeAlso $ businessCategory $
  5664. x121Address $ r
  5665. egisteredAddress $ destinationIndicator $ preferredDeliveryMethod $
  5666. telexNumb
  5667. er $ teletexTerminalIdentifier $ telephoneNumber $
  5668. internationaliSDNNumber $
  5669. facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $
  5670. postalAddres
  5671. s $ physicalDeliveryOfficeName $ st $ l $ description ) )
  5672. olcObjectClasses: {20}( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI
  5673. user' SUP
  5674. top AUXILIARY MAY userCertificate )
  5675. olcObjectClasses: {21}( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI
  5676. certificate a
  5677. uthority' SUP top AUXILIARY MAY ( authorityRevocationList $
  5678. certificateRevoca
  5679. tionList $ cACertificate $ crossCertificatePair ) )
  5680. olcObjectClasses: {22}( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI
  5681. user' SUP
  5682. top AUXILIARY MAY deltaRevocationList )
  5683. olcObjectClasses: {23}( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject'
  5684. DESC 'RFC
  5685. 2079: object that contains the URI attribute type' SUP top AUXILIARY
  5686. MAY labe
  5687. ledURI )
  5688. olcObjectClasses: {24}( 0.9.2342.19200300.100.4.19 NAME
  5689. 'simpleSecurityObject'
  5690. DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST
  5691. userPassword )
  5692. olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC
  5693. 'RFC2247: do
  5694. main component object' SUP top AUXILIARY MUST dc )
  5695. olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377:
  5696. uid obje
  5697. ct' SUP top AUXILIARY MUST uid )
  5698. structuralObjectClass: olcSchemaConfig
  5699. entryUUID: 6530a712-9721-102f-955e-4b8bb57ada73
  5700. creatorsName: cn=config
  5701. createTimestamp: 20101208141546Z
  5702. entryCSN: 20101208141546.777296Z#000000#000#000000
  5703. modifiersName: cn=config
  5704. modifyTimestamp: 20101208141546Z
  5705.  
  5706. dn: cn={1}cosine,cn=schema,cn=config
  5707. objectClass: olcSchemaConfig
  5708. cn: {1}cosine
  5709. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME
  5710. 'textEncodedORAddress'
  5711. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  5712. 1.3.6.1.4.1.
  5713. 1466.115.121.1.15{256} )
  5714. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC
  5715. 'RFC1274: g
  5716. eneral information' EQUALITY caseIgnoreMatch SUBSTR
  5717. caseIgnoreSubstringsMatch
  5718. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  5719. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink'
  5720. 'favouriteDri
  5721. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR
  5722. caseIgno
  5723. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5724. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC
  5725. 'RFC1
  5726. 274: room number' EQUALITY caseIgnoreMatch SUBSTR
  5727. caseIgnoreSubstringsMatch S
  5728. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5729. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC
  5730. 'RFC1274:
  5731. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  5732. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC
  5733. 'RFC12
  5734. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR
  5735. caseIgnoreSubstringsMat
  5736. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5737. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC
  5738. 'RFC1274: h
  5739. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  5740. SYNTA
  5741. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5742. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC
  5743. 'RFC127
  5744. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX
  5745. 1.3.6.1.4.1.1466.115
  5746. .121.1.12 )
  5747. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME
  5748. 'documentIdentifier' D
  5749. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch
  5750. SUBSTR
  5751. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5752. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle'
  5753. DESC '
  5754. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR
  5755. caseIgnoreSubstri
  5756. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5757. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME
  5758. 'documentVersion' DES
  5759. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR
  5760. caseIgnoreSu
  5761. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5762. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME
  5763. 'documentAuthor' DESC
  5764. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch
  5765. SYNTAX 1
  5766. .3.6.1.4.1.1466.115.121.1.12 )
  5767. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME
  5768. 'documentLocation' DE
  5769. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch
  5770. SUBSTR c
  5771. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5772. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone'
  5773. 'homeTe
  5774. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY
  5775. telephoneNumb
  5776. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
  5777. 1.3.6.1.4.1.1466.115.121
  5778. .1.50 )
  5779. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary'
  5780. DESC 'RFC
  5781. 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX
  5782. 1.3.6.1.4.1.146
  5783. 6.115.121.1.12 )
  5784. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox'
  5785. SYNTAX
  5786. 1.3.6.1.4.1.1466.115.121.1.39 )
  5787. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord'
  5788. EQUALITY ca
  5789. seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  5790. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord'
  5791. EQUALITY c
  5792. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  5793. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord'
  5794. EQUALITY c
  5795. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  5796. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord'
  5797. EQUALITY c
  5798. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  5799. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord'
  5800. EQUALITY
  5801. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  5802. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord'
  5803. EQUALIT
  5804. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  5805. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAME
  5806. 'associatedName' DESC
  5807. 'RFC1274: DN of entry associated with domain' EQUALITY
  5808. distinguishedNameMatc
  5809. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  5810. olcAttributeTypes: {23}( 0.9.2342.19200300.100.1.39 NAME
  5811. 'homePostalAddress' D
  5812. ESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR
  5813. caseIg
  5814. noreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
  5815. olcAttributeTypes: {24}( 0.9.2342.19200300.100.1.40 NAME 'personalTitle'
  5816. DESC
  5817. 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR
  5818. caseIgnoreSubstring
  5819. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5820. olcAttributeTypes: {25}( 0.9.2342.19200300.100.1.41 NAME ( 'mobile'
  5821. 'mobileTel
  5822. ephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY
  5823. telephoneNum
  5824. berMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX
  5825. 1.3.6.1.4.1.1466.115.12
  5826. 1.1.50 )
  5827. olcAttributeTypes: {26}( 0.9.2342.19200300.100.1.42 NAME ( 'pager'
  5828. 'pagerTelep
  5829. honeNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY
  5830. telephoneNumber
  5831. Match SUBSTR telephoneNumberSubstringsMatch SYNTAX
  5832. 1.3.6.1.4.1.1466.115.121.1
  5833. .50 )
  5834. olcAttributeTypes: {27}( 0.9.2342.19200300.100.1.43 NAME ( 'co'
  5835. 'friendlyCount
  5836. ryName' ) DESC 'RFC1274: friendly country name' EQUALITY
  5837. caseIgnoreMatch SUBS
  5838. TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  5839. olcAttributeTypes: {28}( 0.9.2342.19200300.100.1.44 NAME
  5840. 'uniqueIdentifier' DE
  5841. SC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX
  5842. 1.3.6.1.4.1.14
  5843. 66.115.121.1.15{256} )
  5844. olcAttributeTypes: {29}( 0.9.2342.19200300.100.1.45 NAME
  5845. 'organizationalStatus
  5846. ' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR
  5847. caseI
  5848. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5849. olcAttributeTypes: {30}( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox'
  5850. DESC '
  5851. RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR
  5852. caseIgnoreIA5Subst
  5853. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  5854. olcAttributeTypes: {31}( 0.9.2342.19200300.100.1.47 NAME
  5855. 'mailPreferenceOption
  5856. ' DESC 'RFC1274: mail preference option' SYNTAX
  5857. 1.3.6.1.4.1.1466.115.121.1.27
  5858. )
  5859. olcAttributeTypes: {32}( 0.9.2342.19200300.100.1.48 NAME 'buildingName'
  5860. DESC '
  5861. RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR
  5862. caseIgnoreSubstrin
  5863. gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  5864. olcAttributeTypes: {33}( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality'
  5865. DESC 'RF
  5866. C1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )
  5867. olcAttributeTypes: {34}( 0.9.2342.19200300.100.1.50 NAME
  5868. 'singleLevelQuality'
  5869. DESC 'RFC1274: Single Level Quality' SYNTAX
  5870. 1.3.6.1.4.1.1466.115.121.1.13 SIN
  5871. GLE-VALUE )
  5872. olcAttributeTypes: {35}( 0.9.2342.19200300.100.1.51 NAME
  5873. 'subtreeMinimumQualit
  5874. y' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX
  5875. 1.3.6.1.4.1.1466.115.121.1.
  5876. 13 SINGLE-VALUE )
  5877. olcAttributeTypes: {36}( 0.9.2342.19200300.100.1.52 NAME
  5878. 'subtreeMaximumQualit
  5879. y' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX
  5880. 1.3.6.1.4.1.1466.115.121.1.
  5881. 13 SINGLE-VALUE )
  5882. olcAttributeTypes: {37}( 0.9.2342.19200300.100.1.53 NAME
  5883. 'personalSignature' D
  5884. ESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX
  5885. 1.3.6.1.4.1.1466.115.121.1.
  5886. 23 )
  5887. olcAttributeTypes: {38}( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect'
  5888. DESC 'R
  5889. FC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX
  5890. 1.3.6.1.4.1.1466
  5891. .115.121.1.12 )
  5892. olcAttributeTypes: {39}( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC
  5893. 'RFC1274
  5894. : audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
  5895. olcAttributeTypes: {40}( 0.9.2342.19200300.100.1.56 NAME
  5896. 'documentPublisher' D
  5897. ESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR
  5898. caseIgno
  5899. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  5900. olcObjectClasses: {0}( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson'
  5901. 'newPilo
  5902. tPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $
  5903. rfc822
  5904. Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber
  5905. $ hom
  5906. ePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $
  5907. busine
  5908. ssCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $
  5909. pagerTelep
  5910. honeNumber $ organizationalStatus $ mailPreferenceOption $
  5911. personalSignature
  5912. ) )
  5913. olcObjectClasses: {1}( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top
  5914. STRUCT
  5915. URAL MUST userid MAY ( description $ seeAlso $ localityName $
  5916. organizationNam
  5917. e $ organizationalUnitName $ host ) )
  5918. olcObjectClasses: {2}( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top
  5919. STRUC
  5920. TURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso
  5921. $ loca
  5922. lityName $ organizationName $ organizationalUnitName $ documentTitle $
  5923. docume
  5924. ntVersion $ documentAuthor $ documentLocation $ documentPublisher ) )
  5925. olcObjectClasses: {3}( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top
  5926. STRUCTURA
  5927. L MUST commonName MAY ( roomNumber $ description $ seeAlso $
  5928. telephoneNumber
  5929. ) )
  5930. olcObjectClasses: {4}( 0.9.2342.19200300.100.4.9 NAME 'documentSeries'
  5931. SUP top
  5932. STRUCTURAL MUST commonName MAY ( description $ seeAlso $
  5933. telephonenumber $ l
  5934. ocalityName $ organizationName $ organizationalUnitName ) )
  5935. olcObjectClasses: {5}( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top
  5936. STRUCT
  5937. URAL MUST domainComponent MAY ( associatedName $ organizationName $
  5938. descripti
  5939. on $ businessCategory $ seeAlso $ searchGuide $ userPassword $
  5940. localityName $
  5941. stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $
  5942. postalAdd
  5943. ress $ postalCode $ postOfficeBox $ streetAddress $
  5944. facsimileTelephoneNumber
  5945. $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier
  5946. $ tel
  5947. exNumber $ preferredDeliveryMethod $ destinationIndicator $
  5948. registeredAddress
  5949. $ x121Address ) )
  5950. olcObjectClasses: {6}( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart'
  5951. SUP d
  5952. omain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $
  5953. telepho
  5954. neNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $
  5955. postOffi
  5956. ceBox $ streetAddress $ facsimileTelephoneNumber $
  5957. internationalISDNNumber $
  5958. telephoneNumber $ teletexTerminalIdentifier $ telexNumber $
  5959. preferredDelivery
  5960. Method $ destinationIndicator $ registeredAddress $ x121Address ) )
  5961. olcObjectClasses: {7}( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP
  5962. domain
  5963. STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $
  5964. CNAME
  5965. Record ) )
  5966. olcObjectClasses: {8}( 0.9.2342.19200300.100.4.17 NAME
  5967. 'domainRelatedObject' D
  5968. ESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST
  5969. associat
  5970. edDomain )
  5971. olcObjectClasses: {9}( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry'
  5972. SUP c
  5973. ountry STRUCTURAL MUST friendlyCountryName )
  5974. olcObjectClasses: {10}( 0.9.2342.19200300.100.4.20 NAME
  5975. 'pilotOrganization' SU
  5976. P ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )
  5977. olcObjectClasses: {11}( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP
  5978. dsa STR
  5979. UCTURAL MAY dSAQuality )
  5980. olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME
  5981. 'qualityLabelledData'
  5982. SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $
  5983. subtreeMaximu
  5984. mQuality ) )
  5985. structuralObjectClass: olcSchemaConfig
  5986. entryUUID: 6530b824-9721-102f-955f-4b8bb57ada73
  5987. creatorsName: cn=config
  5988. createTimestamp: 20101208141546Z
  5989. entryCSN: 20101208141546.777296Z#000000#000#000000
  5990. modifiersName: cn=config
  5991. modifyTimestamp: 20101208141546Z
  5992.  
  5993. dn: cn={2}inetorgperson,cn=schema,cn=config
  5994. objectClass: olcSchemaConfig
  5995. cn: {2}inetorgperson
  5996. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC
  5997. 'RFC279
  5998. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch
  5999. SUBSTR cas
  6000. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  6001. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber'
  6002. DESC '
  6003. RFC2798: identifies a department within an organization' EQUALITY
  6004. caseIgnoreM
  6005. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  6006. 1.3.6.1.4.1.1466.115.121.1.15 )
  6007. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName'
  6008. DESC 'RFC
  6009. 2798: preferred name to be used when displaying entries' EQUALITY
  6010. caseIgnoreM
  6011. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  6012. 1.3.6.1.4.1.1466.115.121.1.15 SI
  6013. NGLE-VALUE )
  6014. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber'
  6015. DESC 'RF
  6016. C2798: numerically identifies an employee within an organization'
  6017. EQUALITY ca
  6018. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  6019. 1.3.6.1.4.1.1466.115.12
  6020. 1.1.15 SINGLE-VALUE )
  6021. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC
  6022. 'RFC2
  6023. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR
  6024. caseIgn
  6025. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  6026. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC
  6027. 'RFC2
  6028. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  6029. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME
  6030. 'preferredLanguage' DESC
  6031. 'RFC2798: preferred written or spoken language for a person' EQUALITY
  6032. caseIg
  6033. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  6034. 1.3.6.1.4.1.1466.115.121.1.
  6035. 15 SINGLE-VALUE )
  6036. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME
  6037. 'userSMIMECertificate' D
  6038. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX
  6039. 1.3.6.1.4.1.14
  6040. 66.115.121.1.5 )
  6041. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC
  6042. 'RFC2
  6043. 798: personal identity information, a PKCS #12 PFX' SYNTAX
  6044. 1.3.6.1.4.1.1466.1
  6045. 15.121.1.5 )
  6046. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC
  6047. 'RFC2
  6048. 798: Internet Organizational Person' SUP organizationalPerson
  6049. STRUCTURAL MAY
  6050. ( audio $ businessCategory $ carLicense $ departmentNumber $
  6051. displayName $ em
  6052. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress
  6053. $ ini
  6054. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $
  6055. photo
  6056. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier
  6057. $ pre
  6058. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  6059. structuralObjectClass: olcSchemaConfig
  6060. entryUUID: 6530c03a-9721-102f-9560-4b8bb57ada73
  6061. creatorsName: cn=config
  6062. createTimestamp: 20101208141546Z
  6063. entryCSN: 20101208141546.777296Z#000000#000#000000
  6064. modifiersName: cn=config
  6065. modifyTimestamp: 20101208141546Z
  6066.  
  6067. dn: cn={3}ppolicy,cn=schema,cn=config
  6068. objectClass: olcSchemaConfig
  6069. cn: {3}ppolicy
  6070. olcAttributeTypes: {0}( 1.3.6.1.4.1.42.2.27.8.1.1 NAME 'pwdAttribute'
  6071. EQUALITY
  6072. objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )
  6073. olcAttributeTypes: {1}( 1.3.6.1.4.1.42.2.27.8.1.2 NAME 'pwdMinAge'
  6074. EQUALITY in
  6075. tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6076. olcAttributeTypes: {2}( 1.3.6.1.4.1.42.2.27.8.1.3 NAME 'pwdMaxAge'
  6077. EQUALITY in
  6078. tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6079. olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.8.1.4 NAME 'pwdInHistory'
  6080. EQUALITY
  6081. integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6082. olcAttributeTypes: {4}( 1.3.6.1.4.1.42.2.27.8.1.5 NAME 'pwdCheckQuality'
  6083. EQUAL
  6084. ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6085. olcAttributeTypes: {5}( 1.3.6.1.4.1.42.2.27.8.1.6 NAME 'pwdMinLength'
  6086. EQUALITY
  6087. integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6088. olcAttributeTypes: {6}( 1.3.6.1.4.1.42.2.27.8.1.7 NAME
  6089. 'pwdExpireWarning' EQUA
  6090. LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6091. olcAttributeTypes: {7}( 1.3.6.1.4.1.42.2.27.8.1.8 NAME
  6092. 'pwdGraceAuthNLimit' EQ
  6093. UALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6094. olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.8.1.9 NAME 'pwdLockout'
  6095. EQUALITY b
  6096. ooleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  6097. olcAttributeTypes: {9}( 1.3.6.1.4.1.42.2.27.8.1.10 NAME
  6098. 'pwdLockoutDuration' E
  6099. QUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6100. olcAttributeTypes: {10}( 1.3.6.1.4.1.42.2.27.8.1.11 NAME 'pwdMaxFailure'
  6101. EQUAL
  6102. ITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6103. olcAttributeTypes: {11}( 1.3.6.1.4.1.42.2.27.8.1.12 NAME
  6104. 'pwdFailureCountInter
  6105. val' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  6106. SINGLE-VALUE
  6107. )
  6108. olcAttributeTypes: {12}( 1.3.6.1.4.1.42.2.27.8.1.13 NAME 'pwdMustChange'
  6109. EQUAL
  6110. ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  6111. olcAttributeTypes: {13}( 1.3.6.1.4.1.42.2.27.8.1.14 NAME
  6112. 'pwdAllowUserChange'
  6113. EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  6114. olcAttributeTypes: {14}( 1.3.6.1.4.1.42.2.27.8.1.15 NAME 'pwdSafeModify'
  6115. EQUAL
  6116. ITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  6117. olcAttributeTypes: {15}( 1.3.6.1.4.1.4754.1.99.1 NAME 'pwdCheckModule'
  6118. DESC 'L
  6119. oadable module that instantiates "check_password() function' EQUALITY
  6120. caseExa
  6121. ctIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  6122. olcObjectClasses: {0}( 1.3.6.1.4.1.4754.2.99.1 NAME 'pwdPolicyChecker'
  6123. SUP top
  6124. AUXILIARY MAY pwdCheckModule )
  6125. olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' SUP
  6126. top AUXI
  6127. LIARY MUST pwdAttribute MAY ( pwdMinAge $ pwdMaxAge $ pwdInHistory $
  6128. pwdCheck
  6129. Quality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $
  6130. pwdLockout $
  6131. pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $
  6132. pwdMustChange
  6133. $ pwdAllowUserChange $ pwdSafeModify ) )
  6134. structuralObjectClass: olcSchemaConfig
  6135. entryUUID: 6530c5bc-9721-102f-9561-4b8bb57ada73
  6136. creatorsName: cn=config
  6137. createTimestamp: 20101208141546Z
  6138. entryCSN: 20101208141546.777296Z#000000#000#000000
  6139. modifiersName: cn=config
  6140. modifyTimestamp: 20101208141546Z
  6141.  
  6142. dn: cn={4}sso,cn=schema,cn=config
  6143. objectClass: olcSchemaConfig
  6144. cn: {4}sso
  6145. olcObjectIdentifier: {0}SSOOID 1.3.6.1.4.1.10943.10.2
  6146. olcAttributeTypes: {0}( SSOOID:1:1 NAME 'ssoName' DESC 'An application
  6147. name' E
  6148. QUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  6149. 1.3.6.1.4.1.1
  6150. 466.115.121.1.15 )
  6151. olcAttributeTypes: {1}( SSOOID:1:2 NAME 'ssoRoles' DESC 'One or more
  6152. roles' EQ
  6153. UALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  6154. 1.3.6.1.4.1.14
  6155. 66.115.121.1.15 )
  6156. olcAttributeTypes: {2}( SSOOID:1:3 NAME 'ssoLogonHours' DESC 'Allowed
  6157. logon ho
  6158. urs' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  6159. 1.3.6.1
  6160. .4.1.1466.115.121.1.15 )
  6161. olcAttributeTypes: {3}( SSOOID:1:4 NAME 'ssoStartDate' DESC 'Start date'
  6162. EQUAL
  6163. ITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  6164. 1.3.6.1.4.1.1466.
  6165. 115.121.1.15 )
  6166. olcAttributeTypes: {4}( SSOOID:1:5 NAME 'ssoEndDate' DESC 'End date'
  6167. EQUALITY
  6168. caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  6169. 1.3.6.1.4.1.1466.115.
  6170. 121.1.15 )
  6171. olcObjectClasses: {0}( SSOOID:2:1 NAME 'ssoUser' DESC 'SSO extended
  6172. informatio
  6173. ns for a user' SUP top AUXILIARY MAY ( ssoName $ ssoRoles $
  6174. ssoLogonHours $ s
  6175. soStartDate $ ssoEndDate ) )
  6176. structuralObjectClass: olcSchemaConfig
  6177. entryUUID: 6530c9d6-9721-102f-9562-4b8bb57ada73
  6178. creatorsName: cn=config
  6179. createTimestamp: 20101208141546Z
  6180. entryCSN: 20101208141546.777296Z#000000#000#000000
  6181. modifiersName: cn=config
  6182. modifyTimestamp: 20101208141546Z
  6183.  
  6184. dn: cn={5}samba,cn=schema,cn=config
  6185. objectClass: olcSchemaConfig
  6186. cn: {5}samba
  6187. olcAttributeTypes: {0}( 1.3.6.1.4.1.7165.2.1.24 NAME 'sambaLMPassword'
  6188. DESC 'L
  6189. anManager Password' EQUALITY caseIgnoreIA5Match SYNTAX
  6190. 1.3.6.1.4.1.1466.115.1
  6191. 21.1.26{32} SINGLE-VALUE )
  6192. olcAttributeTypes: {1}( 1.3.6.1.4.1.7165.2.1.25 NAME 'sambaNTPassword'
  6193. DESC 'M
  6194. D4 hash of the unicode password' EQUALITY caseIgnoreIA5Match SYNTAX
  6195. 1.3.6.1.4
  6196. .1.1466.115.121.1.26{32} SINGLE-VALUE )
  6197. olcAttributeTypes: {2}( 1.3.6.1.4.1.7165.2.1.26 NAME 'sambaAcctFlags'
  6198. DESC 'Ac
  6199. count Flags' EQUALITY caseIgnoreIA5Match SYNTAX
  6200. 1.3.6.1.4.1.1466.115.121.1.26
  6201. {16} SINGLE-VALUE )
  6202. olcAttributeTypes: {3}( 1.3.6.1.4.1.7165.2.1.27 NAME 'sambaPwdLastSet'
  6203. DESC 'T
  6204. imestamp of the last password update' EQUALITY integerMatch SYNTAX
  6205. 1.3.6.1.4.
  6206. 1.1466.115.121.1.27 SINGLE-VALUE )
  6207. olcAttributeTypes: {4}( 1.3.6.1.4.1.7165.2.1.28 NAME 'sambaPwdCanChange'
  6208. DESC
  6209. 'Timestamp of when the user is allowed to update the password' EQUALITY
  6210. integ
  6211. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6212. olcAttributeTypes: {5}( 1.3.6.1.4.1.7165.2.1.29 NAME
  6213. 'sambaPwdMustChange' DESC
  6214. 'Timestamp of when the password will expire' EQUALITY integerMatch
  6215. SYNTAX 1.
  6216. 3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6217. olcAttributeTypes: {6}( 1.3.6.1.4.1.7165.2.1.30 NAME 'sambaLogonTime'
  6218. DESC 'Ti
  6219. mestamp of last logon' EQUALITY integerMatch SYNTAX
  6220. 1.3.6.1.4.1.1466.115.121.
  6221. 1.27 SINGLE-VALUE )
  6222. olcAttributeTypes: {7}( 1.3.6.1.4.1.7165.2.1.31 NAME 'sambaLogoffTime'
  6223. DESC 'T
  6224. imestamp of last logoff' EQUALITY integerMatch SYNTAX
  6225. 1.3.6.1.4.1.1466.115.12
  6226. 1.1.27 SINGLE-VALUE )
  6227. olcAttributeTypes: {8}( 1.3.6.1.4.1.7165.2.1.32 NAME 'sambaKickoffTime'
  6228. DESC '
  6229. Timestamp of when the user will be logged off automatically' EQUALITY
  6230. integer
  6231. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6232. olcAttributeTypes: {9}( 1.3.6.1.4.1.7165.2.1.48 NAME
  6233. 'sambaBadPasswordCount' D
  6234. ESC 'Bad password attempt count' EQUALITY integerMatch SYNTAX
  6235. 1.3.6.1.4.1.146
  6236. 6.115.121.1.27 SINGLE-VALUE )
  6237. olcAttributeTypes: {10}( 1.3.6.1.4.1.7165.2.1.49 NAME
  6238. 'sambaBadPasswordTime' D
  6239. ESC 'Time of the last bad password attempt' EQUALITY integerMatch
  6240. SYNTAX 1.3.
  6241. 6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6242. olcAttributeTypes: {11}( 1.3.6.1.4.1.7165.2.1.55 NAME 'sambaLogonHours'
  6243. DESC '
  6244. Logon Hours' EQUALITY caseIgnoreIA5Match SYNTAX
  6245. 1.3.6.1.4.1.1466.115.121.1.26
  6246. {42} SINGLE-VALUE )
  6247. olcAttributeTypes: {12}( 1.3.6.1.4.1.7165.2.1.33 NAME 'sambaHomeDrive'
  6248. DESC 'D
  6249. river letter of home directory mapping' EQUALITY caseIgnoreIA5Match
  6250. SYNTAX 1.
  6251. 3.6.1.4.1.1466.115.121.1.26{4} SINGLE-VALUE )
  6252. olcAttributeTypes: {13}( 1.3.6.1.4.1.7165.2.1.34 NAME 'sambaLogonScript'
  6253. DESC
  6254. 'Logon script path' EQUALITY caseIgnoreMatch SYNTAX
  6255. 1.3.6.1.4.1.1466.115.121.
  6256. 1.15{255} SINGLE-VALUE )
  6257. olcAttributeTypes: {14}( 1.3.6.1.4.1.7165.2.1.35 NAME 'sambaProfilePath'
  6258. DESC
  6259. 'Roaming profile path' EQUALITY caseIgnoreMatch SYNTAX
  6260. 1.3.6.1.4.1.1466.115.1
  6261. 21.1.15{255} SINGLE-VALUE )
  6262. olcAttributeTypes: {15}( 1.3.6.1.4.1.7165.2.1.36 NAME
  6263. 'sambaUserWorkstations'
  6264. DESC 'List of user workstations the user is allowed to logon to'
  6265. EQUALITY cas
  6266. eIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} SINGLE-VALUE )
  6267. olcAttributeTypes: {16}( 1.3.6.1.4.1.7165.2.1.37 NAME 'sambaHomePath'
  6268. DESC 'Ho
  6269. me directory UNC path' EQUALITY caseIgnoreMatch SYNTAX
  6270. 1.3.6.1.4.1.1466.115.1
  6271. 21.1.15{128} )
  6272. olcAttributeTypes: {17}( 1.3.6.1.4.1.7165.2.1.38 NAME 'sambaDomainName'
  6273. DESC '
  6274. Windows NT domain to which the user belongs' EQUALITY caseIgnoreMatch
  6275. SYNTAX
  6276. 1.3.6.1.4.1.1466.115.121.1.15{128} )
  6277. olcAttributeTypes: {18}( 1.3.6.1.4.1.7165.2.1.47 NAME 'sambaMungedDial'
  6278. DESC '
  6279. Base64 encoded user parameter string' EQUALITY caseExactMatch SYNTAX
  6280. 1.3.6.1.
  6281. 4.1.1466.115.121.1.15{1050} )
  6282. olcAttributeTypes: {19}( 1.3.6.1.4.1.7165.2.1.54 NAME
  6283. 'sambaPasswordHistory' D
  6284. ESC 'Concatenated MD5 hashes of the salted NT passwords used on this
  6285. account'
  6286. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{32} )
  6287. olcAttributeTypes: {20}( 1.3.6.1.4.1.7165.2.1.20 NAME 'sambaSID' DESC
  6288. 'Securit
  6289. y ID' EQUALITY caseIgnoreIA5Match SUBSTR caseExactIA5SubstringsMatch
  6290. SYNTAX 1
  6291. .3.6.1.4.1.1466.115.121.1.26{64} SINGLE-VALUE )
  6292. olcAttributeTypes: {21}( 1.3.6.1.4.1.7165.2.1.23 NAME
  6293. 'sambaPrimaryGroupSID' D
  6294. ESC 'Primary Group Security ID' EQUALITY caseIgnoreIA5Match SYNTAX
  6295. 1.3.6.1.4.
  6296. 1.1466.115.121.1.26{64} SINGLE-VALUE )
  6297. olcAttributeTypes: {22}( 1.3.6.1.4.1.7165.2.1.51 NAME 'sambaSIDList'
  6298. DESC 'Sec
  6299. urity ID List' EQUALITY caseIgnoreIA5Match SYNTAX
  6300. 1.3.6.1.4.1.1466.115.121.1.
  6301. 26{64} )
  6302. olcAttributeTypes: {23}( 1.3.6.1.4.1.7165.2.1.19 NAME 'sambaGroupType'
  6303. DESC 'N
  6304. T Group Type' EQUALITY integerMatch SYNTAX
  6305. 1.3.6.1.4.1.1466.115.121.1.27 SING
  6306. LE-VALUE )
  6307. olcAttributeTypes: {24}( 1.3.6.1.4.1.7165.2.1.21 NAME 'sambaNextUserRid'
  6308. DESC
  6309. 'Next NT rid to give our for users' EQUALITY integerMatch SYNTAX
  6310. 1.3.6.1.4.1.
  6311. 1466.115.121.1.27 SINGLE-VALUE )
  6312. olcAttributeTypes: {25}( 1.3.6.1.4.1.7165.2.1.22 NAME
  6313. 'sambaNextGroupRid' DESC
  6314. 'Next NT rid to give out for groups' EQUALITY integerMatch SYNTAX
  6315. 1.3.6.1.4.
  6316. 1.1466.115.121.1.27 SINGLE-VALUE )
  6317. olcAttributeTypes: {26}( 1.3.6.1.4.1.7165.2.1.39 NAME 'sambaNextRid'
  6318. DESC 'Nex
  6319. t NT rid to give out for anything' EQUALITY integerMatch SYNTAX
  6320. 1.3.6.1.4.1.1
  6321. 466.115.121.1.27 SINGLE-VALUE )
  6322. olcAttributeTypes: {27}( 1.3.6.1.4.1.7165.2.1.40 NAME
  6323. 'sambaAlgorithmicRidBase
  6324. ' DESC 'Base at which the samba RID generation algorithm should
  6325. operate' EQUA
  6326. LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6327. olcAttributeTypes: {28}( 1.3.6.1.4.1.7165.2.1.41 NAME 'sambaShareName'
  6328. DESC 'S
  6329. hare Name' EQUALITY caseIgnoreMatch SYNTAX
  6330. 1.3.6.1.4.1.1466.115.121.1.15 SING
  6331. LE-VALUE )
  6332. olcAttributeTypes: {29}( 1.3.6.1.4.1.7165.2.1.42 NAME 'sambaOptionName'
  6333. DESC '
  6334. Option Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  6335. SYNTAX
  6336. 1.3.6.1.4.1.1466.115.121.1.15{256} )
  6337. olcAttributeTypes: {30}( 1.3.6.1.4.1.7165.2.1.43 NAME 'sambaBoolOption'
  6338. DESC '
  6339. A boolean option' EQUALITY booleanMatch SYNTAX
  6340. 1.3.6.1.4.1.1466.115.121.1.7 S
  6341. INGLE-VALUE )
  6342. olcAttributeTypes: {31}( 1.3.6.1.4.1.7165.2.1.44 NAME
  6343. 'sambaIntegerOption' DES
  6344. C 'An integer option' EQUALITY integerMatch SYNTAX
  6345. 1.3.6.1.4.1.1466.115.121.1
  6346. .27 SINGLE-VALUE )
  6347. olcAttributeTypes: {32}( 1.3.6.1.4.1.7165.2.1.45 NAME
  6348. 'sambaStringOption' DESC
  6349. 'A string option' EQUALITY caseExactIA5Match SYNTAX
  6350. 1.3.6.1.4.1.1466.115.121
  6351. .1.26 SINGLE-VALUE )
  6352. olcAttributeTypes: {33}( 1.3.6.1.4.1.7165.2.1.46 NAME
  6353. 'sambaStringListOption'
  6354. DESC 'A string list option' EQUALITY caseIgnoreMatch SYNTAX
  6355. 1.3.6.1.4.1.1466.
  6356. 115.121.1.15 )
  6357. olcAttributeTypes: {34}( 1.3.6.1.4.1.7165.2.1.53 NAME 'sambaTrustFlags'
  6358. DESC '
  6359. Trust Password Flags' EQUALITY caseIgnoreIA5Match SYNTAX
  6360. 1.3.6.1.4.1.1466.115
  6361. .121.1.26 )
  6362. olcAttributeTypes: {35}( 1.3.6.1.4.1.7165.2.1.58 NAME
  6363. 'sambaMinPwdLength' DESC
  6364. 'Minimal password length (default: 5)' EQUALITY integerMatch SYNTAX
  6365. 1.3.6.1.
  6366. 4.1.1466.115.121.1.27 SINGLE-VALUE )
  6367. olcAttributeTypes: {36}( 1.3.6.1.4.1.7165.2.1.59 NAME
  6368. 'sambaPwdHistoryLength'
  6369. DESC 'Length of Password History Entries (default: 0 => off)' EQUALITY
  6370. intege
  6371. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6372. olcAttributeTypes: {37}( 1.3.6.1.4.1.7165.2.1.60 NAME
  6373. 'sambaLogonToChgPwd' DES
  6374. C 'Force Users to logon for password change (default: 0 => off, 2 =>
  6375. on)' EQU
  6376. ALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6377. olcAttributeTypes: {38}( 1.3.6.1.4.1.7165.2.1.61 NAME 'sambaMaxPwdAge'
  6378. DESC 'M
  6379. aximum password age, in seconds (default: -1 => never expire
  6380. passwords)' EQUA
  6381. LITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6382. olcAttributeTypes: {39}( 1.3.6.1.4.1.7165.2.1.62 NAME 'sambaMinPwdAge'
  6383. DESC 'M
  6384. inimum password age, in seconds (default: 0 => allow immediate password
  6385. chang
  6386. e)' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  6387. SINGLE-VALUE )
  6388. olcAttributeTypes: {40}( 1.3.6.1.4.1.7165.2.1.63 NAME
  6389. 'sambaLockoutDuration' D
  6390. ESC 'Lockout duration in minutes (default: 30, -1 => forever)' EQUALITY
  6391. integ
  6392. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6393. olcAttributeTypes: {41}( 1.3.6.1.4.1.7165.2.1.64 NAME
  6394. 'sambaLockoutObservation
  6395. Window' DESC 'Reset time after lockout in minutes (default: 30)'
  6396. EQUALITY int
  6397. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6398. olcAttributeTypes: {42}( 1.3.6.1.4.1.7165.2.1.65 NAME
  6399. 'sambaLockoutThreshold'
  6400. DESC 'Lockout users after bad logon attempts (default: 0 => off)'
  6401. EQUALITY in
  6402. tegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6403. olcAttributeTypes: {43}( 1.3.6.1.4.1.7165.2.1.66 NAME 'sambaForceLogoff'
  6404. DESC
  6405. 'Disconnect Users outside logon hours (default: -1 => off, 0 => on)'
  6406. EQUALITY
  6407. integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6408. olcAttributeTypes: {44}( 1.3.6.1.4.1.7165.2.1.67 NAME
  6409. 'sambaRefuseMachinePwdCh
  6410. ange' DESC 'Allow Machine Password changes (default: 0 => off)'
  6411. EQUALITY inte
  6412. gerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6413. olcAttributeTypes: {45}( 1.3.6.1.4.1.7165.2.1.68 NAME
  6414. 'sambaClearTextPassword'
  6415. DESC 'Clear text password (used for trusted domain passwords)'
  6416. EQUALITY octe
  6417. tStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  6418. olcAttributeTypes: {46}( 1.3.6.1.4.1.7165.2.1.69 NAME
  6419. 'sambaPreviousClearTextP
  6420. assword' DESC 'Previous clear text password (used for trusted domain
  6421. password
  6422. s)' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  6423. olcObjectClasses: {0}( 1.3.6.1.4.1.7165.2.2.6 NAME 'sambaSamAccount'
  6424. DESC 'Sam
  6425. ba 3.0 Auxilary SAM Account' SUP top AUXILIARY MUST ( uid $ sambaSID )
  6426. MAY (
  6427. cn $ sambaLMPassword $ sambaNTPassword $ sambaPwdLastSet $
  6428. sambaLogonTime $ s
  6429. ambaLogoffTime $ sambaKickoffTime $ sambaPwdCanChange $
  6430. sambaPwdMustChange $
  6431. sambaAcctFlags $ displayName $ sambaHomePath $ sambaHomeDrive $
  6432. sambaLogonScr
  6433. ipt $ sambaProfilePath $ description $ sambaUserWorkstations $
  6434. sambaPrimaryGr
  6435. oupSID $ sambaDomainName $ sambaMungedDial $ sambaBadPasswordCount $
  6436. sambaBad
  6437. PasswordTime $ sambaPasswordHistory $ sambaLogonHours ) )
  6438. olcObjectClasses: {1}( 1.3.6.1.4.1.7165.2.2.4 NAME 'sambaGroupMapping'
  6439. DESC 'S
  6440. amba Group Mapping' SUP top AUXILIARY MUST ( gidNumber $ sambaSID $
  6441. sambaGrou
  6442. pType ) MAY ( displayName $ description $ sambaSIDList ) )
  6443. olcObjectClasses: {2}( 1.3.6.1.4.1.7165.2.2.14 NAME 'sambaTrustPassword'
  6444. DESC
  6445. 'Samba Trust Password' SUP top STRUCTURAL MUST ( sambaDomainName $
  6446. sambaNTPas
  6447. sword $ sambaTrustFlags ) MAY ( sambaSID $ sambaPwdLastSet ) )
  6448. olcObjectClasses: {3}( 1.3.6.1.4.1.7165.2.2.15 NAME
  6449. 'sambaTrustedDomainPasswor
  6450. d' DESC 'Samba Trusted Domain Password' SUP top STRUCTURAL MUST (
  6451. sambaDomain
  6452. Name $ sambaSID $ sambaClearTextPassword $ sambaPwdLastSet ) MAY
  6453. sambaPreviou
  6454. sClearTextPassword )
  6455. olcObjectClasses: {4}( 1.3.6.1.4.1.7165.2.2.5 NAME 'sambaDomain' DESC
  6456. 'Samba D
  6457. omain Information' SUP top STRUCTURAL MUST ( sambaDomainName $ sambaSID
  6458. ) MAY
  6459. ( sambaNextRid $ sambaNextGroupRid $ sambaNextUserRid $
  6460. sambaAlgorithmicRidB
  6461. ase $ sambaMinPwdLength $ sambaPwdHistoryLength $ sambaLogonToChgPwd $
  6462. sambaM
  6463. axPwdAge $ sambaMinPwdAge $ sambaLockoutDuration $
  6464. sambaLockoutObservationWin
  6465. dow $ sambaLockoutThreshold $ sambaForceLogoff $
  6466. sambaRefuseMachinePwdChange
  6467. ) )
  6468. olcObjectClasses: {5}( 1.3.6.1.4.1.7165.2.2.7 NAME 'sambaUnixIdPool'
  6469. DESC 'Poo
  6470. l for allocating UNIX uids/gids' SUP top AUXILIARY MUST ( uidNumber $
  6471. gidNumb
  6472. er ) )
  6473. olcObjectClasses: {6}( 1.3.6.1.4.1.7165.2.2.8 NAME 'sambaIdmapEntry'
  6474. DESC 'Map
  6475. ping from a SID to an ID' SUP top AUXILIARY MUST sambaSID MAY (
  6476. uidNumber $ g
  6477. idNumber ) )
  6478. olcObjectClasses: {7}( 1.3.6.1.4.1.7165.2.2.9 NAME 'sambaSidEntry' DESC
  6479. 'Struc
  6480. tural Class for a SID' SUP top STRUCTURAL MUST sambaSID )
  6481. olcObjectClasses: {8}( 1.3.6.1.4.1.7165.2.2.10 NAME 'sambaConfig' DESC
  6482. 'Samba
  6483. Configuration Section' SUP top AUXILIARY MAY description )
  6484. olcObjectClasses: {9}( 1.3.6.1.4.1.7165.2.2.11 NAME 'sambaShare' DESC
  6485. 'Samba S
  6486. hare Section' SUP top STRUCTURAL MUST sambaShareName MAY description )
  6487. olcObjectClasses: {10}( 1.3.6.1.4.1.7165.2.2.12 NAME 'sambaConfigOption'
  6488. DESC
  6489. 'Samba Configuration Option' SUP top STRUCTURAL MUST sambaOptionName
  6490. MAY ( sa
  6491. mbaBoolOption $ sambaIntegerOption $ sambaStringOption $
  6492. sambaStringListoptio
  6493. n $ description ) )
  6494. structuralObjectClass: olcSchemaConfig
  6495. entryUUID: 6530d6ba-9721-102f-9563-4b8bb57ada73
  6496. creatorsName: cn=config
  6497. createTimestamp: 20101208141546Z
  6498. entryCSN: 20101208141546.777296Z#000000#000#000000
  6499. modifiersName: cn=config
  6500. modifyTimestamp: 20101208141546Z
  6501.  
  6502. dn: cn={6}nis,cn=schema,cn=config
  6503. objectClass: olcSchemaConfig
  6504. cn: {6}nis
  6505. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS
  6506. field; th
  6507. e common name' EQUALITY caseIgnoreIA5Match SUBSTR
  6508. caseIgnoreIA5SubstringsMatc
  6509. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  6510. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The
  6511. absolut
  6512. e path to the home directory' EQUALITY caseExactIA5Match SYNTAX
  6513. 1.3.6.1.4.1.1
  6514. 466.115.121.1.26 SINGLE-VALUE )
  6515. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path
  6516. to th
  6517. e login shell' EQUALITY caseExactIA5Match SYNTAX
  6518. 1.3.6.1.4.1.1466.115.121.1.2
  6519. 6 SINGLE-VALUE )
  6520. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY
  6521. integ
  6522. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6523. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY
  6524. integerMatch
  6525. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6526. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY
  6527. integerMatch
  6528. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6529. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY
  6530. integerM
  6531. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6532. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY
  6533. integer
  6534. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6535. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY
  6536. integerM
  6537. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6538. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY
  6539. integerMat
  6540. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6541. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY
  6542. caseExactI
  6543. A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX
  6544. 1.3.6.1.4.1.1466.115.121.1.
  6545. 26 )
  6546. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup'
  6547. EQUALITY ca
  6548. seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX
  6549. 1.3.6.1.4.1.1466.11
  6550. 5.121.1.26 )
  6551. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC
  6552. 'Netgr
  6553. oup triple' SYNTAX 1.3.6.1.1.1.0.0 )
  6554. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY
  6555. intege
  6556. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6557. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP
  6558. name )
  6559. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber'
  6560. EQUALITY int
  6561. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6562. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY
  6563. integer
  6564. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  6565. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP
  6566. address
  6567. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  6568. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC
  6569. 'IP netw
  6570. ork' EQUALITY caseIgnoreIA5Match SYNTAX
  6571. 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  6572. NGLE-VALUE )
  6573. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC
  6574. 'IP netm
  6575. ask' EQUALITY caseIgnoreIA5Match SYNTAX
  6576. 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  6577. NGLE-VALUE )
  6578. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC
  6579. address'
  6580. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  6581. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC
  6582. 'rpc.bootp
  6583. aramd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  6584. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot
  6585. image nam
  6586. e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  6587. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  6588. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY
  6589. caseExac
  6590. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX
  6591. 1.3.6.1.4.1.1466.115.121.
  6592. 1.26{1024} SINGLE-VALUE )
  6593. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC
  6594. 'Abstraction o
  6595. f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $
  6596. uidNu
  6597. mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $
  6598. gecos $
  6599. description ) )
  6600. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC
  6601. 'Additional a
  6602. ttributes for shadow passwords' SUP top AUXILIARY MUST uid MAY (
  6603. userPassword
  6604. $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $
  6605. shadowInactive
  6606. $ shadowExpire $ shadowFlag $ description ) )
  6607. olcObjectClasses: {2}( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC
  6608. 'Abstraction of
  6609. a group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY (
  6610. userPas
  6611. sword $ memberUid $ description ) )
  6612. olcObjectClasses: {3}( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC
  6613. 'Abstraction an I
  6614. nternet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort
  6615. $ ipSe
  6616. rviceProtocol ) MAY description )
  6617. olcObjectClasses: {4}( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC
  6618. 'Abstraction of
  6619. an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $
  6620. description
  6621. ) MAY description )
  6622. olcObjectClasses: {5}( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction
  6623. of an O
  6624. NC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $
  6625. description ) M
  6626. AY description )
  6627. olcObjectClasses: {6}( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction
  6628. of a ho
  6629. st, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l
  6630. $ desc
  6631. ription $ manager ) )
  6632. olcObjectClasses: {7}( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC
  6633. 'Abstraction of a
  6634. n IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY (
  6635. ipNetmas
  6636. kNumber $ l $ description $ manager ) )
  6637. olcObjectClasses: {8}( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC
  6638. 'Abstraction of
  6639. a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $
  6640. memberNisNe
  6641. tgroup $ description ) )
  6642. olcObjectClasses: {9}( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic
  6643. abstracti
  6644. on of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description )
  6645. olcObjectClasses: {10}( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry
  6646. in a
  6647. NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY
  6648. descri
  6649. ption )
  6650. olcObjectClasses: {11}( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A
  6651. device w
  6652. ith a MAC address' SUP top AUXILIARY MAY macAddress )
  6653. olcObjectClasses: {12}( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A
  6654. device
  6655. with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter ) )
  6656. structuralObjectClass: olcSchemaConfig
  6657. entryUUID: 21e5fef6-b10d-1030-8a33-11dbca5edf22
  6658. creatorsName: cn=config
  6659. createTimestamp: 20111202084111Z
  6660. entryCSN: 20111202084111.852375Z#000000#001#000000
  6661. modifiersName: cn=config
  6662. modifyTimestamp: 20111202084111Z
  6663.  
  6664. dn: cn={7}dyngroup,cn=schema,cn=config
  6665. objectClass: olcSchemaConfig
  6666. cn: {7}dyngroup
  6667. olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730
  6668. olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3
  6669. olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1
  6670. olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2
  6671. olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11
  6672. olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8
  6673. olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1
  6674. olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2
  6675. olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL'
  6676. DESC 'I
  6677. dentifies an URL associated with each member of a group. Any type of
  6678. labeled
  6679. URL can be used.' SUP labeledURI )
  6680. olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity
  6681. to use
  6682. when processing the memberURL' SUP distinguishedName SINGLE-VALUE )
  6683. olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional
  6684. authoriza
  6685. tion rules that determine who is allowed to assume the dgIdentity'
  6686. EQUALITY a
  6687. uthzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' )
  6688. olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP
  6689. top S
  6690. TRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o
  6691. $ ou $
  6692. owner $ seeAlso ) )
  6693. olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top
  6694. AUXILIARY MAY
  6695. ( dgIdentity $ dgAuthz ) )
  6696. structuralObjectClass: olcSchemaConfig
  6697. entryUUID: fe9ba1e6-ed18-1031-8f79-fdfd31b132a1
  6698. creatorsName: cn=config
  6699. createTimestamp: 20130107132214Z
  6700. entryCSN: 20130107132214.043246Z#000000#001#000000
  6701. modifiersName: cn=config
  6702. modifyTimestamp: 20130107132214Z
  6703.  
  6704. dn: olcDatabase={-1}frontend,cn=config
  6705. objectClass: olcDatabaseConfig
  6706. objectClass: olcFrontendConfig
  6707. olcDatabase: {-1}frontend
  6708. olcAddContentAcl: FALSE
  6709. olcLastMod: TRUE
  6710. olcMaxDerefDepth: 0
  6711. olcReadOnly: FALSE
  6712. olcSchemaDN: cn=Subschema
  6713. olcSyncUseSubentry: FALSE
  6714. olcMonitoring: FALSE
  6715. olcSortVals: uniqueMember
  6716. structuralObjectClass: olcDatabaseConfig
  6717. entryUUID: 6530dd36-9721-102f-9564-4b8bb57ada73
  6718. creatorsName: cn=config
  6719. createTimestamp: 20101208141546Z
  6720. entryCSN: 20101208141546.777296Z#000000#000#000000
  6721. modifiersName: cn=config
  6722. modifyTimestamp: 20101208141546Z
  6723.  
  6724. dn: olcDatabase={0}config,cn=config
  6725. objectClass: olcDatabaseConfig
  6726. olcDatabase: {0}config
  6727. olcAccess: {0}to * by * none
  6728. olcAddContentAcl: TRUE
  6729. olcLastMod: TRUE
  6730. olcMaxDerefDepth: 15
  6731. olcReadOnly: FALSE
  6732. olcRootDN: cn=config
  6733. olcRootPW:: c2VjcmV0
  6734. olcSyncUseSubentry: FALSE
  6735. olcMonitoring: FALSE
  6736. structuralObjectClass: olcDatabaseConfig
  6737. entryUUID: 6530e0e2-9721-102f-9565-4b8bb57ada73
  6738. creatorsName: cn=config
  6739. createTimestamp: 20101208141546Z
  6740. entryCSN: 20110128100718.624757Z#000000#000#000000
  6741. modifiersName: cn=config
  6742. modifyTimestamp: 20110128100718Z
  6743.  
  6744. dn: olcDatabase={1}monitor,cn=config
  6745. objectClass: olcDatabaseConfig
  6746. olcDatabase: {1}monitor
  6747. structuralObjectClass: olcDatabaseConfig
  6748. entryUUID: 6530ed6c-9721-102f-9568-4b8bb57ada73
  6749. creatorsName: cn=config
  6750. createTimestamp: 20101208141546Z
  6751. entryCSN: 20101208141546.777296Z#000000#000#000000
  6752. modifiersName: cn=config
  6753. modifyTimestamp: 20101208141546Z
  6754.  
  6755. dn: olcDatabase={2}mdb,cn=config
  6756. objectClass: top
  6757. objectClass: olcConfig
  6758. objectClass: olcMdbConfig
  6759. objectClass: olcDatabaseConfig
  6760. olcDatabase: {2}mdb
  6761. olcDbDirectory: /home/clement/Programmes/openldap/var/openldap-data-slave
  6762. olcHidden: FALSE
  6763. olcSuffix: dc=example,dc=com
  6764. olcAccess: {0}to * by * read
  6765. olcRootDN: cn=admin,dc=example,dc=com
  6766. olcRootPW:: c2VjcmV0
  6767. olcSyncrepl: {0}rid="001" provider="ldap://localhost"
  6768. type="refreshAndPersist"
  6769. retry="5 5 300 +" bindmethod="simple"
  6770. binddn="uid=syncrepl,ou=applications,d
  6771. c=example,dc=com" credentials="secret" searchbase="dc=example,dc=com"
  6772. olcDbIndex: entryCSN eq
  6773. olcDbIndex: entryUUID eq
  6774. olcDbIndex: objectClass eq
  6775. structuralObjectClass: olcMdbConfig
  6776. entryUUID: 3a5a3a6c-fa88-1032-97c4-41a0d18a7fa8
  6777. creatorsName: cn=config
  6778. createTimestamp: 20131216102611Z
  6779. entryCSN: 20131216152242.723529Z#000000#001#000000
  6780. modifiersName: cn=config
  6781. modifyTimestamp: 20131216152242Z
  6782.  
  6783. dn: olcOverlay={0}ppolicy,olcDatabase={2}mdb,cn=config
  6784. objectClass: top
  6785. objectClass: olcConfig
  6786. objectClass: olcOverlayConfig
  6787. objectClass: olcPPolicyConfig
  6788. olcOverlay: {0}ppolicy
  6789. olcPPolicyHashCleartext: TRUE
  6790. olcPPolicyUseLockout: TRUE
  6791. structuralObjectClass: olcPPolicyConfig
  6792. entryUUID: 00b639ac-faa4-1032-8310-931b03a585a9
  6793. creatorsName: cn=config
  6794. createTimestamp: 20131216134500Z
  6795. entryCSN: 20131216152202.409760Z#000000#001#000000
  6796. modifiersName: cn=config
  6797. modifyTimestamp: 20131216152202Z
  6798.  
  6799.  
  6800.  
  6801.  
  6802. And my password policy configuration entry :
  6803.  
  6804.  
  6805. dn: ou=default,ou=ppolicy,dc=example,dc=com
  6806. objectClass: organizationalUnit
  6807. objectClass: pwdPolicy
  6808. objectClass: top
  6809. ou: default
  6810. pwdAttribute: userPassword
  6811. pwdAllowUserChange: TRUE
  6812. pwdCheckQuality: 2
  6813. pwdExpireWarning: 86400
  6814. pwdFailureCountInterval: 0
  6815. pwdGraceAuthNLimit: 2
  6816. pwdInHistory: 4
  6817. pwdLockout: TRUE
  6818. pwdLockoutDuration: 86400
  6819. pwdMaxAge: 0
  6820. pwdMaxFailure: 4
  6821. pwdMinLength: 4
  6822. pwdMustChange: TRUE
  6823. pwdSafeModify: FALSE
  6824.  
  6825.  
  6826.  
  6827.  
  6828.  
  6829.  
  6830. And then the results of my test, comparing my entry on the master and on
  6831. the slave :
  6832.  
  6833.  
  6834.  
  6835. Initial state :
  6836.  
  6837. MASTER
  6838.  
  6839. dn: uid=coudot,ou=users,dc=example,dc=com
  6840. objectClass: extensibleObject
  6841. objectClass: inetOrgPerson
  6842. objectClass: organizationalPerson
  6843. objectClass: person
  6844. objectClass: sambaSamAccount
  6845. objectClass: shadowAccount
  6846. objectClass: top
  6847. cn:: Q2zDqW1lbnQgT1VET1Q=
  6848. sambaSID: 0
  6849. sn: OUDOT
  6850. uid: coudot
  6851. givenName:: Q2zDqW1lbnQ=
  6852. mail: coudot@linagora.com
  6853. sambaLMPassword: 722AC01404A7515693031A439546F79D
  6854. sambaNTPassword: F71506856850C6660F143DA4F4E951BD
  6855. sambaPwdLastSet: 1338710046
  6856. shadowLastChange: 15494
  6857. userPassword:: e1NTSEF9WlNkOWF3YWpvbFpha0dSNUhWNEl1b1NzejVocUxwUGY=
  6858. createTimestamp: 20090526124109Z
  6859. creatorsName: cn=admin,dc=example,dc=com
  6860. entryCSN: 20131218124948.966740Z#000000#001#000000
  6861. entryDN: uid=coudot,ou=users,dc=example,dc=com
  6862. entryUUID: 3b806b5c-de3e-102d-9f1e-17f4deb9d5f8
  6863. hasSubordinates: FALSE
  6864. memberOf: cn=group1,ou=groups,dc=example,dc=com
  6865. memberOf: cn=group2,ou=groups,dc=example,dc=com
  6866. modifiersName: cn=admin,dc=example,dc=com
  6867. modifyTimestamp: 20131218124948Z
  6868. pwdChangedTime: 20131210111030Z
  6869. pwdHistory:: MjAxMzA2MDExMzI1MzlaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  6870. 2I3tTU0hBfVNYVU92SUtsMGxaRFg4ejVRWkk1aVNyV2pidnVZSXNoakh3R1BRPT0=
  6871. pwdHistory:: MjAxMzA5MDMwNzI3MzNaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  6872. 4I3tTU0hBfWNjZXhPbTNhS21SRmpKWi9HNldxbWRQQnlEZlJtWWZ5
  6873. pwdHistory:: MjAxMzA5MDMwNzI3NTRaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  6874. 2I3tTU0hBfXV5eW9mV29kbWJOYksyYXhOcHc5TTJCSjN6Wkxvam5TZnFYMXh3PT0=
  6875. pwdHistory:: MjAxMzEyMTAxMTEwMzBaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  6876. 4I3tTU0hBfXI3Qy9KWG9CUThYZFBmTlVzbHdmUkkwZEtsekZLellD
  6877. pwdPolicySubentry: ou=default,ou=ppolicy,dc=example,dc=com
  6878. structuralObjectClass: inetOrgPerson
  6879. subschemaSubentry: cn=Subschema
  6880.  
  6881.  
  6882.  
  6883. SLAVE
  6884.  
  6885. dn: uid=coudot,ou=users,dc=example,dc=com
  6886. objectClass: extensibleObject
  6887. objectClass: inetOrgPerson
  6888. objectClass: organizationalPerson
  6889. objectClass: person
  6890. objectClass: sambaSamAccount
  6891. objectClass: shadowAccount
  6892. objectClass: top
  6893. cn:: Q2zDqW1lbnQgT1VET1Q=
  6894. sambaSID: 0
  6895. sn: OUDOT
  6896. uid: coudot
  6897. givenName:: Q2zDqW1lbnQ=
  6898. mail: coudot@linagora.com
  6899. sambaLMPassword: 722AC01404A7515693031A439546F79D
  6900. sambaNTPassword: F71506856850C6660F143DA4F4E951BD
  6901. sambaPwdLastSet: 1338710046
  6902. shadowLastChange: 15494
  6903. userPassword:: e1NTSEF9WlNkOWF3YWpvbFpha0dSNUhWNEl1b1NzejVocUxwUGY=
  6904. createTimestamp: 20090526124109Z
  6905. creatorsName: cn=admin,dc=example,dc=com
  6906. entryCSN: 20131218125024.885025Z#000000#001#000000
  6907. entryDN: uid=coudot,ou=users,dc=example,dc=com
  6908. entryUUID: 3b806b5c-de3e-102d-9f1e-17f4deb9d5f8
  6909. hasSubordinates: FALSE
  6910. memberOf: cn=group1,ou=groups,dc=example,dc=com
  6911. memberOf: cn=group2,ou=groups,dc=example,dc=com
  6912. modifiersName: cn=admin,dc=example,dc=com
  6913. modifyTimestamp: 20131218125024Z
  6914. pwdChangedTime: 20131210111030Z
  6915. pwdHistory:: MjAxMzA2MDExMzI1MzlaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  6916. 2I3tTU0hBfVNYVU92SUtsMGxaRFg4ejVRWkk1aVNyV2pidnVZSXNoakh3R1BRPT0=
  6917. pwdHistory:: MjAxMzA5MDMwNzI3MzNaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  6918. 4I3tTU0hBfWNjZXhPbTNhS21SRmpKWi9HNldxbWRQQnlEZlJtWWZ5
  6919. pwdHistory:: MjAxMzA5MDMwNzI3NTRaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  6920. 2I3tTU0hBfXV5eW9mV29kbWJOYksyYXhOcHc5TTJCSjN6Wkxvam5TZnFYMXh3PT0=
  6921. pwdHistory:: MjAxMzEyMTAxMTEwMzBaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  6922. 4I3tTU0hBfXI3Qy9KWG9CUThYZFBmTlVzbHdmUkkwZEtsekZLellD
  6923. pwdPolicySubentry: ou=default,ou=ppolicy,dc=example,dc=com
  6924. structuralObjectClass: inetOrgPerson
  6925. subschemaSubentry: cn=Subschema
  6926.  
  6927.  
  6928.  
  6929.  
  6930. After LOCK ON SLAVE with wrong authentications:
  6931.  
  6932.  
  6933. MASTER
  6934.  
  6935. dn: uid=coudot,ou=users,dc=example,dc=com
  6936. objectClass: extensibleObject
  6937. objectClass: inetOrgPerson
  6938. objectClass: organizationalPerson
  6939. objectClass: person
  6940. objectClass: sambaSamAccount
  6941. objectClass: shadowAccount
  6942. objectClass: top
  6943. cn:: Q2zDqW1lbnQgT1VET1Q=
  6944. sambaSID: 0
  6945. sn: OUDOT
  6946. uid: coudot
  6947. givenName:: Q2zDqW1lbnQ=
  6948. mail: coudot@linagora.com
  6949. sambaLMPassword: 722AC01404A7515693031A439546F79D
  6950. sambaNTPassword: F71506856850C6660F143DA4F4E951BD
  6951. sambaPwdLastSet: 1338710046
  6952. shadowLastChange: 15494
  6953. userPassword:: e1NTSEF9WlNkOWF3YWpvbFpha0dSNUhWNEl1b1NzejVocUxwUGY=
  6954. createTimestamp: 20090526124109Z
  6955. creatorsName: cn=admin,dc=example,dc=com
  6956. entryCSN: 20131218125024.885025Z#000000#001#000000
  6957. entryDN: uid=coudot,ou=users,dc=example,dc=com
  6958. entryUUID: 3b806b5c-de3e-102d-9f1e-17f4deb9d5f8
  6959. hasSubordinates: FALSE
  6960. memberOf: cn=group1,ou=groups,dc=example,dc=com
  6961. memberOf: cn=group2,ou=groups,dc=example,dc=com
  6962. modifiersName: cn=admin,dc=example,dc=com
  6963. modifyTimestamp: 20131218125024Z
  6964. pwdChangedTime: 20131210111030Z
  6965. pwdHistory:: MjAxMzA2MDExMzI1MzlaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  6966. 2I3tTU0hBfVNYVU92SUtsMGxaRFg4ejVRWkk1aVNyV2pidnVZSXNoakh3R1BRPT0=
  6967. pwdHistory:: MjAxMzA5MDMwNzI3MzNaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  6968. 4I3tTU0hBfWNjZXhPbTNhS21SRmpKWi9HNldxbWRQQnlEZlJtWWZ5
  6969. pwdHistory:: MjAxMzA5MDMwNzI3NTRaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  6970. 2I3tTU0hBfXV5eW9mV29kbWJOYksyYXhOcHc5TTJCSjN6Wkxvam5TZnFYMXh3PT0=
  6971. pwdHistory:: MjAxMzEyMTAxMTEwMzBaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  6972. 4I3tTU0hBfXI3Qy9KWG9CUThYZFBmTlVzbHdmUkkwZEtsekZLellD
  6973. pwdPolicySubentry: ou=default,ou=ppolicy,dc=example,dc=com
  6974. structuralObjectClass: inetOrgPerson
  6975. subschemaSubentry: cn=Subschema
  6976.  
  6977. SLAVE
  6978.  
  6979.  
  6980. dn: uid=coudot,ou=users,dc=example,dc=com
  6981. objectClass: extensibleObject
  6982. objectClass: inetOrgPerson
  6983. objectClass: organizationalPerson
  6984. objectClass: person
  6985. objectClass: sambaSamAccount
  6986. objectClass: shadowAccount
  6987. objectClass: top
  6988. cn:: Q2zDqW1lbnQgT1VET1Q=
  6989. sambaSID: 0
  6990. sn: OUDOT
  6991. uid: coudot
  6992. givenName:: Q2zDqW1lbnQ=
  6993. mail: coudot@linagora.com
  6994. sambaLMPassword: 722AC01404A7515693031A439546F79D
  6995. sambaNTPassword: F71506856850C6660F143DA4F4E951BD
  6996. sambaPwdLastSet: 1338710046
  6997. shadowLastChange: 15494
  6998. userPassword:: e1NTSEF9WlNkOWF3YWpvbFpha0dSNUhWNEl1b1NzejVocUxwUGY=
  6999. createTimestamp: 20090526124109Z
  7000. creatorsName: cn=admin,dc=example,dc=com
  7001. entryCSN: 20131218125024.885025Z#000000#001#000000
  7002. entryDN: uid=coudot,ou=users,dc=example,dc=com
  7003. entryUUID: 3b806b5c-de3e-102d-9f1e-17f4deb9d5f8
  7004. hasSubordinates: FALSE
  7005. memberOf: cn=group1,ou=groups,dc=example,dc=com
  7006. memberOf: cn=group2,ou=groups,dc=example,dc=com
  7007. modifiersName: cn=admin,dc=example,dc=com
  7008. modifyTimestamp: 20131218125024Z
  7009. pwdAccountLockedTime: 20131218125321Z
  7010. pwdChangedTime: 20131210111030Z
  7011. pwdFailureTime: 20131218125318Z
  7012. pwdFailureTime: 20131218125319Z
  7013. pwdFailureTime: 20131218125320Z
  7014. pwdFailureTime: 20131218125321Z
  7015. pwdHistory:: MjAxMzA2MDExMzI1MzlaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7016. 2I3tTU0hBfVNYVU92SUtsMGxaRFg4ejVRWkk1aVNyV2pidnVZSXNoakh3R1BRPT0=
  7017. pwdHistory:: MjAxMzA5MDMwNzI3MzNaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7018. 4I3tTU0hBfWNjZXhPbTNhS21SRmpKWi9HNldxbWRQQnlEZlJtWWZ5
  7019. pwdHistory:: MjAxMzA5MDMwNzI3NTRaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7020. 2I3tTU0hBfXV5eW9mV29kbWJOYksyYXhOcHc5TTJCSjN6Wkxvam5TZnFYMXh3PT0=
  7021. pwdHistory:: MjAxMzEyMTAxMTEwMzBaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7022. 4I3tTU0hBfXI3Qy9KWG9CUThYZFBmTlVzbHdmUkkwZEtsekZLellD
  7023. pwdPolicySubentry: ou=default,ou=ppolicy,dc=example,dc=com
  7024. structuralObjectClass: inetOrgPerson
  7025. subschemaSubentry: cn=Subschema
  7026.  
  7027.  
  7028.  
  7029.  
  7030. After Modify sn a first time on master :
  7031.  
  7032.  
  7033.  
  7034. MASTER
  7035.  
  7036. dn: uid=coudot,ou=users,dc=example,dc=com
  7037. objectClass: extensibleObject
  7038. objectClass: inetOrgPerson
  7039. objectClass: organizationalPerson
  7040. objectClass: person
  7041. objectClass: sambaSamAccount
  7042. objectClass: shadowAccount
  7043. objectClass: top
  7044. cn:: Q2zDqW1lbnQgT1VET1Q=
  7045. sambaSID: 0
  7046. sn: OUDOT MODIFY 1
  7047. uid: coudot
  7048. givenName:: Q2zDqW1lbnQ=
  7049. mail: coudot@linagora.com
  7050. sambaLMPassword: 722AC01404A7515693031A439546F79D
  7051. sambaNTPassword: F71506856850C6660F143DA4F4E951BD
  7052. sambaPwdLastSet: 1338710046
  7053. shadowLastChange: 15494
  7054. userPassword:: e1NTSEF9WlNkOWF3YWpvbFpha0dSNUhWNEl1b1NzejVocUxwUGY=
  7055. createTimestamp: 20090526124109Z
  7056. creatorsName: cn=admin,dc=example,dc=com
  7057. entryCSN: 20131218125024.885025Z#000000#001#000000
  7058. entryDN: uid=coudot,ou=users,dc=example,dc=com
  7059. entryUUID: 3b806b5c-de3e-102d-9f1e-17f4deb9d5f8
  7060. hasSubordinates: FALSE
  7061. memberOf: cn=group1,ou=groups,dc=example,dc=com
  7062. memberOf: cn=group2,ou=groups,dc=example,dc=com
  7063. modifiersName: cn=admin,dc=example,dc=com
  7064. modifyTimestamp: 20131218125024Z
  7065. pwdChangedTime: 20131210111030Z
  7066. pwdHistory:: MjAxMzA2MDExMzI1MzlaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7067. 2I3tTU0hBfVNYVU92SUtsMGxaRFg4ejVRWkk1aVNyV2pidnVZSXNoakh3R1BRPT0=
  7068. pwdHistory:: MjAxMzA5MDMwNzI3MzNaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7069. 4I3tTU0hBfWNjZXhPbTNhS21SRmpKWi9HNldxbWRQQnlEZlJtWWZ5
  7070. pwdHistory:: MjAxMzA5MDMwNzI3NTRaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7071. 2I3tTU0hBfXV5eW9mV29kbWJOYksyYXhOcHc5TTJCSjN6Wkxvam5TZnFYMXh3PT0=
  7072. pwdHistory:: MjAxMzEyMTAxMTEwMzBaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7073. 4I3tTU0hBfXI3Qy9KWG9CUThYZFBmTlVzbHdmUkkwZEtsekZLellD
  7074. pwdPolicySubentry: ou=default,ou=ppolicy,dc=example,dc=com
  7075. structuralObjectClass: inetOrgPerson
  7076. subschemaSubentry: cn=Subschema
  7077.  
  7078.  
  7079.  
  7080. SLAVE
  7081.  
  7082. dn: uid=coudot,ou=users,dc=example,dc=com
  7083. objectClass: extensibleObject
  7084. objectClass: inetOrgPerson
  7085. objectClass: organizationalPerson
  7086. objectClass: person
  7087. objectClass: sambaSamAccount
  7088. objectClass: shadowAccount
  7089. objectClass: top
  7090. cn:: Q2zDqW1lbnQgT1VET1Q=
  7091. sambaSID: 0
  7092. sn: OUDOT MODIFY 1
  7093. uid: coudot
  7094. givenName:: Q2zDqW1lbnQ=
  7095. mail: coudot@linagora.com
  7096. sambaLMPassword: 722AC01404A7515693031A439546F79D
  7097. sambaNTPassword: F71506856850C6660F143DA4F4E951BD
  7098. sambaPwdLastSet: 1338710046
  7099. shadowLastChange: 15494
  7100. userPassword:: e1NTSEF9WlNkOWF3YWpvbFpha0dSNUhWNEl1b1NzejVocUxwUGY=
  7101. createTimestamp: 20090526124109Z
  7102. creatorsName: cn=admin,dc=example,dc=com
  7103. entryCSN: 20131218125504.723903Z#000000#001#000000
  7104. entryDN: uid=coudot,ou=users,dc=example,dc=com
  7105. entryUUID: 3b806b5c-de3e-102d-9f1e-17f4deb9d5f8
  7106. hasSubordinates: FALSE
  7107. memberOf: cn=group1,ou=groups,dc=example,dc=com
  7108. memberOf: cn=group2,ou=groups,dc=example,dc=com
  7109. modifiersName: cn=admin,dc=example,dc=com
  7110. modifyTimestamp: 20131218125504Z
  7111. pwdAccountLockedTime: 20131218125321Z
  7112. pwdChangedTime: 20131210111030Z
  7113. pwdFailureTime: 20131218125318Z
  7114. pwdFailureTime: 20131218125319Z
  7115. pwdFailureTime: 20131218125320Z
  7116. pwdFailureTime: 20131218125321Z
  7117. pwdHistory:: MjAxMzA2MDExMzI1MzlaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7118. 2I3tTU0hBfVNYVU92SUtsMGxaRFg4ejVRWkk1aVNyV2pidnVZSXNoakh3R1BRPT0=
  7119. pwdHistory:: MjAxMzA5MDMwNzI3MzNaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7120. 4I3tTU0hBfWNjZXhPbTNhS21SRmpKWi9HNldxbWRQQnlEZlJtWWZ5
  7121. pwdHistory:: MjAxMzA5MDMwNzI3NTRaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7122. 2I3tTU0hBfXV5eW9mV29kbWJOYksyYXhOcHc5TTJCSjN6Wkxvam5TZnFYMXh3PT0=
  7123. pwdHistory:: MjAxMzEyMTAxMTEwMzBaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7124. 4I3tTU0hBfXI3Qy9KWG9CUThYZFBmTlVzbHdmUkkwZEtsekZLellD
  7125. pwdPolicySubentry: ou=default,ou=ppolicy,dc=example,dc=com
  7126. structuralObjectClass: inetOrgPerson
  7127. subschemaSubentry: cn=Subschema
  7128.  
  7129.  
  7130. After Modify sn a second time on master :
  7131.  
  7132.  
  7133. MASTER
  7134.  
  7135. dn: uid=coudot,ou=users,dc=example,dc=com
  7136. objectClass: extensibleObject
  7137. objectClass: inetOrgPerson
  7138. objectClass: organizationalPerson
  7139. objectClass: person
  7140. objectClass: sambaSamAccount
  7141. objectClass: shadowAccount
  7142. objectClass: top
  7143. cn:: Q2zDqW1lbnQgT1VET1Q=
  7144. sambaSID: 0
  7145. sn: OUDOT MODIFY 2
  7146. uid: coudot
  7147. givenName:: Q2zDqW1lbnQ=
  7148. mail: coudot@linagora.com
  7149. sambaLMPassword: 722AC01404A7515693031A439546F79D
  7150. sambaNTPassword: F71506856850C6660F143DA4F4E951BD
  7151. sambaPwdLastSet: 1338710046
  7152. shadowLastChange: 15494
  7153. userPassword:: e1NTSEF9WlNkOWF3YWpvbFpha0dSNUhWNEl1b1NzejVocUxwUGY=
  7154. createTimestamp: 20090526124109Z
  7155. creatorsName: cn=admin,dc=example,dc=com
  7156. entryCSN: 20131218125705.495353Z#000000#001#000000
  7157. entryDN: uid=coudot,ou=users,dc=example,dc=com
  7158. entryUUID: 3b806b5c-de3e-102d-9f1e-17f4deb9d5f8
  7159. hasSubordinates: FALSE
  7160. memberOf: cn=group1,ou=groups,dc=example,dc=com
  7161. memberOf: cn=group2,ou=groups,dc=example,dc=com
  7162. modifiersName: cn=admin,dc=example,dc=com
  7163. modifyTimestamp: 20131218125705Z
  7164. pwdChangedTime: 20131210111030Z
  7165. pwdHistory:: MjAxMzA2MDExMzI1MzlaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7166. 2I3tTU0hBfVNYVU92SUtsMGxaRFg4ejVRWkk1aVNyV2pidnVZSXNoakh3R1BRPT0=
  7167. pwdHistory:: MjAxMzA5MDMwNzI3MzNaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7168. 4I3tTU0hBfWNjZXhPbTNhS21SRmpKWi9HNldxbWRQQnlEZlJtWWZ5
  7169. pwdHistory:: MjAxMzA5MDMwNzI3NTRaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7170. 2I3tTU0hBfXV5eW9mV29kbWJOYksyYXhOcHc5TTJCSjN6Wkxvam5TZnFYMXh3PT0=
  7171. pwdHistory:: MjAxMzEyMTAxMTEwMzBaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7172. 4I3tTU0hBfXI3Qy9KWG9CUThYZFBmTlVzbHdmUkkwZEtsekZLellD
  7173. pwdPolicySubentry: ou=default,ou=ppolicy,dc=example,dc=com
  7174. structuralObjectClass: inetOrgPerson
  7175. subschemaSubentry: cn=Subschema
  7176.  
  7177.  
  7178.  
  7179. SLAVE
  7180.  
  7181. dn: uid=coudot,ou=users,dc=example,dc=com
  7182. objectClass: extensibleObject
  7183. objectClass: inetOrgPerson
  7184. objectClass: organizationalPerson
  7185. objectClass: person
  7186. objectClass: sambaSamAccount
  7187. objectClass: shadowAccount
  7188. objectClass: top
  7189. cn:: Q2zDqW1lbnQgT1VET1Q=
  7190. sambaSID: 0
  7191. sn: OUDOT MODIFY 2
  7192. uid: coudot
  7193. givenName:: Q2zDqW1lbnQ=
  7194. mail: coudot@linagora.com
  7195. sambaLMPassword: 722AC01404A7515693031A439546F79D
  7196. sambaNTPassword: F71506856850C6660F143DA4F4E951BD
  7197. sambaPwdLastSet: 1338710046
  7198. shadowLastChange: 15494
  7199. userPassword:: e1NTSEF9WlNkOWF3YWpvbFpha0dSNUhWNEl1b1NzejVocUxwUGY=
  7200. createTimestamp: 20090526124109Z
  7201. creatorsName: cn=admin,dc=example,dc=com
  7202. entryCSN: 20131218125705.495353Z#000000#001#000000
  7203. entryDN: uid=coudot,ou=users,dc=example,dc=com
  7204. entryUUID: 3b806b5c-de3e-102d-9f1e-17f4deb9d5f8
  7205. hasSubordinates: FALSE
  7206. memberOf: cn=group1,ou=groups,dc=example,dc=com
  7207. memberOf: cn=group2,ou=groups,dc=example,dc=com
  7208. modifiersName: cn=admin,dc=example,dc=com
  7209. modifyTimestamp: 20131218125705Z
  7210. pwdChangedTime: 20131210111030Z
  7211. pwdHistory:: MjAxMzA2MDExMzI1MzlaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7212. 2I3tTU0hBfVNYVU92SUtsMGxaRFg4ejVRWkk1aVNyV2pidnVZSXNoakh3R1BRPT0=
  7213. pwdHistory:: MjAxMzA5MDMwNzI3MzNaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7214. 4I3tTU0hBfWNjZXhPbTNhS21SRmpKWi9HNldxbWRQQnlEZlJtWWZ5
  7215. pwdHistory:: MjAxMzA5MDMwNzI3NTRaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzQ
  7216. 2I3tTU0hBfXV5eW9mV29kbWJOYksyYXhOcHc5TTJCSjN6Wkxvam5TZnFYMXh3PT0=
  7217. pwdHistory:: MjAxMzEyMTAxMTEwMzBaIzEuMy42LjEuNC4xLjE0NjYuMTE1LjEyMS4xLjQwIzM
  7218. 4I3tTU0hBfXI3Qy9KWG9CUThYZFBmTlVzbHdmUkkwZEtsekZLellD
  7219. pwdPolicySubentry: ou=default,ou=ppolicy,dc=example,dc=com
  7220. structuralObjectClass: inetOrgPerson
  7221. subschemaSubentry: cn=Subschema
  7222.  
  7223.  
  7224.  
  7225.  
  7226. Clément.
Add Comment
Please, Sign In to add comment