Advertisement
cmoft

slapcat -n 0

Jan 8th, 2014
25
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 39.79 KB | None | 0 0
  1. dn: cn=config
  2. objectClass: olcGlobal
  3. cn: config
  4. olcArgsFile: /var/run/slapd/slapd.args
  5. olcLogLevel: none
  6. olcPidFile: /var/run/slapd/slapd.pid
  7. olcToolThreads: 1
  8. structuralObjectClass: olcGlobal
  9. entryUUID: 5789ed14-3a63-102f-9425-639db17ab400
  10. creatorsName: cn=config
  11. createTimestamp: 20100812134332Z
  12. entryCSN: 20100812134332.523024Z#000000#000#000000
  13. modifiersName: cn=config
  14. modifyTimestamp: 20100812134332Z
  15.  
  16. dn: cn=module{0},cn=config
  17. objectClass: olcModuleList
  18. cn: module{0}
  19. olcModulePath: /usr/lib/ldap
  20. olcModuleLoad: {0}back_bdb
  21. structuralObjectClass: olcModuleList
  22. entryUUID: 750bf768-3a65-102f-8931-79503dbbbd8f
  23. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  24. createTimestamp: 20100812135841Z
  25. entryCSN: 20100812135841.022717Z#000000#000#000000
  26. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  27. modifyTimestamp: 20100812135841Z
  28.  
  29. dn: cn=module{1},cn=config
  30. objectClass: olcModuleList
  31. cn: module{1}
  32. olcModulePath: /usr/lib/ldap
  33. olcModuleLoad: {0}back_hdb
  34. structuralObjectClass: olcModuleList
  35. entryUUID: a5ba66e2-3a65-102f-8934-79503dbbbd8f
  36. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  37. createTimestamp: 20100812140002Z
  38. entryCSN: 20100812140002.696533Z#000000#000#000000
  39. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  40. modifyTimestamp: 20100812140002Z
  41.  
  42. dn: cn=schema,cn=config
  43. objectClass: olcSchemaConfig
  44. cn: schema
  45. structuralObjectClass: olcSchemaConfig
  46. entryUUID: 578a04f2-3a63-102f-9428-639db17ab400
  47. creatorsName: cn=config
  48. createTimestamp: 20100812134332Z
  49. entryCSN: 20100812134332.523712Z#000000#000#000000
  50. modifiersName: cn=config
  51. modifyTimestamp: 20100812134332Z
  52.  
  53. dn: cn={0}core,cn=schema,cn=config
  54. objectClass: olcSchemaConfig
  55. cn: {0}core
  56. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: kno
  57. wledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  58. 1.15{32768} )
  59. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (f
  60. amily) name(s) for which the entity is known by' SUP name )
  61. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial numb
  62. er of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  63. YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  64. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: ISO-
  65. 3166 country 2-letter code' SUP name SINGLE-VALUE )
  66. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: loc
  67. ality which this object resides in' SUP name )
  68. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2
  69. 256: state or province which this object resides in' SUP name )
  70. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC225
  71. 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS
  72. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  73. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256
  74. : organization this object belongs to' SUP name )
  75. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC '
  76. RFC2256: organizational unit this object belongs to' SUP name )
  77. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated
  78. with the entity' SUP name )
  79. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search gui
  80. de, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )
  81. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: busin
  82. ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  83. X 1.3.6.1.4.1.1466.115.121.1.15{128} )
  84. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal a
  85. ddress' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYN
  86. TAX 1.3.6.1.4.1.1466.115.121.1.41 )
  87. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code
  88. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.
  89. 1.1466.115.121.1.15{40} )
  90. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Off
  91. ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3
  92. .6.1.4.1.1466.115.121.1.15{40} )
  93. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2
  94. 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnor
  95. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  96. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Teleph
  97. one Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMat
  98. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  99. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Numb
  100. er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  101. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC22
  102. 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  103. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DE
  104. SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.12
  105. 1.1.22 )
  106. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Addr
  107. ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1
  108. .3.6.1.4.1.1466.115.121.1.36{15} )
  109. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256
  110. : international ISDN number' EQUALITY numericStringMatch SUBSTR numericString
  111. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  112. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: regi
  113. stered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41
  114. )
  115. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: d
  116. estination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  117. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )
  118. olcAttributeTypes: {24}( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC2256
  119. : preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALU
  120. E )
  121. olcAttributeTypes: {25}( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256: pr
  122. esentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.1466
  123. .115.121.1.43 SINGLE-VALUE )
  124. olcAttributeTypes: {26}( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'RFC
  125. 2256: supported application context' EQUALITY objectIdentifierMatch SYNTAX 1.
  126. 3.6.1.4.1.1466.115.121.1.38 )
  127. olcAttributeTypes: {27}( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a gro
  128. up' SUP distinguishedName )
  129. olcAttributeTypes: {28}( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the ob
  130. ject)' SUP distinguishedName )
  131. olcAttributeTypes: {29}( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupant
  132. of role' SUP distinguishedName )
  133. olcAttributeTypes: {30}( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.509
  134. user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.
  135. 4.1.1466.115.121.1.8 )
  136. olcAttributeTypes: {31}( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509 CA
  137. certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.
  138. 1466.115.121.1.8 )
  139. olcAttributeTypes: {32}( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC2256
  140. : X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.1
  141. 21.1.9 )
  142. olcAttributeTypes: {33}( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC22
  143. 56: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.1
  144. 15.121.1.9 )
  145. olcAttributeTypes: {34}( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256: X
  146. .509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
  147. 0 )
  148. olcAttributeTypes: {35}( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: fir
  149. st name(s) for which the entity is known by' SUP name )
  150. olcAttributeTypes: {36}( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of s
  151. ome or all of names, but not the surname(s).' SUP name )
  152. olcAttributeTypes: {37}( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256: na
  153. me qualifier indicating a generation' SUP name )
  154. olcAttributeTypes: {38}( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256: X
  155. .500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  156. 21.1.6 )
  157. olcAttributeTypes: {39}( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN qualifi
  158. er' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR caseIgno
  159. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
  160. olcAttributeTypes: {40}( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256: en
  161. hanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )
  162. olcAttributeTypes: {41}( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256: pr
  163. otocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.1466
  164. .115.121.1.42 )
  165. olcAttributeTypes: {42}( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique me
  166. mber of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  167. .34 )
  168. olcAttributeTypes: {43}( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: house
  169. identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  170. 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  171. olcAttributeTypes: {44}( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256: su
  172. pported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )
  173. olcAttributeTypes: {45}( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256: de
  174. lta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )
  175. olcAttributeTypes: {46}( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD' S
  176. UP name )
  177. olcAttributeTypes: {47}( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudonym
  178. for the object' SUP name )
  179. olcAttributeTypes: {48}( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mailbo
  180. x' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR ca
  181. seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  182. olcAttributeTypes: {49}( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainCompone
  183. nt' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match SUBST
  184. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VA
  185. LUE )
  186. olcAttributeTypes: {50}( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain' DE
  187. SC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match SUBST
  188. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  189. olcAttributeTypes: {51}( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress' 'p
  190. kcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs' EQUA
  191. LITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.
  192. 1.1466.115.121.1.26{128} )
  193. olcObjectClasses: {0}( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP to
  194. p STRUCTURAL MUST c MAY ( searchGuide $ description ) )
  195. olcObjectClasses: {1}( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SUP
  196. top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description )
  197. )
  198. olcObjectClasses: {2}( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organizat
  199. ion' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso $ b
  200. usinessCategory $ x121Address $ registeredAddress $ destinationIndicator $ pr
  201. eferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNu
  202. mber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOff
  203. iceBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ d
  204. escription ) )
  205. olcObjectClasses: {3}( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an org
  206. anizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchGuide
  207. $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destination
  208. Indicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier
  209. $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ str
  210. eet $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName
  211. $ st $ l $ description ) )
  212. olcObjectClasses: {4}( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP top
  213. STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAlso $
  214. description ) )
  215. olcObjectClasses: {5}( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an o
  216. rganizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ regis
  217. teredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $
  218. teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ fac
  219. simileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $
  220. physicalDeliveryOfficeName $ ou $ st $ l ) )
  221. olcObjectClasses: {6}( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an org
  222. anizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ registeredAd
  223. dress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ telete
  224. xTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTe
  225. lephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ p
  226. ostOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $
  227. st $ l $ description ) )
  228. olcObjectClasses: {7}( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of n
  229. ames (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategory $
  230. seeAlso $ owner $ ou $ o $ description ) )
  231. olcObjectClasses: {8}( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an res
  232. idential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x121Ad
  233. dress $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $
  234. telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDN
  235. Number $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $ postOf
  236. ficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l )
  237. )
  238. olcObjectClasses: {9}( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an ap
  239. plication process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ descri
  240. ption ) )
  241. olcObjectClasses: {10}( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an ap
  242. plication entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY (
  243. supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )
  244. olcObjectClasses: {11}( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory system
  245. agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformation )
  246. olcObjectClasses: {12}( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP to
  247. p STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ desc
  248. ription ) )
  249. olcObjectClasses: {13}( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC2256
  250. : a strong authentication user' SUP top AUXILIARY MUST userCertificate )
  251. olcObjectClasses: {14}( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256:
  252. a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList $ c
  253. ertificateRevocationList $ cACertificate ) MAY crossCertificatePair )
  254. olcObjectClasses: {15}( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a gr
  255. oup of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST ( uni
  256. queMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ descript
  257. ion ) )
  258. olcObjectClasses: {16}( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC2256:
  259. a user security information' SUP top AUXILIARY MAY ( supportedAlgorithms ) )
  260. olcObjectClasses: {17}( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP certif
  261. icationAuthority AUXILIARY MAY ( deltaRevocationList ) )
  262. olcObjectClasses: {18}( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURA
  263. L MUST ( cn ) MAY ( certificateRevocationList $ authorityRevocationList $ del
  264. taRevocationList ) )
  265. olcObjectClasses: {19}( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST ( dmdName
  266. ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address
  267. $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telex
  268. Number $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumbe
  269. r $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAd
  270. dress $ physicalDeliveryOfficeName $ st $ l $ description ) )
  271. olcObjectClasses: {20}( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' SUP
  272. top AUXILIARY MAY userCertificate )
  273. olcObjectClasses: {21}( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate a
  274. uthority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRevoca
  275. tionList $ cACertificate $ crossCertificatePair ) )
  276. olcObjectClasses: {22}( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SUP
  277. top AUXILIARY MAY deltaRevocationList )
  278. olcObjectClasses: {23}( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'RFC
  279. 2079: object that contains the URI attribute type' MAY ( labeledURI ) SUP top
  280. AUXILIARY )
  281. olcObjectClasses: {24}( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject'
  282. DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPassword )
  283. olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: do
  284. main component object' SUP top AUXILIARY MUST dc )
  285. olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid obje
  286. ct' SUP top AUXILIARY MUST uid )
  287. structuralObjectClass: olcSchemaConfig
  288. entryUUID: 578a19c4-3a63-102f-9429-639db17ab400
  289. creatorsName: cn=config
  290. createTimestamp: 20100812134332Z
  291. entryCSN: 20100812134332.524245Z#000000#000#000000
  292. modifiersName: cn=config
  293. modifyTimestamp: 20100812134332Z
  294.  
  295. dn: cn={1}cosine,cn=schema,cn=config
  296. objectClass: olcSchemaConfig
  297. cn: {1}cosine
  298. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
  299. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
  300. 1466.115.121.1.15{256} )
  301. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
  302. eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  303. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  304. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
  305. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  306. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  307. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
  308. 274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  309. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  310. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
  311. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  312. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
  313. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  314. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  315. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
  316. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  317. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  318. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
  319. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  320. .121.1.12 )
  321. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
  322. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
  323. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  324. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
  325. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  326. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  327. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
  328. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  329. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  330. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
  331. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
  332. .3.6.1.4.1.1466.115.121.1.12 )
  333. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
  334. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
  335. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  336. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
  337. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
  338. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  339. .1.50 )
  340. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC
  341. 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146
  342. 6.115.121.1.12 )
  343. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
  344. 1.3.6.1.4.1.1466.115.121.1.39 )
  345. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY ca
  346. seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  347. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY c
  348. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  349. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY c
  350. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  351. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY c
  352. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  353. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY
  354. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  355. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALIT
  356. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  357. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC
  358. 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatc
  359. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  360. olcAttributeTypes: {23}( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' D
  361. ESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIg
  362. noreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
  363. olcAttributeTypes: {24}( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC
  364. 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
  365. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  366. olcAttributeTypes: {25}( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTel
  367. ephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephoneNum
  368. berMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  369. 1.1.50 )
  370. olcAttributeTypes: {26}( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelep
  371. honeNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNumber
  372. Match SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  373. .50 )
  374. olcAttributeTypes: {27}( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCount
  375. ryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch SUBS
  376. TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  377. olcAttributeTypes: {28}( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DE
  378. SC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.14
  379. 66.115.121.1.15{256} )
  380. olcAttributeTypes: {29}( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus
  381. ' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR caseI
  382. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  383. olcAttributeTypes: {30}( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC '
  384. RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
  385. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  386. olcAttributeTypes: {31}( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption
  387. ' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  388. )
  389. olcAttributeTypes: {32}( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC '
  390. RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrin
  391. gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  392. olcAttributeTypes: {33}( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC 'RF
  393. C1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )
  394. olcAttributeTypes: {34}( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality'
  395. DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SIN
  396. GLE-VALUE )
  397. olcAttributeTypes: {35}( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQualit
  398. y' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  399. 13 SINGLE-VALUE )
  400. olcAttributeTypes: {36}( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQualit
  401. y' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  402. 13 SINGLE-VALUE )
  403. olcAttributeTypes: {37}( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' D
  404. ESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  405. 23 )
  406. olcAttributeTypes: {38}( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC 'R
  407. FC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466
  408. .115.121.1.12 )
  409. olcAttributeTypes: {39}( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274
  410. : audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
  411. olcAttributeTypes: {40}( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' D
  412. ESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  413. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  414. olcObjectClasses: {0}( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPilo
  415. tPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rfc822
  416. Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $ hom
  417. ePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $ busine
  418. ssCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $ pagerTelep
  419. honeNumber $ organizationalStatus $ mailPreferenceOption $ personalSignature
  420. ) )
  421. olcObjectClasses: {1}( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCT
  422. URAL MUST userid MAY ( description $ seeAlso $ localityName $ organizationNam
  423. e $ organizationalUnitName $ host ) )
  424. olcObjectClasses: {2}( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUC
  425. TURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $ loca
  426. lityName $ organizationName $ organizationalUnitName $ documentTitle $ docume
  427. ntVersion $ documentAuthor $ documentLocation $ documentPublisher ) )
  428. olcObjectClasses: {3}( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURA
  429. L MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNumber
  430. ) )
  431. olcObjectClasses: {4}( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top
  432. STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ l
  433. ocalityName $ organizationName $ organizationalUnitName ) )
  434. olcObjectClasses: {5}( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCT
  435. URAL MUST domainComponent MAY ( associatedName $ organizationName $ descripti
  436. on $ businessCategory $ seeAlso $ searchGuide $ userPassword $ localityName $
  437. stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ postalAdd
  438. ress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber
  439. $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ tel
  440. exNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress
  441. $ x121Address ) )
  442. olcObjectClasses: {6}( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP d
  443. omain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ telepho
  444. neNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOffi
  445. ceBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $
  446. telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDelivery
  447. Method $ destinationIndicator $ registeredAddress $ x121Address ) )
  448. olcObjectClasses: {7}( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain
  449. STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAME
  450. Record ) )
  451. olcObjectClasses: {8}( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' D
  452. ESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST associat
  453. edDomain )
  454. olcObjectClasses: {9}( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP c
  455. ountry STRUCTURAL MUST friendlyCountryName )
  456. olcObjectClasses: {10}( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SU
  457. P ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )
  458. olcObjectClasses: {11}( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STR
  459. UCTURAL MAY dSAQuality )
  460. olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData'
  461. SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximu
  462. mQuality ) )
  463. structuralObjectClass: olcSchemaConfig
  464. entryUUID: 5463921a-3a64-102f-892e-79503dbbbd8f
  465. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  466. createTimestamp: 20100812135036Z
  467. entryCSN: 20100812135036.735298Z#000000#000#000000
  468. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  469. modifyTimestamp: 20100812135036Z
  470.  
  471. dn: cn={2}nis,cn=schema,cn=config
  472. objectClass: olcSchemaConfig
  473. cn: {2}nis
  474. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; th
  475. e common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatc
  476. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  477. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolut
  478. e path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
  479. 466.115.121.1.26 SINGLE-VALUE )
  480. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to th
  481. e login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.2
  482. 6 SINGLE-VALUE )
  483. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integ
  484. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  485. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
  486. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  487. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
  488. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  489. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerM
  490. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  491. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integer
  492. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  493. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerM
  494. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  495. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMat
  496. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  497. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactI
  498. A5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  499. 26 )
  500. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY ca
  501. seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  502. 5.121.1.26 )
  503. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgr
  504. oup triple' SYNTAX 1.3.6.1.1.1.0.0 )
  505. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY intege
  506. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  507. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name )
  508. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY int
  509. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  510. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integer
  511. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  512. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address
  513. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  514. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP netw
  515. ork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  516. NGLE-VALUE )
  517. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netm
  518. ask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} SI
  519. NGLE-VALUE )
  520. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address'
  521. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  522. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootp
  523. aramd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  524. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image nam
  525. e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  526. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  527. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseExac
  528. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  529. 1.26{1024} SINGLE-VALUE )
  530. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction o
  531. f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNu
  532. mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $
  533. description ) )
  534. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional a
  535. ttributes for shadow passwords' SUP top AUXILIARY MUST uid MAY ( userPassword
  536. $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive
  537. $ shadowExpire $ shadowFlag $ description ) )
  538. olcObjectClasses: {2}( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction of
  539. a group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY ( userPas
  540. sword $ memberUid $ description ) )
  541. olcObjectClasses: {3}( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an I
  542. nternet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort $ ipSe
  543. rviceProtocol ) MAY description )
  544. olcObjectClasses: {4}( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction of
  545. an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $ description
  546. ) MAY description )
  547. olcObjectClasses: {5}( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an O
  548. NC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $ description ) M
  549. AY description )
  550. olcObjectClasses: {6}( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a ho
  551. st, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l $ desc
  552. ription $ manager ) )
  553. olcObjectClasses: {7}( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of a
  554. n IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY ( ipNetmas
  555. kNumber $ l $ description $ manager ) )
  556. olcObjectClasses: {8}( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction of
  557. a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $ memberNisNe
  558. tgroup $ description ) )
  559. olcObjectClasses: {9}( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic abstracti
  560. on of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description )
  561. olcObjectClasses: {10}( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in a
  562. NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY descri
  563. ption )
  564. olcObjectClasses: {11}( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device w
  565. ith a MAC address' SUP top AUXILIARY MAY macAddress )
  566. olcObjectClasses: {12}( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A device
  567. with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter ) )
  568. structuralObjectClass: olcSchemaConfig
  569. entryUUID: 58a35acc-3a64-102f-892f-79503dbbbd8f
  570. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  571. createTimestamp: 20100812135043Z
  572. entryCSN: 20100812135043.864197Z#000000#000#000000
  573. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  574. modifyTimestamp: 20100812135043Z
  575.  
  576. dn: cn={3}inetorgperson,cn=schema,cn=config
  577. objectClass: olcSchemaConfig
  578. cn: {3}inetorgperson
  579. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
  580. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
  581. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  582. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
  583. RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
  584. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  585. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
  586. 2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
  587. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
  588. NGLE-VALUE )
  589. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
  590. C2798: numerically identifies an employee within an organization' EQUALITY ca
  591. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  592. 1.1.15 SINGLE-VALUE )
  593. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
  594. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  595. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  596. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
  597. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  598. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
  599. 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
  600. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  601. 15 SINGLE-VALUE )
  602. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
  603. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
  604. 66.115.121.1.5 )
  605. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
  606. 798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
  607. 15.121.1.5 )
  608. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
  609. 798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY
  610. ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
  611. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
  612. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
  613. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
  614. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  615. structuralObjectClass: olcSchemaConfig
  616. entryUUID: 5abe5820-3a64-102f-8930-79503dbbbd8f
  617. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  618. createTimestamp: 20100812135047Z
  619. entryCSN: 20100812135047.396521Z#000000#000#000000
  620. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  621. modifyTimestamp: 20100812135047Z
  622.  
  623. dn: olcDatabase={-1}frontend,cn=config
  624. objectClass: olcDatabaseConfig
  625. objectClass: olcFrontendConfig
  626. olcDatabase: {-1}frontend
  627. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  628. ,cn=auth manage by * break
  629. olcAccess: {1}to dn.base="" by * read
  630. olcAccess: {2}to dn.base="cn=subschema" by * read
  631. olcSizeLimit: 500
  632. structuralObjectClass: olcDatabaseConfig
  633. entryUUID: 5789f516-3a63-102f-9426-639db17ab400
  634. creatorsName: cn=config
  635. createTimestamp: 20100812134332Z
  636. entryCSN: 20100812134332.523305Z#000000#000#000000
  637. modifiersName: cn=config
  638. modifyTimestamp: 20100812134332Z
  639.  
  640. dn: olcDatabase={0}config,cn=config
  641. objectClass: olcDatabaseConfig
  642. olcDatabase: {0}config
  643. olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external
  644. ,cn=auth manage by * break
  645. structuralObjectClass: olcDatabaseConfig
  646. entryUUID: 5789ff7a-3a63-102f-9427-639db17ab400
  647. creatorsName: cn=config
  648. createTimestamp: 20100812134332Z
  649. entryCSN: 20100812134332.523571Z#000000#000#000000
  650. modifiersName: cn=config
  651. modifyTimestamp: 20100812134332Z
  652.  
  653. dn: olcDatabase={1}hdb,cn=config
  654. objectClass: olcDatabaseConfig
  655. objectClass: olcHdbConfig
  656. olcDatabase: {1}hdb
  657. olcDbDirectory: /var/lib/ldap
  658. olcSuffix: dc=example,dc=org
  659. olcAccess: {0}to attrs=userPassword,shadowLastChange by dn="cn=admin,dc=example,
  660. dc=org" write by anonymous auth by self write by * none
  661. olcAccess: {1}to dn.base="" by * read
  662. olcAccess: {2}to * by dn="cn=admin,dc=example,dc=org" write by * read
  663. olcLastMod: TRUE
  664. olcRootDN: cn=admin,dc=example,dc=org
  665. olcRootPW:: REDACTED==
  666. olcDbCheckpoint: 512 30
  667. olcDbConfig: {0}set_cachesize 0 2097152 0
  668. olcDbConfig: {1}set_lk_max_objects 1500
  669. olcDbConfig: {2}set_lk_max_locks 1500
  670. olcDbConfig: {3}set_lk_max_lockers 1500
  671. olcDbIndex: objectClass eq
  672. structuralObjectClass: olcHdbConfig
  673. entryUUID: a5ba9428-3a65-102f-8935-79503dbbbd8f
  674. creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  675. createTimestamp: 20100812140002Z
  676. entryCSN: 20100812140002.697694Z#000000#000#000000
  677. modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
  678. modifyTimestamp: 20100812140002Z
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement