Nick_Appletech

cn=config ldif (2) by Nick

Aug 19th, 2025
47
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 194.44 KB | Software | 0 0
  1. dn: cn=config
  2. objectClass: olcGlobal
  3. cn: config
  4. olcConfigFile: /usr/local/openldap/etc/openldap/slapd.conf
  5. olcConfigDir: /usr/local/openldap/etc/openldap/slapd.d
  6. olcArgsFile: /usr/local/openldap/var/run/slapd.args
  7. olcAttributeOptions: lang-
  8. olcAuthzPolicy: none
  9. olcConcurrency: 0
  10. olcConnMaxPending: 100
  11. olcConnMaxPendingAuth: 1000
  12. olcGentleHUP: FALSE
  13. olcIdleTimeout: 0
  14. olcIndexSubstrIfMaxLen: 4
  15. olcIndexSubstrIfMinLen: 2
  16. olcIndexSubstrAnyLen: 4
  17. olcIndexSubstrAnyStep: 2
  18. olcIndexIntLen: 4
  19. olcListenerThreads: 1
  20. olcLocalSSF: 71
  21. olcLogLevel: Sync
  22. olcPidFile: /usr/local/openldap/var/run/slapd.pid
  23. olcReadOnly: FALSE
  24. olcReverseLookup: FALSE
  25. olcSaslSecProps: noplain,noanonymous
  26. olcSizeLimit: unlimited
  27. olcSockbufMaxIncoming: 262143
  28. olcSockbufMaxIncomingAuth: 16777215
  29. olcThreads: 16
  30. olcTimeLimit: unlimited
  31. olcTLSCACertificateFile: /usr/local/openldap/etc/openldap/cacerts/GeantCA-Ch
  32. ain.crt
  33. olcTLSCertificateFile: /usr/local/openldap/etc/openldap/cacerts/star_noa_gr_
  34. cert-2312454242.crt
  35. olcTLSCertificateKeyFile: /usr/local/openldap/etc/openldap/cacerts/star_noa_
  36. gr-1243437.key
  37. olcTLSCipherSuite: HIGH:MEDIUM:+SSLv2
  38. olcTLSCRLCheck: none
  39. olcTLSVerifyClient: never
  40. olcTLSProtocolMin: 0.0
  41. olcToolThreads: 1
  42. olcWriteTimeout: 0
  43. structuralObjectClass: olcGlobal
  44. entryUUID: 12d46ab6-111f-1040-9153-456e31ffcad4
  45. creatorsName: cn=config
  46. createTimestamp: 20250819080554Z
  47. entryCSN: 20250819080554.205014Z#000000#000#000000
  48. modifiersName: cn=config
  49. modifyTimestamp: 20250819080554Z
  50.  
  51. dn: cn=module{0},cn=config
  52. objectClass: olcModuleList
  53. cn: module{0}
  54. olcModulePath: /usr/local/openldap/libexec/openldap/
  55. olcModuleLoad: {0}pw-sha2
  56. olcModuleLoad: {1}pw-pbkdf2
  57. olcModuleLoad: {2}back_mdb
  58. olcModuleLoad: {3}dynlist
  59. olcModuleLoad: {4}syncprov
  60. olcModuleLoad: {5}auditlog
  61. olcModuleLoad: {6}ppolicy
  62.  
  63. dn: cn=schema,cn=config
  64. objectClass: olcSchemaConfig
  65. cn: schema
  66. olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
  67. olcObjectIdentifier: OLcfgAt OLcfg:3
  68. olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
  69. olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
  70. olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
  71. olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
  72. olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
  73. olcObjectIdentifier: OLcfgOc OLcfg:4
  74. olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
  75. olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
  76. olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
  77. olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
  78. olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
  79. olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
  80. olcObjectIdentifier: OMsBoolean OMsyn:7
  81. olcObjectIdentifier: OMsDN OMsyn:12
  82. olcObjectIdentifier: OMsDirectoryString OMsyn:15
  83. olcObjectIdentifier: OMsIA5String OMsyn:26
  84. olcObjectIdentifier: OMsInteger OMsyn:27
  85. olcObjectIdentifier: OMsOID OMsyn:38
  86. olcObjectIdentifier: OMsOctetString OMsyn:40
  87. olcObjectIdentifier: olmAttributes 1.3.6.1.4.1.4203.666.1.55
  88. olcObjectIdentifier: olmSubSystemAttributes olmAttributes:0
  89. olcObjectIdentifier: olmGenericAttributes olmSubSystemAttributes:0
  90. olcObjectIdentifier: olmDatabaseAttributes olmSubSystemAttributes:1
  91. olcObjectIdentifier: olmObjectClasses 1.3.6.1.4.1.4203.666.3.16
  92. olcObjectIdentifier: olmSubSystemObjectClasses olmObjectClasses:0
  93. olcObjectIdentifier: olmGenericObjectClasses olmSubSystemObjectClasses:0
  94. olcObjectIdentifier: olmDatabaseObjectClasses olmSubSystemObjectClasses:1
  95. olcObjectIdentifier: PCacheOID 1.3.6.1.4.1.4203.666.11.9.1
  96. olcObjectIdentifier: PCacheAttributes PCacheOID:1
  97. olcObjectIdentifier: PCacheObjectClasses PCacheOID:2
  98. olcObjectIdentifier: olmMDBAttributes olmDatabaseAttributes:1
  99. olcObjectIdentifier: olmMDBObjectClasses olmDatabaseObjectClasses:1
  100. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.1 DESC 'ACI Item' X-BINARY-TRA
  101. NSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  102. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.2 DESC 'Access Point' X-NOT-HU
  103. MAN-READABLE 'TRUE' )
  104. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type Descrip
  105. tion' )
  106. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.4 DESC 'Audio' X-NOT-HUMAN-REA
  107. DABLE 'TRUE' )
  108. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary' X-NOT-HUMAN-RE
  109. ADABLE 'TRUE' )
  110. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )
  111. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )
  112. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate' X-BINARY-
  113. TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  114. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate List' X-BI
  115. NARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  116. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate Pair' X-B
  117. INARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  118. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.1 DESC 'X.509 AttributeCerti
  119. ficate' X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  120. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished Name' )
  121. olcLdapSyntaxes: ( 1.2.36.79672281.1.5.0 DESC 'RDN' )
  122. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.13 DESC 'Data Quality' )
  123. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )
  124. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )
  125. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule Desc
  126. ription' )
  127. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure Rule De
  128. scription' )
  129. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.19 DESC 'DSA Quality' )
  130. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.20 DESC 'DSE Type' )
  131. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )
  132. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile Telephone N
  133. umber' )
  134. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax' X-NOT-HUMAN-READ
  135. ABLE 'TRUE' )
  136. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )
  137. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )
  138. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )
  139. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )
  140. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG' X-NOT-HUMAN-REA
  141. DABLE 'TRUE' )
  142. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.29 DESC 'Master And Shadow Acc
  143. ess Points' )
  144. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule Descrip
  145. tion' )
  146. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use Des
  147. cription' )
  148. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.32 DESC 'Mail Preference' )
  149. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR Address' )
  150. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional UID
  151. ' )
  152. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form Description
  153. ' )
  154. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )
  155. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class Descript
  156. ion' )
  157. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )
  158. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )
  159. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )
  160. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )
  161. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol Information'
  162. )
  163. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation Address'
  164. )
  165. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )
  166. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )
  167. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.45 DESC 'SubtreeSpecification'
  168. )
  169. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported Algorithm'
  170. X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  171. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )
  172. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal Iden
  173. tifier' )
  174. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )
  175. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax Descripti
  176. on' )
  177. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.55 DESC 'Modify Rights' )
  178. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.56 DESC 'LDAP Schema Definitio
  179. n' )
  180. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.57 DESC 'LDAP Schema Descripti
  181. on' )
  182. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring Assertion'
  183. )
  184. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.0 DESC 'RFC2307 NIS Netgroup Triple' )
  185. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.1 DESC 'RFC2307 Boot Parameter' )
  186. olcLdapSyntaxes: ( 1.3.6.1.1.15.1 DESC 'Certificate Exact Assertion' )
  187. olcLdapSyntaxes: ( 1.3.6.1.1.15.2 DESC 'Certificate Assertion' )
  188. olcLdapSyntaxes: ( 1.3.6.1.1.15.3 DESC 'Certificate Pair Exact Assertion' )
  189. olcLdapSyntaxes: ( 1.3.6.1.1.15.4 DESC 'Certificate Pair Assertion' )
  190. olcLdapSyntaxes: ( 1.3.6.1.1.15.5 DESC 'Certificate List Exact Assertion' )
  191. olcLdapSyntaxes: ( 1.3.6.1.1.15.6 DESC 'Certificate List Assertion' )
  192. olcLdapSyntaxes: ( 1.3.6.1.1.15.7 DESC 'Algorithm Identifier' )
  193. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.2 DESC 'AttributeCertificate
  194. Exact Assertion' )
  195. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.3 DESC 'AttributeCertificate
  196. Assertion' )
  197. olcLdapSyntaxes: ( 1.3.6.1.1.16.1 DESC 'UUID' )
  198. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )
  199. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )
  200. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )
  201. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.2.7 DESC 'OpenLDAP authz' )
  202. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.5.3.1 DESC 'Control' )
  203. olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object classe
  204. s of the entity' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115
  205. .121.1.38 )
  206. olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC 'RFC4512: st
  207. ructural object class of entry' EQUALITY objectIdentifierMatch SYNTAX 1.3.6
  208. .1.4.1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryO
  209. peration )
  210. olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time whi
  211. ch object was created' EQUALITY generalizedTimeMatch ORDERING generalizedTi
  212. meOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
  213. ODIFICATION USAGE directoryOperation )
  214. olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time whi
  215. ch object was last modified' EQUALITY generalizedTimeMatch ORDERING general
  216. izedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-
  217. USER-MODIFICATION USAGE directoryOperation )
  218. olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of cre
  219. ator' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  220. SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  221. olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name of la
  222. st modifier' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  223. 1.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  224. olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry has
  225. children' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-
  226. VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  227. olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512: name
  228. of controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX 1.3.
  229. 6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directory
  230. Operation )
  231. olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry' EQUA
  232. LITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VAL
  233. UE NO-USER-MODIFICATION USAGE directoryOperation )
  234. olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the entry
  235. ' EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGL
  236. E-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  237. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC 'change s
  238. equence number of the entry content' EQUALITY CSNMatch ORDERING CSNOrdering
  239. Match SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MODIFICAT
  240. ION USAGE directoryOperation )
  241. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.13 NAME 'namingCSN' DESC 'change
  242. sequence number of the entry naming (RDN)' EQUALITY CSNMatch ORDERING CSNO
  243. rderingMatch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MO
  244. DIFICATION USAGE directoryOperation )
  245. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.23 NAME 'syncreplCookie' DESC 's
  246. yncrepl Cookie for shadow copy' EQUALITY octetStringMatch ORDERING octetStr
  247. ingOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE NO-USER-
  248. MODIFICATION USAGE dSAOperation )
  249. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.25 NAME 'contextCSN' DESC 'the l
  250. argest committed CSN of a context' EQUALITY CSNMatch ORDERING CSNOrderingMa
  251. tch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} NO-USER-MODIFICATION USAGE dSAOp
  252. eration )
  253. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer' DESC 'RFC45
  254. 12: alternative servers' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOper
  255. ation )
  256. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts' DESC '
  257. RFC4512: naming contexts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE dSAOpe
  258. ration )
  259. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl' DES
  260. C 'RFC4512: supported controls' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE
  261. dSAOperation )
  262. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.7 NAME 'supportedExtension' DE
  263. SC 'RFC4512: supported extended operations' SYNTAX 1.3.6.1.4.1.1466.115.121
  264. .1.38 USAGE dSAOperation )
  265. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.15 NAME 'supportedLDAPVersion'
  266. DESC 'RFC4512: supported LDAP versions' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  267. 27 USAGE dSAOperation )
  268. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.14 NAME 'supportedSASLMechanis
  269. ms' DESC 'RFC4512: supported SASL mechanisms' SYNTAX 1.3.6.1.4.1.1466.115.1
  270. 21.1.15 USAGE dSAOperation )
  271. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.5 NAME 'supportedFeatures' DESC 'R
  272. FC4512: features supported by the server' EQUALITY objectIdentifierMatch SY
  273. NTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
  274. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.10 NAME 'monitorContext' DESC 'm
  275. onitor context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  276. .121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  277. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.12.2.1 NAME 'configContext' DESC 'co
  278. nfig context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  279. 21.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  280. olcAttributeTypes: ( 1.3.6.1.1.4 NAME 'vendorName' DESC 'RFC3045: name of im
  281. plementation vendor' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  282. 1.1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  283. olcAttributeTypes: ( 1.3.6.1.1.5 NAME 'vendorVersion' DESC 'RFC3045: version
  284. of implementation' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  285. .1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  286. olcAttributeTypes: ( 2.5.18.5 NAME 'administrativeRole' DESC 'RFC3672: admin
  287. istrative role' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.
  288. 121.1.38 USAGE directoryOperation )
  289. olcAttributeTypes: ( 2.5.18.6 NAME 'subtreeSpecification' DESC 'RFC3672: sub
  290. tree specification' SYNTAX 1.3.6.1.4.1.1466.115.121.1.45 SINGLE-VALUE USAGE
  291. directoryOperation )
  292. olcAttributeTypes: ( 2.5.21.1 NAME 'dITStructureRules' DESC 'RFC4512: DIT st
  293. ructure rules' EQUALITY integerFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
  294. 115.121.1.17 USAGE directoryOperation )
  295. olcAttributeTypes: ( 2.5.21.2 NAME 'dITContentRules' DESC 'RFC4512: DIT cont
  296. ent rules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.
  297. 1466.115.121.1.16 USAGE directoryOperation )
  298. olcAttributeTypes: ( 2.5.21.4 NAME 'matchingRules' DESC 'RFC4512: matching r
  299. ules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
  300. 115.121.1.30 USAGE directoryOperation )
  301. olcAttributeTypes: ( 2.5.21.5 NAME 'attributeTypes' DESC 'RFC4512: attribute
  302. types' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.146
  303. 6.115.121.1.3 USAGE directoryOperation )
  304. olcAttributeTypes: ( 2.5.21.6 NAME 'objectClasses' DESC 'RFC4512: object cla
  305. sses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
  306. 115.121.1.37 USAGE directoryOperation )
  307. olcAttributeTypes: ( 2.5.21.7 NAME 'nameForms' DESC 'RFC4512: name forms ' E
  308. QUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  309. .1.35 USAGE directoryOperation )
  310. olcAttributeTypes: ( 2.5.21.8 NAME 'matchingRuleUse' DESC 'RFC4512: matching
  311. rule uses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1
  312. .1466.115.121.1.31 USAGE directoryOperation )
  313. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes' DESC 'R
  314. FC4512: LDAP syntaxes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  315. 1.3.6.1.4.1.1466.115.121.1.54 USAGE directoryOperation )
  316. olcAttributeTypes: ( 2.5.4.1 NAME ( 'aliasedObjectName' 'aliasedEntryName' )
  317. DESC 'RFC4512: name of aliased object' EQUALITY distinguishedNameMatch SYN
  318. TAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  319. olcAttributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'ref' DESC 'RFC3296: subo
  320. rdinate referral URL' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  321. 21.1.15 USAGE distributedOperation )
  322. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.1 NAME 'entry' DESC 'OpenLDAP ACL
  323. entry pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO-USER-
  324. MODIFICATION USAGE dSAOperation )
  325. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.2 NAME 'children' DESC 'OpenLDAP A
  326. CL children pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO
  327. -USER-MODIFICATION USAGE dSAOperation )
  328. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.8 NAME ( 'authzTo' 'saslAuthzTo'
  329. ) DESC 'proxy authorization targets' EQUALITY authzMatch SYNTAX 1.3.6.1.4.
  330. 1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  331. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.9 NAME ( 'authzFrom' 'saslAuthzF
  332. rom' ) DESC 'proxy authorization sources' EQUALITY authzMatch SYNTAX 1.3.6.
  333. 1.4.1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  334. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.3 NAME 'entryTtl' DESC 'RFC258
  335. 9: entry time-to-live' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO
  336. -USER-MODIFICATION USAGE dSAOperation )
  337. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.4 NAME 'dynamicSubtrees' DESC
  338. 'RFC2589: dynamic subtrees' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MO
  339. DIFICATION USAGE dSAOperation )
  340. olcAttributeTypes: ( 2.5.4.49 NAME 'distinguishedName' DESC 'RFC4519: common
  341. supertype of DN attributes' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1
  342. .4.1.1466.115.121.1.12 )
  343. olcAttributeTypes: ( 2.5.4.41 NAME 'name' DESC 'RFC4519: common supertype of
  344. name attributes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  345. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  346. olcAttributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' ) DESC 'RFC4519: commo
  347. n name(s) for which the entity is known by' SUP name )
  348. olcAttributeTypes: ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' ) DESC
  349. 'RFC4519: user identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstr
  350. ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  351. olcAttributeTypes: ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'RFC2307: An inte
  352. ger uniquely identifying a user in an administrative domain' EQUALITY integ
  353. erMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  354. SINGLE-VALUE )
  355. olcAttributeTypes: ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'RFC2307: An inte
  356. ger uniquely identifying a group in an administrative domain' EQUALITY inte
  357. gerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  358. SINGLE-VALUE )
  359. olcAttributeTypes: ( 2.5.4.35 NAME 'userPassword' DESC 'RFC4519/2307: passwo
  360. rd of user' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{
  361. 128} )
  362. olcAttributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' DESC 'RFC2079: U
  363. niform Resource Identifier with optional label' EQUALITY caseExactMatch SYN
  364. TAX 1.3.6.1.4.1.1466.115.121.1.15 )
  365. olcAttributeTypes: ( 2.5.4.13 NAME 'description' DESC 'RFC4519: descriptive
  366. information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
  367. AX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
  368. olcAttributeTypes: ( 2.5.4.34 NAME 'seeAlso' DESC 'RFC4519: DN of related ob
  369. ject' SUP distinguishedName )
  370. olcAttributeTypes: ( OLcfgGlAt:78 NAME 'olcConfigFile' DESC 'File for slapd
  371. configuration directives' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStrin
  372. g SINGLE-VALUE )
  373. olcAttributeTypes: ( OLcfgGlAt:79 NAME 'olcConfigDir' DESC 'Directory for sl
  374. apd configuration backend' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStri
  375. ng SINGLE-VALUE )
  376. olcAttributeTypes: ( OLcfgGlAt:1 NAME 'olcAccess' DESC 'Access Control List'
  377. EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  378. olcAttributeTypes: ( OLcfgGlAt:86 NAME 'olcAddContentAcl' DESC 'Check ACLs a
  379. gainst content of Add ops' SYNTAX OMsBoolean SINGLE-VALUE )
  380. olcAttributeTypes: ( OLcfgGlAt:2 NAME 'olcAllows' DESC 'Allowed set of depre
  381. cated features' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  382. olcAttributeTypes: ( OLcfgGlAt:3 NAME 'olcArgsFile' DESC 'File for slapd com
  383. mand line options' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
  384. E-VALUE )
  385. olcAttributeTypes: ( OLcfgGlAt:5 NAME 'olcAttributeOptions' EQUALITY caseIgn
  386. oreMatch SYNTAX OMsDirectoryString )
  387. olcAttributeTypes: ( OLcfgGlAt:4 NAME 'olcAttributeTypes' DESC 'OpenLDAP att
  388. ributeTypes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
  389. AX OMsDirectoryString X-ORDERED 'VALUES' )
  390. olcAttributeTypes: ( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' EQUALITY caseIgnore
  391. Match SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  392. olcAttributeTypes: ( OLcfgGlAt:7 NAME 'olcAuthzPolicy' EQUALITY caseIgnoreMa
  393. tch SYNTAX OMsDirectoryString SINGLE-VALUE )
  394. olcAttributeTypes: ( OLcfgGlAt:8 NAME 'olcAuthzRegexp' EQUALITY caseIgnoreMa
  395. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  396. olcAttributeTypes: ( OLcfgGlAt:9 NAME 'olcBackend' DESC 'A type of backend'
  397. EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED '
  398. SIBLINGS' )
  399. olcAttributeTypes: ( OLcfgGlAt:10 NAME 'olcConcurrency' SYNTAX OMsInteger SI
  400. NGLE-VALUE )
  401. olcAttributeTypes: ( OLcfgGlAt:11 NAME 'olcConnMaxPending' SYNTAX OMsInteger
  402. SINGLE-VALUE )
  403. olcAttributeTypes: ( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' SYNTAX OMsInt
  404. eger SINGLE-VALUE )
  405. olcAttributeTypes: ( OLcfgGlAt:13 NAME 'olcDatabase' DESC 'The backend type
  406. for a database instance' SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )
  407. olcAttributeTypes: ( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' SYNTAX OMsDN S
  408. INGLE-VALUE )
  409. olcAttributeTypes: ( OLcfgGlAt:15 NAME 'olcDisallows' EQUALITY caseIgnoreMat
  410. ch SYNTAX OMsDirectoryString )
  411. olcAttributeTypes: ( OLcfgGlAt:16 NAME 'olcDitContentRules' DESC 'OpenLDAP D
  412. IT content rules' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  413. SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  414. olcAttributeTypes: ( OLcfgDbAt:0.20 NAME 'olcExtraAttrs' EQUALITY caseIgnore
  415. Match SYNTAX OMsDirectoryString )
  416. olcAttributeTypes: ( OLcfgGlAt:17 NAME 'olcGentleHUP' SYNTAX OMsBoolean SING
  417. LE-VALUE )
  418. olcAttributeTypes: ( OLcfgDbAt:0.17 NAME 'olcHidden' SYNTAX OMsBoolean SINGL
  419. E-VALUE )
  420. olcAttributeTypes: ( OLcfgGlAt:18 NAME 'olcIdleTimeout' SYNTAX OMsInteger SI
  421. NGLE-VALUE )
  422. olcAttributeTypes: ( OLcfgGlAt:19 NAME 'olcInclude' SUP labeledURI )
  423. olcAttributeTypes: ( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' SYNTAX OMsIn
  424. teger SINGLE-VALUE )
  425. olcAttributeTypes: ( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' SYNTAX OMsIn
  426. teger SINGLE-VALUE )
  427. olcAttributeTypes: ( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' SYNTAX OMsInte
  428. ger SINGLE-VALUE )
  429. olcAttributeTypes: ( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' SYNTAX OMsInt
  430. eger SINGLE-VALUE )
  431. olcAttributeTypes: ( OLcfgGlAt:84 NAME 'olcIndexIntLen' SYNTAX OMsInteger SI
  432. NGLE-VALUE )
  433. olcAttributeTypes: ( OLcfgDbAt:0.4 NAME 'olcLastMod' SYNTAX OMsBoolean SINGL
  434. E-VALUE )
  435. olcAttributeTypes: ( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' DESC 'OpenLDAP ldap
  436. Syntax' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OM
  437. sDirectoryString X-ORDERED 'VALUES' )
  438. olcAttributeTypes: ( OLcfgDbAt:0.5 NAME 'olcLimits' EQUALITY caseIgnoreMatch
  439. SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  440. olcAttributeTypes: ( OLcfgGlAt:93 NAME 'olcListenerThreads' SYNTAX OMsIntege
  441. r SINGLE-VALUE )
  442. olcAttributeTypes: ( OLcfgGlAt:26 NAME 'olcLocalSSF' SYNTAX OMsInteger SINGL
  443. E-VALUE )
  444. olcAttributeTypes: ( OLcfgGlAt:27 NAME 'olcLogFile' SYNTAX OMsDirectoryStrin
  445. g SINGLE-VALUE )
  446. olcAttributeTypes: ( OLcfgGlAt:28 NAME 'olcLogLevel' EQUALITY caseIgnoreMatc
  447. h SYNTAX OMsDirectoryString )
  448. olcAttributeTypes: ( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' SYNTAX OMsInteger
  449. SINGLE-VALUE )
  450. olcAttributeTypes: ( OLcfgDbAt:0.16 NAME 'olcMirrorMode' SYNTAX OMsBoolean S
  451. INGLE-VALUE )
  452. olcAttributeTypes: ( OLcfgGlAt:30 NAME 'olcModuleLoad' EQUALITY caseIgnoreMa
  453. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  454. olcAttributeTypes: ( OLcfgGlAt:31 NAME 'olcModulePath' SYNTAX OMsDirectorySt
  455. ring SINGLE-VALUE )
  456. olcAttributeTypes: ( OLcfgDbAt:0.18 NAME 'olcMonitoring' SYNTAX OMsBoolean S
  457. INGLE-VALUE )
  458. olcAttributeTypes: ( OLcfgGlAt:32 NAME 'olcObjectClasses' DESC 'OpenLDAP obj
  459. ect classes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
  460. AX OMsDirectoryString X-ORDERED 'VALUES' )
  461. olcAttributeTypes: ( OLcfgGlAt:33 NAME 'olcObjectIdentifier' EQUALITY caseIg
  462. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirectoryString X-ORDE
  463. RED 'VALUES' )
  464. olcAttributeTypes: ( OLcfgGlAt:34 NAME 'olcOverlay' SUP olcDatabase SINGLE-V
  465. ALUE X-ORDERED 'SIBLINGS' )
  466. olcAttributeTypes: ( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' SYNTAX O
  467. MsDirectoryString SINGLE-VALUE )
  468. olcAttributeTypes: ( OLcfgGlAt:36 NAME 'olcPasswordHash' EQUALITY caseIgnore
  469. Match SYNTAX OMsDirectoryString )
  470. olcAttributeTypes: ( OLcfgGlAt:37 NAME 'olcPidFile' SYNTAX OMsDirectoryStrin
  471. g SINGLE-VALUE )
  472. olcAttributeTypes: ( OLcfgGlAt:38 NAME 'olcPlugin' EQUALITY caseIgnoreMatch
  473. SYNTAX OMsDirectoryString )
  474. olcAttributeTypes: ( OLcfgGlAt:39 NAME 'olcPluginLogFile' SYNTAX OMsDirector
  475. yString SINGLE-VALUE )
  476. olcAttributeTypes: ( OLcfgGlAt:40 NAME 'olcReadOnly' SYNTAX OMsBoolean SINGL
  477. E-VALUE )
  478. olcAttributeTypes: ( OLcfgGlAt:41 NAME 'olcReferral' SUP labeledURI SINGLE-V
  479. ALUE )
  480. olcAttributeTypes: ( OLcfgDbAt:0.7 NAME 'olcReplica' SUP labeledURI EQUALITY
  481. caseIgnoreMatch X-ORDERED 'VALUES' )
  482. olcAttributeTypes: ( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' SYNTAX OMsDirect
  483. oryString SINGLE-VALUE )
  484. olcAttributeTypes: ( OLcfgGlAt:44 NAME 'olcReplicaPidFile' SYNTAX OMsDirecto
  485. ryString SINGLE-VALUE )
  486. olcAttributeTypes: ( OLcfgGlAt:45 NAME 'olcReplicationInterval' SYNTAX OMsIn
  487. teger SINGLE-VALUE )
  488. olcAttributeTypes: ( OLcfgGlAt:46 NAME 'olcReplogFile' SYNTAX OMsDirectorySt
  489. ring SINGLE-VALUE )
  490. olcAttributeTypes: ( OLcfgGlAt:47 NAME 'olcRequires' EQUALITY caseIgnoreMatc
  491. h SYNTAX OMsDirectoryString )
  492. olcAttributeTypes: ( OLcfgGlAt:48 NAME 'olcRestrict' EQUALITY caseIgnoreMatc
  493. h SYNTAX OMsDirectoryString )
  494. olcAttributeTypes: ( OLcfgGlAt:49 NAME 'olcReverseLookup' SYNTAX OMsBoolean
  495. SINGLE-VALUE )
  496. olcAttributeTypes: ( OLcfgDbAt:0.8 NAME 'olcRootDN' EQUALITY distinguishedNa
  497. meMatch SYNTAX OMsDN SINGLE-VALUE )
  498. olcAttributeTypes: ( OLcfgGlAt:51 NAME 'olcRootDSE' EQUALITY caseIgnoreMatch
  499. SYNTAX OMsDirectoryString )
  500. olcAttributeTypes: ( OLcfgDbAt:0.9 NAME 'olcRootPW' SYNTAX OMsDirectoryStrin
  501. g SINGLE-VALUE )
  502. olcAttributeTypes: ( OLcfgGlAt:89 NAME 'olcSaslAuxprops' SYNTAX OMsDirectory
  503. String SINGLE-VALUE )
  504. olcAttributeTypes: ( OLcfgGlAt:53 NAME 'olcSaslHost' SYNTAX OMsDirectoryStri
  505. ng SINGLE-VALUE )
  506. olcAttributeTypes: ( OLcfgGlAt:54 NAME 'olcSaslRealm' SYNTAX OMsDirectoryStr
  507. ing SINGLE-VALUE )
  508. olcAttributeTypes: ( OLcfgGlAt:56 NAME 'olcSaslSecProps' SYNTAX OMsDirectory
  509. String SINGLE-VALUE )
  510. olcAttributeTypes: ( OLcfgGlAt:58 NAME 'olcSchemaDN' EQUALITY distinguishedN
  511. ameMatch SYNTAX OMsDN SINGLE-VALUE )
  512. olcAttributeTypes: ( OLcfgGlAt:59 NAME 'olcSecurity' EQUALITY caseIgnoreMatc
  513. h SYNTAX OMsDirectoryString )
  514. olcAttributeTypes: ( OLcfgGlAt:81 NAME 'olcServerID' EQUALITY caseIgnoreMatc
  515. h SYNTAX OMsDirectoryString )
  516. olcAttributeTypes: ( OLcfgGlAt:60 NAME 'olcSizeLimit' SYNTAX OMsDirectoryStr
  517. ing SINGLE-VALUE )
  518. olcAttributeTypes: ( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' SYNTAX OMsInt
  519. eger SINGLE-VALUE )
  520. olcAttributeTypes: ( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' SYNTAX OM
  521. sInteger SINGLE-VALUE )
  522. olcAttributeTypes: ( OLcfgGlAt:83 NAME 'olcSortVals' DESC 'Attributes whose
  523. values will always be sorted' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
  524. tring )
  525. olcAttributeTypes: ( OLcfgDbAt:0.15 NAME 'olcSubordinate' SYNTAX OMsDirector
  526. yString SINGLE-VALUE )
  527. olcAttributeTypes: ( OLcfgDbAt:0.10 NAME 'olcSuffix' EQUALITY distinguishedN
  528. ameMatch SYNTAX OMsDN )
  529. olcAttributeTypes: ( OLcfgDbAt:0.19 NAME 'olcSyncUseSubentry' DESC 'Store sy
  530. nc context in a subentry' SYNTAX OMsBoolean SINGLE-VALUE )
  531. olcAttributeTypes: ( OLcfgDbAt:0.11 NAME 'olcSyncrepl' EQUALITY caseIgnoreMa
  532. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  533. olcAttributeTypes: ( OLcfgGlAt:90 NAME 'olcTCPBuffer' DESC 'Custom TCP buffe
  534. r size' SYNTAX OMsDirectoryString )
  535. olcAttributeTypes: ( OLcfgGlAt:66 NAME 'olcThreads' SYNTAX OMsInteger SINGLE
  536. -VALUE )
  537. olcAttributeTypes: ( OLcfgGlAt:67 NAME 'olcTimeLimit' SYNTAX OMsDirectoryStr
  538. ing )
  539. olcAttributeTypes: ( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' SYNTAX OMsD
  540. irectoryString SINGLE-VALUE )
  541. olcAttributeTypes: ( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' SYNTAX OMsD
  542. irectoryString SINGLE-VALUE )
  543. olcAttributeTypes: ( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' SYNTAX OMsDir
  544. ectoryString SINGLE-VALUE )
  545. olcAttributeTypes: ( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' SYNTAX OMs
  546. DirectoryString SINGLE-VALUE )
  547. olcAttributeTypes: ( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' SYNTAX OMsDirecto
  548. ryString SINGLE-VALUE )
  549. olcAttributeTypes: ( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' SYNTAX OMsDirectoryS
  550. tring SINGLE-VALUE )
  551. olcAttributeTypes: ( OLcfgGlAt:82 NAME 'olcTLSCRLFile' SYNTAX OMsDirectorySt
  552. ring SINGLE-VALUE )
  553. olcAttributeTypes: ( OLcfgGlAt:74 NAME 'olcTLSRandFile' SYNTAX OMsDirectoryS
  554. tring SINGLE-VALUE )
  555. olcAttributeTypes: ( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' SYNTAX OMsDirect
  556. oryString SINGLE-VALUE )
  557. olcAttributeTypes: ( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' SYNTAX OMsDirecto
  558. ryString SINGLE-VALUE )
  559. olcAttributeTypes: ( OLcfgGlAt:96 NAME 'olcTLSECName' SYNTAX OMsDirectoryStr
  560. ing SINGLE-VALUE )
  561. olcAttributeTypes: ( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' SYNTAX OMsDirecto
  562. ryString SINGLE-VALUE )
  563. olcAttributeTypes: ( OLcfgGlAt:80 NAME 'olcToolThreads' SYNTAX OMsInteger SI
  564. NGLE-VALUE )
  565. olcAttributeTypes: ( OLcfgDbAt:0.12 NAME 'olcUpdateDN' SYNTAX OMsDN SINGLE-V
  566. ALUE )
  567. olcAttributeTypes: ( OLcfgDbAt:0.13 NAME 'olcUpdateRef' SUP labeledURI EQUAL
  568. ITY caseIgnoreMatch )
  569. olcAttributeTypes: ( OLcfgGlAt:88 NAME 'olcWriteTimeout' SYNTAX OMsInteger S
  570. INGLE-VALUE )
  571. olcAttributeTypes: ( OLcfgDbAt:0.1 NAME 'olcDbDirectory' DESC 'Directory for
  572. database content' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
  573. E-VALUE )
  574. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.1 NAME 'monitoredInfo' DESC '
  575. monitored info' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  576. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} NO-USER-MODIFICATION USAGE dSAOp
  577. eration )
  578. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.2 NAME 'managedInfo' DESC 'mo
  579. nitor managed info' SUP name )
  580. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.3 NAME 'monitorCounter' DESC
  581. 'monitor counter' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTA
  582. X 1.3.6.1.4.1.1466.115.121.1.27 NO-USER-MODIFICATION USAGE dSAOperation )
  583. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.4 NAME 'monitorOpCompleted' D
  584. ESC 'monitor completed operations' SUP monitorCounter NO-USER-MODIFICATION
  585. USAGE dSAOperation )
  586. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.5 NAME 'monitorOpInitiated' D
  587. ESC 'monitor initiated operations' SUP monitorCounter NO-USER-MODIFICATION
  588. USAGE dSAOperation )
  589. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.6 NAME 'monitorConnectionNumb
  590. er' DESC 'monitor connection number' SUP monitorCounter NO-USER-MODIFICATIO
  591. N USAGE dSAOperation )
  592. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.7 NAME 'monitorConnectionAuth
  593. zDN' DESC 'monitor connection authorization DN' EQUALITY distinguishedNameM
  594. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOpe
  595. ration )
  596. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.8 NAME 'monitorConnectionLoca
  597. lAddress' DESC 'monitor connection local address' SUP monitoredInfo NO-USER
  598. -MODIFICATION USAGE dSAOperation )
  599. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.9 NAME 'monitorConnectionPeer
  600. Address' DESC 'monitor connection peer address' SUP monitoredInfo NO-USER-M
  601. ODIFICATION USAGE dSAOperation )
  602. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.10 NAME 'monitorTimestamp' DE
  603. SC 'monitor timestamp' EQUALITY generalizedTimeMatch ORDERING generalizedTi
  604. meOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
  605. ODIFICATION USAGE dSAOperation )
  606. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.11 NAME 'monitorOverlay' DESC
  607. 'name of overlays defined for a given database' SUP monitoredInfo NO-USER-
  608. MODIFICATION USAGE dSAOperation )
  609. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.12 NAME 'readOnly' DESC 'read
  610. /write status of a given database' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1
  611. .1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  612. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.13 NAME 'restrictedOperation'
  613. DESC 'name of restricted operation for a given database' SUP managedInfo )
  614. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.14 NAME 'monitorConnectionPro
  615. tocol' DESC 'monitor connection protocol' SUP monitoredInfo NO-USER-MODIFIC
  616. ATION USAGE dSAOperation )
  617. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.15 NAME 'monitorConnectionOps
  618. Received' DESC 'monitor number of operations received by the connection' SU
  619. P monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  620. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.16 NAME 'monitorConnectionOps
  621. Executing' DESC 'monitor number of operations in execution within the conne
  622. ction' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  623. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.17 NAME 'monitorConnectionOps
  624. Pending' DESC 'monitor number of pending operations within the connection'
  625. SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  626. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.18 NAME 'monitorConnectionOps
  627. Completed' DESC 'monitor number of operations completed within the connecti
  628. on' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  629. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.19 NAME 'monitorConnectionGet
  630. ' DESC 'number of times connection_get() was called so far' SUP monitorCoun
  631. ter NO-USER-MODIFICATION USAGE dSAOperation )
  632. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.20 NAME 'monitorConnectionRea
  633. d' DESC 'number of times connection_read() was called so far' SUP monitorCo
  634. unter NO-USER-MODIFICATION USAGE dSAOperation )
  635. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.21 NAME 'monitorConnectionWri
  636. te' DESC 'number of times connection_write() was called so far' SUP monitor
  637. Counter NO-USER-MODIFICATION USAGE dSAOperation )
  638. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.22 NAME 'monitorConnectionMas
  639. k' DESC 'monitor connection mask' SUP monitoredInfo NO-USER-MODIFICATION US
  640. AGE dSAOperation )
  641. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.23 NAME 'monitorConnectionLis
  642. tener' DESC 'monitor connection listener' SUP monitoredInfo NO-USER-MODIFIC
  643. ATION USAGE dSAOperation )
  644. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.24 NAME 'monitorConnectionPee
  645. rDomain' DESC 'monitor connection peer domain' SUP monitoredInfo NO-USER-MO
  646. DIFICATION USAGE dSAOperation )
  647. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.25 NAME 'monitorConnectionSta
  648. rtTime' DESC 'monitor connection start time' SUP monitorTimestamp SINGLE-VA
  649. LUE NO-USER-MODIFICATION USAGE dSAOperation )
  650. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.26 NAME 'monitorConnectionAct
  651. ivityTime' DESC 'monitor connection activity time' SUP monitorTimestamp SIN
  652. GLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  653. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.27 NAME 'monitorIsShadow' DES
  654. C 'TRUE if the database is shadow' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1
  655. .1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  656. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.28 NAME 'monitorUpdateRef' DE
  657. SC 'update referral for shadow databases' SUP monitoredInfo SINGLE-VALUE US
  658. AGE dSAOperation )
  659. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.29 NAME 'monitorRuntimeConfig
  660. ' DESC 'TRUE if component allows runtime configuration' EQUALITY booleanMat
  661. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  662. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.30 NAME 'monitorSuperiorDN' D
  663. ESC 'monitor superior DN' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.
  664. 1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOperation )
  665. olcAttributeTypes: ( OLcfgDbAt:1.11 NAME 'olcDbCacheFree' DESC 'Number of ex
  666. tra entries to free when max is reached' SYNTAX OMsInteger SINGLE-VALUE )
  667. olcAttributeTypes: ( OLcfgDbAt:1.1 NAME 'olcDbCacheSize' DESC 'Entry cache s
  668. ize in entries' SYNTAX OMsInteger SINGLE-VALUE )
  669. olcAttributeTypes: ( OLcfgDbAt:1.2 NAME 'olcDbCheckpoint' DESC 'Database che
  670. ckpoint interval in kbytes and minutes' SYNTAX OMsDirectoryString SINGLE-VA
  671. LUE )
  672. olcAttributeTypes: ( OLcfgDbAt:1.16 NAME 'olcDbChecksum' DESC 'Enable databa
  673. se checksum validation' SYNTAX OMsBoolean SINGLE-VALUE )
  674. olcAttributeTypes: ( OLcfgDbAt:1.13 NAME 'olcDbCryptFile' DESC 'Pathname of
  675. file containing the DB encryption key' SYNTAX OMsDirectoryString SINGLE-VAL
  676. UE )
  677. olcAttributeTypes: ( OLcfgDbAt:1.14 NAME 'olcDbCryptKey' DESC 'DB encryption
  678. key' SYNTAX OMsOctetString SINGLE-VALUE )
  679. olcAttributeTypes: ( OLcfgDbAt:1.3 NAME 'olcDbConfig' DESC 'BerkeleyDB DB_CO
  680. NFIG configuration directives' SYNTAX OMsIA5String X-ORDERED 'VALUES' )
  681. olcAttributeTypes: ( OLcfgDbAt:1.4 NAME 'olcDbNoSync' DESC 'Disable synchron
  682. ous database writes' SYNTAX OMsBoolean SINGLE-VALUE )
  683. olcAttributeTypes: ( OLcfgDbAt:1.15 NAME 'olcDbPageSize' DESC 'Page size of
  684. specified DB, in Kbytes' EQUALITY caseExactMatch SYNTAX OMsDirectoryString
  685. )
  686. olcAttributeTypes: ( OLcfgDbAt:1.5 NAME 'olcDbDirtyRead' DESC 'Allow reads o
  687. f uncommitted data' SYNTAX OMsBoolean SINGLE-VALUE )
  688. olcAttributeTypes: ( OLcfgDbAt:1.12 NAME 'olcDbDNcacheSize' DESC 'DN cache s
  689. ize' SYNTAX OMsInteger SINGLE-VALUE )
  690. olcAttributeTypes: ( OLcfgDbAt:1.6 NAME 'olcDbIDLcacheSize' DESC 'IDL cache
  691. size in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  692. olcAttributeTypes: ( OLcfgDbAt:0.2 NAME 'olcDbIndex' DESC 'Attribute index p
  693. arameters' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  694. olcAttributeTypes: ( OLcfgDbAt:1.7 NAME 'olcDbLinearIndex' DESC 'Index attri
  695. butes one at a time' SYNTAX OMsBoolean SINGLE-VALUE )
  696. olcAttributeTypes: ( OLcfgDbAt:1.8 NAME 'olcDbLockDetect' DESC 'Deadlock det
  697. ection algorithm' SYNTAX OMsDirectoryString SINGLE-VALUE )
  698. olcAttributeTypes: ( OLcfgDbAt:0.3 NAME 'olcDbMode' DESC 'Unix permissions o
  699. f database files' SYNTAX OMsDirectoryString SINGLE-VALUE )
  700. olcAttributeTypes: ( OLcfgDbAt:1.9 NAME 'olcDbSearchStack' DESC 'Depth of se
  701. arch stack in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  702. olcAttributeTypes: ( OLcfgDbAt:1.10 NAME 'olcDbShmKey' DESC 'Key for shared
  703. memory region' SYNTAX OMsInteger SINGLE-VALUE )
  704. olcAttributeTypes: ( OLcfgDbAt:0.14 NAME 'olcDbURI' DESC 'URI (list) for rem
  705. ote DSA' SYNTAX OMsDirectoryString SINGLE-VALUE )
  706. olcAttributeTypes: ( OLcfgDbAt:3.1 NAME 'olcDbStartTLS' DESC 'StartTLS' SYNT
  707. AX OMsDirectoryString SINGLE-VALUE )
  708. olcAttributeTypes: ( OLcfgDbAt:3.2 NAME 'olcDbACLAuthcDn' DESC 'Remote ACL a
  709. dministrative identity' OBSOLETE SYNTAX OMsDN SINGLE-VALUE )
  710. olcAttributeTypes: ( OLcfgDbAt:3.3 NAME 'olcDbACLPasswd' DESC 'Remote ACL ad
  711. ministrative identity credentials' OBSOLETE SYNTAX OMsDirectoryString SINGL
  712. E-VALUE )
  713. olcAttributeTypes: ( OLcfgDbAt:3.4 NAME 'olcDbACLBind' DESC 'Remote ACL admi
  714. nistrative identity auth bind configuration' SYNTAX OMsDirectoryString SING
  715. LE-VALUE )
  716. olcAttributeTypes: ( OLcfgDbAt:3.5 NAME 'olcDbIDAssertAuthcDn' DESC 'Remote
  717. Identity Assertion administrative identity' OBSOLETE SYNTAX OMsDN SINGLE-VA
  718. LUE )
  719. olcAttributeTypes: ( OLcfgDbAt:3.6 NAME 'olcDbIDAssertPasswd' DESC 'Remote I
  720. dentity Assertion administrative identity credentials' OBSOLETE SYNTAX OMsD
  721. irectoryString SINGLE-VALUE )
  722. olcAttributeTypes: ( OLcfgDbAt:3.7 NAME 'olcDbIDAssertBind' DESC 'Remote Ide
  723. ntity Assertion administrative identity auth bind configuration' SYNTAX OMs
  724. DirectoryString SINGLE-VALUE )
  725. olcAttributeTypes: ( OLcfgDbAt:3.8 NAME 'olcDbIDAssertMode' DESC 'Remote Ide
  726. ntity Assertion mode' OBSOLETE SYNTAX OMsDirectoryString SINGLE-VALUE )
  727. olcAttributeTypes: ( OLcfgDbAt:3.9 NAME 'olcDbIDAssertAuthzFrom' DESC 'Remot
  728. e Identity Assertion authz rules' EQUALITY caseIgnoreMatch SYNTAX OMsDirect
  729. oryString X-ORDERED 'VALUES' )
  730. olcAttributeTypes: ( OLcfgDbAt:3.10 NAME 'olcDbRebindAsUser' DESC 'Rebind as
  731. user' SYNTAX OMsBoolean SINGLE-VALUE )
  732. olcAttributeTypes: ( OLcfgDbAt:3.11 NAME 'olcDbChaseReferrals' DESC 'Chase r
  733. eferrals' SYNTAX OMsBoolean SINGLE-VALUE )
  734. olcAttributeTypes: ( OLcfgDbAt:3.12 NAME 'olcDbTFSupport' DESC 'Absolute fil
  735. ters support' SYNTAX OMsDirectoryString SINGLE-VALUE )
  736. olcAttributeTypes: ( OLcfgDbAt:3.13 NAME 'olcDbProxyWhoAmI' DESC 'Proxy whoA
  737. mI exop' SYNTAX OMsBoolean SINGLE-VALUE )
  738. olcAttributeTypes: ( OLcfgDbAt:3.14 NAME 'olcDbTimeout' DESC 'Per-operation
  739. timeouts' SYNTAX OMsDirectoryString SINGLE-VALUE )
  740. olcAttributeTypes: ( OLcfgDbAt:3.15 NAME 'olcDbIdleTimeout' DESC 'connection
  741. idle timeout' SYNTAX OMsDirectoryString SINGLE-VALUE )
  742. olcAttributeTypes: ( OLcfgDbAt:3.16 NAME 'olcDbConnTtl' DESC 'connection ttl
  743. ' SYNTAX OMsDirectoryString SINGLE-VALUE )
  744. olcAttributeTypes: ( OLcfgDbAt:3.17 NAME 'olcDbNetworkTimeout' DESC 'connect
  745. ion network timeout' SYNTAX OMsDirectoryString SINGLE-VALUE )
  746. olcAttributeTypes: ( OLcfgDbAt:3.18 NAME 'olcDbProtocolVersion' DESC 'protoc
  747. ol version' SYNTAX OMsInteger SINGLE-VALUE )
  748. olcAttributeTypes: ( OLcfgDbAt:3.19 NAME 'olcDbSingleConn' DESC 'cache a sin
  749. gle connection per identity' SYNTAX OMsBoolean SINGLE-VALUE )
  750. olcAttributeTypes: ( OLcfgDbAt:3.20 NAME 'olcDbCancel' DESC 'abandon/ignore/
  751. exop operations when appropriate' SYNTAX OMsDirectoryString SINGLE-VALUE )
  752. olcAttributeTypes: ( OLcfgDbAt:3.21 NAME 'olcDbQuarantine' DESC 'Quarantine
  753. database if connection fails and retry according to rule' SYNTAX OMsDirecto
  754. ryString SINGLE-VALUE )
  755. olcAttributeTypes: ( OLcfgDbAt:3.22 NAME 'olcDbUseTemporaryConn' DESC 'Use t
  756. emporary connections if the cached one is busy' SYNTAX OMsBoolean SINGLE-VA
  757. LUE )
  758. olcAttributeTypes: ( OLcfgDbAt:3.23 NAME 'olcDbConnectionPoolMax' DESC 'Max
  759. size of privileged connections pool' SYNTAX OMsInteger SINGLE-VALUE )
  760. olcAttributeTypes: ( OLcfgDbAt:3.24 NAME 'olcDbSessionTrackingRequest' DESC
  761. 'Add session tracking control to proxied requests' SYNTAX OMsBoolean SINGLE
  762. -VALUE )
  763. olcAttributeTypes: ( OLcfgDbAt:3.25 NAME 'olcDbNoRefs' DESC 'Do not return s
  764. earch reference responses' SYNTAX OMsBoolean SINGLE-VALUE )
  765. olcAttributeTypes: ( OLcfgDbAt:3.26 NAME 'olcDbNoUndefFilter' DESC 'Do not p
  766. ropagate undefined search filters' SYNTAX OMsBoolean SINGLE-VALUE )
  767. olcAttributeTypes: ( OLcfgDbAt:3.108 NAME 'olcDbOnErr' DESC 'error handling'
  768. SYNTAX OMsDirectoryString SINGLE-VALUE )
  769. olcAttributeTypes: ( OLcfgDbAt:3.27 NAME 'olcDbIDAssertPassThru' DESC 'Remot
  770. e Identity Assertion passthru rules' EQUALITY caseIgnoreMatch SYNTAX OMsDir
  771. ectoryString X-ORDERED 'VALUES' )
  772. olcAttributeTypes: ( OLcfgDbAt:3.28 NAME 'olcDbRemoveUnknownSchema' DESC 'Om
  773. it unknown schema when returning search results' SYNTAX OMsBoolean SINGLE-V
  774. ALUE )
  775. olcAttributeTypes: ( OLcfgDbAt:3.29 NAME 'olcDbKeepalive' DESC 'TCP keepaliv
  776. e' SYNTAX OMsDirectoryString SINGLE-VALUE )
  777. olcAttributeTypes: ( OLcfgOvAt:3.1 NAME 'olcChainingBehavior' DESC 'Chaining
  778. behavior control parameters (draft-sermersheim-ldap-chaining)' SYNTAX OMsD
  779. irectoryString SINGLE-VALUE )
  780. olcAttributeTypes: ( OLcfgOvAt:3.2 NAME 'olcChainCacheURI' DESC 'Enables cac
  781. hing of URIs not present in configuration' SYNTAX OMsBoolean SINGLE-VALUE )
  782. olcAttributeTypes: ( OLcfgOvAt:3.3 NAME 'olcChainMaxReferralDepth' DESC 'max
  783. referral depth' EQUALITY integerMatch SYNTAX OMsInteger SINGLE-VALUE )
  784. olcAttributeTypes: ( OLcfgOvAt:3.4 NAME 'olcChainReturnError' DESC 'Errors a
  785. re returned instead of the original referral' SYNTAX OMsBoolean SINGLE-VALU
  786. E )
  787. olcAttributeTypes: ( OLcfgDbAt:12.3 NAME 'olcDbEnvFlags' DESC 'Database envi
  788. ronment flags' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  789. olcAttributeTypes: ( OLcfgDbAt:12.1 NAME 'olcDbMaxReaders' DESC 'Maximum num
  790. ber of threads that may access the DB concurrently' SYNTAX OMsInteger SINGL
  791. E-VALUE )
  792. olcAttributeTypes: ( OLcfgDbAt:12.2 NAME 'olcDbMaxSize' DESC 'Maximum size o
  793. f DB in bytes' SYNTAX OMsInteger SINGLE-VALUE )
  794. olcAttributeTypes: ( OLcfgDbAt:12.5 NAME 'olcDbRtxnSize' DESC 'Number of ent
  795. ries to process in one read transaction' SYNTAX OMsInteger SINGLE-VALUE )
  796. olcAttributeTypes: ( OLcfgDbAt:3.101 NAME 'olcDbRewrite' DESC 'DN rewriting
  797. rules' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES
  798. ' )
  799. olcAttributeTypes: ( OLcfgDbAt:3.102 NAME 'olcDbMap' DESC 'Map attribute and
  800. objectclass names' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-OR
  801. DERED 'VALUES' )
  802. olcAttributeTypes: ( OLcfgDbAt:3.103 NAME 'olcDbSubtreeExclude' DESC 'DN of
  803. subtree to exclude from target' EQUALITY caseIgnoreMatch SYNTAX OMsDirector
  804. yString )
  805. olcAttributeTypes: ( OLcfgDbAt:3.104 NAME 'olcDbSubtreeInclude' DESC 'DN of
  806. subtree to include in target' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
  807. tring )
  808. olcAttributeTypes: ( OLcfgDbAt:3.105 NAME 'olcDbDefaultTarget' DESC 'Specify
  809. the default target' SYNTAX OMsDirectoryString SINGLE-VALUE )
  810. olcAttributeTypes: ( OLcfgDbAt:3.106 NAME 'olcDbDnCacheTtl' DESC 'dncache tt
  811. l' SYNTAX OMsDirectoryString SINGLE-VALUE )
  812. olcAttributeTypes: ( OLcfgDbAt:3.107 NAME 'olcDbBindTimeout' DESC 'bind time
  813. out' SYNTAX OMsDirectoryString SINGLE-VALUE )
  814. olcAttributeTypes: ( OLcfgDbAt:3.109 NAME 'olcDbPseudoRootBindDefer' DESC 'e
  815. rror handling' SYNTAX OMsBoolean SINGLE-VALUE )
  816. olcAttributeTypes: ( OLcfgDbAt:3.110 NAME 'olcDbNretries' DESC 'retry handli
  817. ng' SYNTAX OMsDirectoryString SINGLE-VALUE )
  818. olcAttributeTypes: ( OLcfgDbAt:3.111 NAME 'olcDbClientPr' DESC 'PagedResults
  819. handling' SYNTAX OMsDirectoryString SINGLE-VALUE )
  820. olcAttributeTypes: ( OLcfgDbAt:3.100 NAME 'olcMetaSub' DESC 'Placeholder to
  821. name a Target entry' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SIN
  822. GLE-VALUE X-ORDERED 'SIBLINGS' )
  823. olcAttributeTypes: ( OLcfgDbAt:3.112 NAME 'olcDbFilter' DESC 'Filter regex p
  824. attern to include in target' EQUALITY caseExactMatch SYNTAX OMsDirectoryStr
  825. ing )
  826. olcAttributeTypes: ( OLcfgDbAt:5.1 NAME 'olcRelay' DESC 'Relay DN' SYNTAX OM
  827. sDN SINGLE-VALUE )
  828. olcAttributeTypes: ( OLcfgDbAt:7.3 NAME 'olcOvSocketOps' DESC 'Operation typ
  829. es to forward' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  830. olcAttributeTypes: ( OLcfgDbAt:7.4 NAME 'olcOvSocketResps' DESC 'Response ty
  831. pes to forward' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  832. olcAttributeTypes: ( OLcfgDbAt:7.5 NAME 'olcOvSocketDNpat' DESC 'DN pattern
  833. to match' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE )
  834. olcAttributeTypes: ( OLcfgDbAt:7.1 NAME 'olcDbSocketPath' DESC 'Pathname for
  835. Unix domain socket' EQUALITY caseExactMatch SYNTAX OMsDirectoryString SING
  836. LE-VALUE )
  837. olcAttributeTypes: ( OLcfgDbAt:7.2 NAME 'olcDbSocketExtensions' DESC 'binddn
  838. , peername, or ssf' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  839. olcAttributeTypes: ( OLcfgOvAt:4.1 NAME 'olcAccessLogDB' DESC 'Suffix of dat
  840. abase for log content' SUP distinguishedName SINGLE-VALUE )
  841. olcAttributeTypes: ( OLcfgOvAt:4.2 NAME 'olcAccessLogOps' DESC 'Operation ty
  842. pes to log' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  843. olcAttributeTypes: ( OLcfgOvAt:4.3 NAME 'olcAccessLogPurge' DESC 'Log cleanu
  844. p parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
  845. olcAttributeTypes: ( OLcfgOvAt:4.4 NAME 'olcAccessLogSuccess' DESC 'Log succ
  846. essful ops only' SYNTAX OMsBoolean SINGLE-VALUE )
  847. olcAttributeTypes: ( OLcfgOvAt:4.5 NAME 'olcAccessLogOld' DESC 'Log old valu
  848. es when modifying entries matching the filter' SYNTAX OMsDirectoryString SI
  849. NGLE-VALUE )
  850. olcAttributeTypes: ( OLcfgOvAt:4.6 NAME 'olcAccessLogOldAttr' DESC 'Log old
  851. values of these attributes even if unmodified' EQUALITY caseIgnoreMatch SYN
  852. TAX OMsDirectoryString )
  853. olcAttributeTypes: ( OLcfgOvAt:4.7 NAME 'olcAccessLogBase' DESC 'Operation t
  854. ypes to log under a specific branch' EQUALITY caseIgnoreMatch SYNTAX OMsDir
  855. ectoryString )
  856. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.1 NAME 'reqDN' DESC 'Target
  857. DN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
  858. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.2 NAME 'reqStart' DESC 'Sta
  859. rt time of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeO
  860. rderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  861. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.3 NAME 'reqEnd' DESC 'End t
  862. ime of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrder
  863. ingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  864. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.4 NAME 'reqType' DESC 'Type
  865. of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALU
  866. E )
  867. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.5 NAME 'reqSession' DESC 'S
  868. ession ID of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SI
  869. NGLE-VALUE )
  870. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.6 NAME 'reqAuthzID' DESC 'A
  871. uthorization ID of requestor' EQUALITY distinguishedNameMatch SYNTAX OMsDN
  872. SINGLE-VALUE )
  873. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.7 NAME 'reqResult' DESC 'Re
  874. sult code of request' EQUALITY integerMatch ORDERING integerOrderingMatch S
  875. YNTAX OMsInteger SINGLE-VALUE )
  876. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.8 NAME 'reqMessage' DESC 'E
  877. rror text of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
  878. atch SYNTAX OMsDirectoryString SINGLE-VALUE )
  879. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.9 NAME 'reqReferral' DESC '
  880. Referrals returned for request' SUP labeledURI )
  881. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.10 NAME 'reqControls' DESC
  882. 'Request controls' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.
  883. 6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  884. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.11 NAME 'reqRespControls' D
  885. ESC 'Response controls of request' EQUALITY objectIdentifierFirstComponentM
  886. atch SYNTAX 1.3.6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  887. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.12 NAME 'reqId' DESC 'ID of
  888. Request to Abandon' EQUALITY integerMatch ORDERING integerOrderingMatch SY
  889. NTAX OMsInteger SINGLE-VALUE )
  890. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.13 NAME 'reqVersion' DESC '
  891. Protocol version of Bind request' EQUALITY integerMatch ORDERING integerOrd
  892. eringMatch SYNTAX OMsInteger SINGLE-VALUE )
  893. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.14 NAME 'reqMethod' DESC 'B
  894. ind method of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString S
  895. INGLE-VALUE )
  896. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.15 NAME 'reqAssertion' DESC
  897. 'Compare Assertion of request' SYNTAX OMsDirectoryString SINGLE-VALUE )
  898. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.16 NAME 'reqMod' DESC 'Modi
  899. fications of request' EQUALITY octetStringMatch SUBSTR octetStringSubstring
  900. sMatch SYNTAX OMsOctetString )
  901. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.17 NAME 'reqOld' DESC 'Old
  902. values of entry before request completed' EQUALITY octetStringMatch SUBSTR
  903. octetStringSubstringsMatch SYNTAX OMsOctetString )
  904. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.18 NAME 'reqNewRDN' DESC 'N
  905. ew RDN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALU
  906. E )
  907. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.19 NAME 'reqDeleteOldRDN' D
  908. ESC 'Delete old RDN' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALUE )
  909. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.20 NAME 'reqNewSuperior' DE
  910. SC 'New superior DN of request' EQUALITY distinguishedNameMatch SYNTAX OMsD
  911. N SINGLE-VALUE )
  912. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.21 NAME 'reqScope' DESC 'Sc
  913. ope of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-V
  914. ALUE )
  915. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.22 NAME 'reqDerefAliases' D
  916. ESC 'Disposition of Aliases in request' EQUALITY caseIgnoreMatch SYNTAX OMs
  917. DirectoryString SINGLE-VALUE )
  918. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.23 NAME 'reqAttrsOnly' DESC
  919. 'Attributes and values of request' EQUALITY booleanMatch SYNTAX OMsBoolean
  920. SINGLE-VALUE )
  921. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.24 NAME 'reqFilter' DESC 'F
  922. ilter of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  923. SYNTAX OMsDirectoryString SINGLE-VALUE )
  924. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.25 NAME 'reqAttr' DESC 'Att
  925. ributes of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  926. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.26 NAME 'reqSizeLimit' DESC
  927. 'Size limit of request' EQUALITY integerMatch ORDERING integerOrderingMatc
  928. h SYNTAX OMsInteger SINGLE-VALUE )
  929. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.27 NAME 'reqTimeLimit' DESC
  930. 'Time limit of request' EQUALITY integerMatch ORDERING integerOrderingMatc
  931. h SYNTAX OMsInteger SINGLE-VALUE )
  932. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.28 NAME 'reqEntries' DESC '
  933. Number of entries returned' EQUALITY integerMatch ORDERING integerOrderingM
  934. atch SYNTAX OMsInteger SINGLE-VALUE )
  935. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.29 NAME 'reqData' DESC 'Dat
  936. a of extended request' EQUALITY octetStringMatch SUBSTR octetStringSubstrin
  937. gsMatch SYNTAX OMsOctetString SINGLE-VALUE )
  938. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.30 NAME 'auditContext' DESC
  939. 'DN of auditContainer' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE N
  940. O-USER-MODIFICATION USAGE dSAOperation )
  941. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.31 NAME 'reqEntryUUID' DESC
  942. 'UUID of entry' EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6
  943. .1.1.16.1 SINGLE-VALUE )
  944. olcAttributeTypes: ( OLcfgOvAt:15.1 NAME 'olcAuditlogFile' DESC 'Filename fo
  945. r auditlogging' SYNTAX OMsDirectoryString )
  946. olcAttributeTypes: ( OLcfgOvAt:19.1 NAME 'olcCollectInfo' DESC 'DN of entry
  947. and attribute to distribute' EQUALITY caseIgnoreMatch SYNTAX OMsDirectorySt
  948. ring )
  949. olcAttributeTypes: ( OLcfgOvAt:13.1 NAME 'olcConstraintAttribute' DESC 'cons
  950. traint for list of attributes' EQUALITY caseIgnoreMatch SYNTAX OMsDirectory
  951. String )
  952. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.57 NAME 'entryExpireTimestamp' D
  953. ESC 'RFC2589 OpenLDAP extension: expire time of a dynamic object, computed
  954. as now + entryTtl' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOr
  955. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIF
  956. ICATION USAGE dSAOperation )
  957. olcAttributeTypes: ( OLcfgOvAt:9.1 NAME 'olcDDSstate' DESC 'RFC2589 Dynamic
  958. directory services state' SYNTAX OMsBoolean SINGLE-VALUE )
  959. olcAttributeTypes: ( OLcfgOvAt:9.2 NAME 'olcDDSmaxTtl' DESC 'RFC2589 Dynamic
  960. directory services max TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  961. olcAttributeTypes: ( OLcfgOvAt:9.3 NAME 'olcDDSminTtl' DESC 'RFC2589 Dynamic
  962. directory services min TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  963. olcAttributeTypes: ( OLcfgOvAt:9.4 NAME 'olcDDSdefaultTtl' DESC 'RFC2589 Dyn
  964. amic directory services default TTL' SYNTAX OMsDirectoryString SINGLE-VALUE
  965. )
  966. olcAttributeTypes: ( OLcfgOvAt:9.5 NAME 'olcDDSinterval' DESC 'RFC2589 Dynam
  967. ic directory services expiration task run interval' SYNTAX OMsDirectoryStri
  968. ng SINGLE-VALUE )
  969. olcAttributeTypes: ( OLcfgOvAt:9.6 NAME 'olcDDStolerance' DESC 'RFC2589 Dyna
  970. mic directory services additional TTL in expiration scheduling' SYNTAX OMsD
  971. irectoryString SINGLE-VALUE )
  972. olcAttributeTypes: ( OLcfgOvAt:9.7 NAME 'olcDDSmaxDynamicObjects' DESC 'RFC2
  973. 589 Dynamic directory services max number of dynamic objects' SYNTAX OMsInt
  974. eger SINGLE-VALUE )
  975. olcAttributeTypes: ( OLcfgOvAt:17.1 NAME 'olcDGAttrPair' DESC 'Member and Me
  976. mberURL attribute pair' SYNTAX OMsDirectoryString )
  977. olcAttributeTypes: ( OLcfgOvAt:8.1 NAME 'olcDlAttrSet' DESC 'Dynamic list: <
  978. group objectClass>, <URL attributeDescription>, <member attributeDescriptio
  979. n>' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  980. olcAttributeTypes: ( 1.2.840.113556.1.2.102 NAME 'memberOf' DESC 'Group that
  981. the entry belongs to' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1
  982. 466.115.121.1.12 USAGE dSAOperation X-ORIGIN 'iPlanet Delegated Administrat
  983. or' )
  984. olcAttributeTypes: ( OLcfgOvAt:18.0 NAME 'olcMemberOfDN' DESC 'DN to be used
  985. as modifiersName' SYNTAX OMsDN SINGLE-VALUE )
  986. olcAttributeTypes: ( OLcfgOvAt:18.1 NAME 'olcMemberOfDangling' DESC 'Behavio
  987. r with respect to dangling members, constrained to ignore, drop, error' SYN
  988. TAX OMsDirectoryString SINGLE-VALUE )
  989. olcAttributeTypes: ( OLcfgOvAt:18.2 NAME 'olcMemberOfRefInt' DESC 'Take care
  990. of referential integrity' SYNTAX OMsBoolean SINGLE-VALUE )
  991. olcAttributeTypes: ( OLcfgOvAt:18.3 NAME 'olcMemberOfGroupOC' DESC 'Group ob
  992. jectClass' SYNTAX OMsDirectoryString SINGLE-VALUE )
  993. olcAttributeTypes: ( OLcfgOvAt:18.4 NAME 'olcMemberOfMemberAD' DESC 'member
  994. attribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  995. olcAttributeTypes: ( OLcfgOvAt:18.5 NAME 'olcMemberOfMemberOfAD' DESC 'membe
  996. rOf attribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  997. olcAttributeTypes: ( OLcfgOvAt:18.7 NAME 'olcMemberOfDanglingError' DESC 'Er
  998. ror code returned in case of dangling back reference' SYNTAX OMsDirectorySt
  999. ring SINGLE-VALUE )
  1000. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.16 NAME 'pwdChangedTime' DESC '
  1001. The time the password was last changed' EQUALITY generalizedTimeMatch ORDER
  1002. ING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGL
  1003. E-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  1004. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.17 NAME 'pwdAccountLockedTime'
  1005. DESC 'The time an user account was locked' EQUALITY generalizedTimeMatch OR
  1006. DERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SI
  1007. NGLE-VALUE USAGE directoryOperation )
  1008. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.19 NAME 'pwdFailureTime' DESC '
  1009. The timestamps of the last consecutive authentication failures' EQUALITY ge
  1010. neralizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1
  1011. .1466.115.121.1.24 NO-USER-MODIFICATION USAGE directoryOperation )
  1012. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.20 NAME 'pwdHistory' DESC 'The
  1013. history of users passwords' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.14
  1014. 66.115.121.1.40 NO-USER-MODIFICATION USAGE directoryOperation )
  1015. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.21 NAME 'pwdGraceUseTime' DESC
  1016. 'The timestamps of the grace login once the password has expired' EQUALITY
  1017. generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 NO-USER-MODIFICAT
  1018. ION USAGE directoryOperation )
  1019. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.22 NAME 'pwdReset' DESC 'The in
  1020. dication that the password has been reset' EQUALITY booleanMatch SYNTAX 1.3
  1021. .6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation )
  1022. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.23 NAME 'pwdPolicySubentry' DES
  1023. C 'The pwdPolicy subentry in effect for this object' EQUALITY distinguished
  1024. NameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE directory
  1025. Operation )
  1026. olcAttributeTypes: ( OLcfgOvAt:12.1 NAME 'olcPPolicyDefault' DESC 'DN of a p
  1027. wdPolicy object for uncustomized objects' SYNTAX OMsDN SINGLE-VALUE )
  1028. olcAttributeTypes: ( OLcfgOvAt:12.2 NAME 'olcPPolicyHashCleartext' DESC 'Has
  1029. h passwords on add or modify' SYNTAX OMsBoolean SINGLE-VALUE )
  1030. olcAttributeTypes: ( OLcfgOvAt:12.4 NAME 'olcPPolicyForwardUpdates' DESC 'Al
  1031. low policy state updates to be forwarded via updateref' SYNTAX OMsBoolean S
  1032. INGLE-VALUE )
  1033. olcAttributeTypes: ( OLcfgOvAt:12.3 NAME 'olcPPolicyUseLockout' DESC 'Warn c
  1034. lients with AccountLocked' SYNTAX OMsBoolean SINGLE-VALUE )
  1035. olcAttributeTypes: ( OLcfgOvAt:12.6 NAME 'olcPPolicySendNetscapeControls' DE
  1036. SC 'Send Netscape policy controls' EQUALITY booleanMatch SYNTAX OMsBoolean
  1037. SINGLE-VALUE )
  1038. olcAttributeTypes: ( PCacheAttributes:1 NAME 'pcacheQueryID' DESC 'ID of que
  1039. ry the entry belongs to, formatted as a UUID' EQUALITY octetStringMatch SYN
  1040. TAX 1.3.6.1.4.1.1466.115.121.1.40{64} NO-USER-MODIFICATION USAGE directoryO
  1041. peration )
  1042. olcAttributeTypes: ( PCacheAttributes:2 NAME 'pcacheQueryURL' DESC 'URI desc
  1043. ribing a cached query' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.
  1044. 121.1.15 NO-USER-MODIFICATION USAGE directoryOperation )
  1045. olcAttributeTypes: ( OLcfgOvAt:2.1 NAME ( 'olcPcache' 'olcProxyCache' ) DESC
  1046. 'Proxy Cache basic parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1047. olcAttributeTypes: ( OLcfgOvAt:2.2 NAME ( 'olcPcacheAttrset' 'olcProxyAttrse
  1048. t' ) DESC 'A set of attributes to cache' EQUALITY caseIgnoreMatch SYNTAX OM
  1049. sDirectoryString )
  1050. olcAttributeTypes: ( OLcfgOvAt:2.3 NAME ( 'olcPcacheTemplate' 'olcProxyCache
  1051. Template' ) DESC 'Filter template, attrset, cache TTL, optional negative TT
  1052. L, optional sizelimit TTL, optional TTR' EQUALITY caseIgnoreMatch SYNTAX OM
  1053. sDirectoryString )
  1054. olcAttributeTypes: ( OLcfgOvAt:2.4 NAME 'olcPcachePosition' DESC 'Response c
  1055. allback position in overlay stack' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1056. olcAttributeTypes: ( OLcfgOvAt:2.5 NAME ( 'olcPcacheMaxQueries' 'olcProxyCac
  1057. heQueries' ) DESC 'Maximum number of queries to cache' SYNTAX OMsInteger SI
  1058. NGLE-VALUE )
  1059. olcAttributeTypes: ( OLcfgOvAt:2.6 NAME ( 'olcPcachePersist' 'olcProxySaveQu
  1060. eries' ) DESC 'Save cached queries for hot restart' SYNTAX OMsBoolean SINGL
  1061. E-VALUE )
  1062. olcAttributeTypes: ( OLcfgOvAt:2.7 NAME ( 'olcPcacheValidate' 'olcProxyCheck
  1063. Cacheability' ) DESC 'Check whether the results of a query are cacheable, e
  1064. .g. for schema issues' SYNTAX OMsBoolean SINGLE-VALUE )
  1065. olcAttributeTypes: ( OLcfgOvAt:2.8 NAME 'olcPcacheOffline' DESC 'Set cache t
  1066. o offline mode and disable expiration' SYNTAX OMsBoolean SINGLE-VALUE )
  1067. olcAttributeTypes: ( OLcfgOvAt:2.9 NAME 'olcPcacheBind' DESC 'Parameters for
  1068. caching Binds' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  1069. olcAttributeTypes: ( OLcfgOvAt:11.1 NAME 'olcRefintAttribute' DESC 'Attribut
  1070. es for referential integrity' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
  1071. tring )
  1072. olcAttributeTypes: ( OLcfgOvAt:11.2 NAME 'olcRefintNothing' DESC 'Replacemen
  1073. t DN to supply when needed' SYNTAX OMsDN SINGLE-VALUE )
  1074. olcAttributeTypes: ( OLcfgOvAt:11.3 NAME 'olcRefintModifiersName' DESC 'The
  1075. DN to use as modifiersName' SYNTAX OMsDN SINGLE-VALUE )
  1076. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.1 NAME 'errCode' DESC 'LDAP
  1077. error code' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3
  1078. .6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1079. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.2 NAME 'errOp' DESC 'Operat
  1080. ions the errObject applies to' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  1081. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1082. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.3 NAME 'errText' DESC 'LDAP
  1083. error textual description' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
  1084. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  1085. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.4 NAME 'errSleepTime' DESC
  1086. 'Time to wait before returning the error' EQUALITY integerMatch SYNTAX 1.3.
  1087. 6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1088. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.5 NAME 'errMatchedDN' DESC
  1089. 'Value to be returned as matched DN' EQUALITY distinguishedNameMatch SYNTAX
  1090. 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  1091. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.6 NAME 'errUnsolicitedOID'
  1092. DESC 'OID to be returned within unsolicited response' EQUALITY objectIdenti
  1093. fierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 SINGLE-VALUE )
  1094. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.7 NAME 'errUnsolicitedData'
  1095. DESC 'Data to be returned within unsolicited response' SYNTAX 1.3.6.1.4.1.
  1096. 1466.115.121.1.40 SINGLE-VALUE )
  1097. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.8 NAME 'errDisconnect' DESC
  1098. 'Disconnect without notice' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VAL
  1099. UE )
  1100. olcAttributeTypes: ( OLcfgOvAt:20.1 NAME 'olcRetcodeParent' DESC '' SYNTAX O
  1101. MsDN SINGLE-VALUE )
  1102. olcAttributeTypes: ( OLcfgOvAt:20.2 NAME 'olcRetcodeItem' DESC '' EQUALITY c
  1103. aseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  1104. olcAttributeTypes: ( OLcfgOvAt:20.3 NAME 'olcRetcodeInDir' DESC '' SYNTAX OM
  1105. sBoolean SINGLE-VALUE )
  1106. olcAttributeTypes: ( OLcfgOvAt:20.4 NAME 'olcRetcodeSleep' DESC '' SYNTAX OM
  1107. sInteger SINGLE-VALUE )
  1108. olcAttributeTypes: ( OLcfgOvAt:16.1 NAME 'olcRwmRewrite' DESC 'Rewrites stri
  1109. ngs' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES'
  1110. )
  1111. olcAttributeTypes: ( OLcfgOvAt:16.2 NAME 'olcRwmTFSupport' DESC 'Absolute fi
  1112. lters support' SYNTAX OMsDirectoryString SINGLE-VALUE )
  1113. olcAttributeTypes: ( OLcfgOvAt:16.3 NAME 'olcRwmMap' DESC 'maps attributes/o
  1114. bjectClasses' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED
  1115. 'VALUES' )
  1116. olcAttributeTypes: ( OLcfgOvAt:16.4 NAME 'olcRwmNormalizeMapped' DESC 'Norma
  1117. lize mapped attributes/objectClasses' SYNTAX OMsBoolean SINGLE-VALUE )
  1118. olcAttributeTypes: ( OLcfgOvAt:16.5 NAME 'olcRwmDropUnrequested' DESC 'Drop
  1119. unrequested attributes' SYNTAX OMsBoolean SINGLE-VALUE )
  1120. olcAttributeTypes: ( OLcfgOvAt:21.1 NAME 'olcSssVlvMax' DESC 'Maximum number
  1121. of concurrent Sort requests' SYNTAX OMsInteger SINGLE-VALUE )
  1122. olcAttributeTypes: ( OLcfgOvAt:21.2 NAME 'olcSssVlvMaxKeys' DESC 'Maximum nu
  1123. mber of Keys in a Sort request' SYNTAX OMsInteger SINGLE-VALUE )
  1124. olcAttributeTypes: ( OLcfgOvAt:21.3 NAME 'olcSssVlvMaxPerConn' DESC 'Maximum
  1125. number of concurrent paged search requests per connection' SYNTAX OMsInteg
  1126. er SINGLE-VALUE )
  1127. olcAttributeTypes: ( OLcfgOvAt:1.1 NAME 'olcSpCheckpoint' DESC 'ContextCSN c
  1128. heckpoint interval in ops and minutes' SYNTAX OMsDirectoryString SINGLE-VAL
  1129. UE )
  1130. olcAttributeTypes: ( OLcfgOvAt:1.2 NAME 'olcSpSessionlog' DESC 'Session log
  1131. size in ops' SYNTAX OMsInteger SINGLE-VALUE )
  1132. olcAttributeTypes: ( OLcfgOvAt:1.3 NAME 'olcSpNoPresent' DESC 'Omit Present
  1133. phase processing' SYNTAX OMsBoolean SINGLE-VALUE )
  1134. olcAttributeTypes: ( OLcfgOvAt:1.4 NAME 'olcSpReloadHint' DESC 'Observe Relo
  1135. ad Hint in Request control' SYNTAX OMsBoolean SINGLE-VALUE )
  1136. olcAttributeTypes: ( OLcfgOvAt:14.1 NAME 'olcTranslucentStrict' DESC 'Reveal
  1137. attribute deletion constraint violations' SYNTAX OMsBoolean SINGLE-VALUE )
  1138. olcAttributeTypes: ( OLcfgOvAt:14.2 NAME 'olcTranslucentNoGlue' DESC 'Disabl
  1139. e automatic glue records for ADD and MODRDN' SYNTAX OMsBoolean SINGLE-VALUE
  1140. )
  1141. olcAttributeTypes: ( OLcfgOvAt:14.3 NAME 'olcTranslucentLocal' DESC 'Attribu
  1142. tes to use in local search filter' SYNTAX OMsDirectoryString )
  1143. olcAttributeTypes: ( OLcfgOvAt:14.4 NAME 'olcTranslucentRemote' DESC 'Attrib
  1144. utes to use in remote search filter' SYNTAX OMsDirectoryString )
  1145. olcAttributeTypes: ( OLcfgOvAt:14.5 NAME 'olcTranslucentBindLocal' DESC 'Ena
  1146. ble local bind' SYNTAX OMsBoolean SINGLE-VALUE )
  1147. olcAttributeTypes: ( OLcfgOvAt:14.6 NAME 'olcTranslucentPwModLocal' DESC 'En
  1148. able local RFC 3062 Password Modify extended operation' SYNTAX OMsBoolean S
  1149. INGLE-VALUE )
  1150. olcAttributeTypes: ( OLcfgOvAt:10.1 NAME 'olcUniqueBase' DESC 'Subtree for u
  1151. niqueness searches' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VAL
  1152. UE )
  1153. olcAttributeTypes: ( OLcfgOvAt:10.2 NAME 'olcUniqueIgnore' DESC 'Attributes
  1154. for which uniqueness shall not be enforced' EQUALITY caseIgnoreMatch ORDERI
  1155. NG caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirec
  1156. toryString )
  1157. olcAttributeTypes: ( OLcfgOvAt:10.3 NAME 'olcUniqueAttribute' DESC 'Attribut
  1158. es for which uniqueness shall be enforced' EQUALITY caseIgnoreMatch ORDERIN
  1159. G caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirect
  1160. oryString )
  1161. olcAttributeTypes: ( OLcfgOvAt:10.4 NAME 'olcUniqueStrict' DESC 'Enforce uni
  1162. queness of null values' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALU
  1163. E )
  1164. olcAttributeTypes: ( OLcfgOvAt:10.5 NAME 'olcUniqueURI' DESC 'List of keywor
  1165. ds and LDAP URIs for a uniqueness domain' EQUALITY caseExactMatch ORDERING
  1166. caseExactOrderingMatch SUBSTR caseExactSubstringsMatch SYNTAX OMsDirectoryS
  1167. tring )
  1168. olcAttributeTypes: ( OLcfgOvAt:5.1 NAME 'olcValSortAttr' DESC 'Sorting rule
  1169. for attribute under given DN' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
  1170. tring )
  1171. olcAttributeTypes: ( olmDatabaseAttributes:1 NAME 'olmDbDirectory' DESC 'Pat
  1172. h name of the directory where the database environment resides' SUP monitor
  1173. edInfo NO-USER-MODIFICATION USAGE dSAOperation )
  1174. olcAttributeTypes: ( olmMDBAttributes:1 NAME 'olmMDBPagesMax' DESC 'Maximum
  1175. number of pages' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation
  1176. )
  1177. olcAttributeTypes: ( olmMDBAttributes:2 NAME 'olmMDBPagesUsed' DESC 'Number
  1178. of pages in use' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation
  1179. )
  1180. olcAttributeTypes: ( olmMDBAttributes:3 NAME 'olmMDBPagesFree' DESC 'Number
  1181. of free pages' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  1182. olcAttributeTypes: ( olmMDBAttributes:4 NAME 'olmMDBReadersMax' DESC 'Maximu
  1183. m number of readers' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOpera
  1184. tion )
  1185. olcAttributeTypes: ( olmMDBAttributes:5 NAME 'olmMDBReadersUsed' DESC 'Numbe
  1186. r of readers in use' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOpera
  1187. tion )
  1188. olcAttributeTypes: ( olmMDBAttributes:6 NAME 'olmMDBEntries' DESC 'Number of
  1189. entries in DB' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation
  1190. )
  1191. olcObjectClasses: ( 2.5.6.0 NAME 'top' DESC 'top of the superclass chain' AB
  1192. STRACT MUST objectClass )
  1193. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject' DES
  1194. C 'RFC4512: extensible object' SUP top AUXILIARY )
  1195. olcObjectClasses: ( 2.5.6.1 NAME 'alias' DESC 'RFC4512: an alias' SUP top ST
  1196. RUCTURAL MUST aliasedObjectName )
  1197. olcObjectClasses: ( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC 'namedref:
  1198. named subordinate referral' SUP top STRUCTURAL MUST ref )
  1199. olcObjectClasses: ( 1.3.6.1.4.1.4203.1.4.1 NAME ( 'OpenLDAProotDSE' 'LDAProo
  1200. tDSE' ) DESC 'OpenLDAP Root DSE object' SUP top STRUCTURAL MAY cn )
  1201. olcObjectClasses: ( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry' SUP to
  1202. p STRUCTURAL MUST ( cn $ subtreeSpecification ) )
  1203. olcObjectClasses: ( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling sub
  1204. schema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $ dITConte
  1205. ntRules $ objectClasses $ attributeTypes $ matchingRules $ matchingRuleUse
  1206. ) )
  1207. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.119.2 NAME 'dynamicObject' DESC 'RF
  1208. C2589: Dynamic Object' SUP top AUXILIARY )
  1209. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.4 NAME 'glue' DESC 'Glue Entry' S
  1210. UP top STRUCTURAL )
  1211. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry' DES
  1212. C 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )
  1213. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry' DES
  1214. C 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )
  1215. olcObjectClasses: ( OLcfgGlOc:0 NAME 'olcConfig' DESC 'OpenLDAP configuratio
  1216. n object' SUP top ABSTRACT )
  1217. olcObjectClasses: ( OLcfgGlOc:1 NAME 'olcGlobal' DESC 'OpenLDAP Global confi
  1218. guration options' SUP olcConfig STRUCTURAL MAY ( cn $ olcConfigFile $ olcCo
  1219. nfigDir $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAuthIDRewrite
  1220. $ olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ olcConnMaxPending $ ol
  1221. cConnMaxPendingAuth $ olcDisallows $ olcGentleHUP $ olcIdleTimeout $ olcInd
  1222. exSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ olcIndexSubstrAnyLen $ olcIndex
  1223. SubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcLogF
  1224. ile $ olcLogLevel $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFi
  1225. le $ olcPluginLogFile $ olcReadOnly $ olcReferral $ olcReplogFile $ olcRequ
  1226. ires $ olcRestrict $ olcReverseLookup $ olcRootDSE $ olcSaslAuxprops $ olcS
  1227. aslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcS
  1228. izeLimit $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcTCPBuffer
  1229. $ olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificat
  1230. ePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuit
  1231. e $ olcTLSCRLCheck $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFil
  1232. e $ olcTLSECName $ olcTLSCRLFile $ olcTLSProtocolMin $ olcToolThreads $ olc
  1233. WriteTimeout $ olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $
  1234. olcDitContentRules $ olcLdapSyntaxes ) )
  1235. olcObjectClasses: ( OLcfgGlOc:2 NAME 'olcSchemaConfig' DESC 'OpenLDAP schema
  1236. object' SUP olcConfig STRUCTURAL MAY ( cn $ olcObjectIdentifier $ olcLdapS
  1237. yntaxes $ olcAttributeTypes $ olcObjectClasses $ olcDitContentRules ) )
  1238. olcObjectClasses: ( OLcfgGlOc:3 NAME 'olcBackendConfig' DESC 'OpenLDAP Backe
  1239. nd-specific options' SUP olcConfig STRUCTURAL MUST olcBackend )
  1240. olcObjectClasses: ( OLcfgGlOc:4 NAME 'olcDatabaseConfig' DESC 'OpenLDAP Data
  1241. base-specific options' SUP olcConfig STRUCTURAL MUST olcDatabase MAY ( olcH
  1242. idden $ olcSuffix $ olcSubordinate $ olcAccess $ olcAddContentAcl $ olcLast
  1243. Mod $ olcLimits $ olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $
  1244. olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ olcReplo
  1245. gFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ olcSchemaDN $ o
  1246. lcSecurity $ olcSizeLimit $ olcSyncUseSubentry $ olcSyncrepl $ olcTimeLimit
  1247. $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ olcMonitoring $ olcExtraAtt
  1248. rs ) )
  1249. olcObjectClasses: ( OLcfgGlOc:5 NAME 'olcOverlayConfig' DESC 'OpenLDAP Overl
  1250. ay-specific options' SUP olcConfig STRUCTURAL MUST olcOverlay )
  1251. olcObjectClasses: ( OLcfgGlOc:6 NAME 'olcIncludeFile' DESC 'OpenLDAP configu
  1252. ration include file' SUP olcConfig STRUCTURAL MUST olcInclude MAY ( cn $ ol
  1253. cRootDSE ) )
  1254. olcObjectClasses: ( OLcfgGlOc:7 NAME 'olcFrontendConfig' DESC 'OpenLDAP fron
  1255. tend configuration' AUXILIARY MAY ( olcDefaultSearchBase $ olcPasswordHash
  1256. $ olcSortVals ) )
  1257. olcObjectClasses: ( OLcfgGlOc:8 NAME 'olcModuleList' DESC 'OpenLDAP dynamic
  1258. module info' SUP olcConfig STRUCTURAL MAY ( cn $ olcModulePath $ olcModuleL
  1259. oad ) )
  1260. olcObjectClasses: ( OLcfgDbOc:2.1 NAME 'olcLdifConfig' DESC 'LDIF backend co
  1261. nfiguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory )
  1262. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.1 NAME 'monitor' DESC 'OpenLDA
  1263. P system monitoring' SUP top STRUCTURAL MUST cn MAY ( description $ seeAlso
  1264. $ labeledURI $ monitoredInfo $ managedInfo $ monitorOverlay ) )
  1265. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.2 NAME 'monitorServer' DESC 'S
  1266. erver monitoring root entry' SUP monitor STRUCTURAL )
  1267. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.3 NAME 'monitorContainer' DESC
  1268. 'monitor container class' SUP monitor STRUCTURAL )
  1269. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.4 NAME 'monitorCounterObject'
  1270. DESC 'monitor counter class' SUP monitor STRUCTURAL )
  1271. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.5 NAME 'monitorOperation' DESC
  1272. 'monitor operation class' SUP monitor STRUCTURAL )
  1273. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.6 NAME 'monitorConnection' DES
  1274. C 'monitor connection class' SUP monitor STRUCTURAL )
  1275. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.7 NAME 'managedObject' DESC 'm
  1276. onitor managed entity class' SUP monitor STRUCTURAL )
  1277. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.8 NAME 'monitoredObject' DESC
  1278. 'monitor monitored entity class' SUP monitor STRUCTURAL )
  1279. olcObjectClasses: ( OLcfgDbOc:4.1 NAME 'olcMonitorConfig' DESC 'Monitor back
  1280. end configuration' SUP olcDatabaseConfig STRUCTURAL )
  1281. olcObjectClasses: ( OLcfgDbOc:1.1 NAME 'olcBdbConfig' DESC 'BDB backend conf
  1282. iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcDb
  1283. CacheSize $ olcDbCheckpoint $ olcDbChecksum $ olcDbConfig $ olcDbCryptFile
  1284. $ olcDbCryptKey $ olcDbNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbI
  1285. ndex $ olcDbLinearIndex $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $
  1286. olcDbShmKey $ olcDbCacheFree $ olcDbDNcacheSize $ olcDbPageSize ) )
  1287. olcObjectClasses: ( OLcfgDbOc:1.2 NAME 'olcHdbConfig' DESC 'HDB backend conf
  1288. iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcDb
  1289. CacheSize $ olcDbCheckpoint $ olcDbChecksum $ olcDbConfig $ olcDbCryptFile
  1290. $ olcDbCryptKey $ olcDbNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbI
  1291. ndex $ olcDbLinearIndex $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $
  1292. olcDbShmKey $ olcDbCacheFree $ olcDbDNcacheSize $ olcDbPageSize ) )
  1293. olcObjectClasses: ( OLcfgDbOc:3.1 NAME 'olcLDAPConfig' DESC 'LDAP backend co
  1294. nfiguration' SUP olcDatabaseConfig STRUCTURAL MAY ( olcDbURI $ olcDbStartTL
  1295. S $ olcDbACLAuthcDn $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertAuthcDn
  1296. $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAsse
  1297. rtAuthzFrom $ olcDbIDAssertPassThru $ olcDbRebindAsUser $ olcDbChaseReferra
  1298. ls $ olcDbTFSupport $ olcDbProxyWhoAmI $ olcDbTimeout $ olcDbIdleTimeout $
  1299. olcDbConnTtl $ olcDbNetworkTimeout $ olcDbProtocolVersion $ olcDbSingleConn
  1300. $ olcDbCancel $ olcDbQuarantine $ olcDbUseTemporaryConn $ olcDbConnectionP
  1301. oolMax $ olcDbSessionTrackingRequest $ olcDbNoRefs $ olcDbNoUndefFilter $ o
  1302. lcDbOnErr $ olcDbKeepalive ) )
  1303. olcObjectClasses: ( OLcfgOvOc:3.1 NAME 'olcChainConfig' DESC 'Chain configur
  1304. ation' SUP olcOverlayConfig STRUCTURAL MAY ( olcChainingBehavior $ olcChain
  1305. CacheURI $ olcChainMaxReferralDepth $ olcChainReturnError ) )
  1306. olcObjectClasses: ( OLcfgOvOc:3.2 NAME 'olcChainDatabase' DESC 'Chain remote
  1307. server configuration' AUXILIARY )
  1308. olcObjectClasses: ( OLcfgOvOc:3.3 NAME 'olcPBindConfig' DESC 'Proxy Bind con
  1309. figuration' SUP olcOverlayConfig STRUCTURAL MUST olcDbURI MAY ( olcDbStartT
  1310. LS $ olcDbNetworkTimeout $ olcDbQuarantine ) )
  1311. olcObjectClasses: ( OLcfgOvOc:7.1 NAME 'olcDistProcConfig' DESC 'Distributed
  1312. procedures <draft-sermersheim-ldap-distproc> configuration' SUP olcOverlay
  1313. Config STRUCTURAL MAY ( olcChainingBehavior $ olcChainCacheURI ) )
  1314. olcObjectClasses: ( OLcfgOvOc:7.2 NAME 'olcDistProcDatabase' DESC 'Distribut
  1315. ed procedure remote server configuration' AUXILIARY )
  1316. olcObjectClasses: ( OLcfgDbOc:12.1 NAME 'olcMdbConfig' DESC 'MDB backend con
  1317. figuration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcD
  1318. bCheckpoint $ olcDbEnvFlags $ olcDbNoSync $ olcDbIndex $ olcDbMaxReaders $
  1319. olcDbMaxSize $ olcDbMode $ olcDbSearchStack $ olcDbRtxnSize ) )
  1320. olcObjectClasses: ( OLcfgDbOc:3.2 NAME 'olcMetaConfig' DESC 'Meta backend co
  1321. nfiguration' SUP olcDatabaseConfig STRUCTURAL MAY ( olcDbConnTtl $ olcDbDnC
  1322. acheTtl $ olcDbIdleTimeout $ olcDbOnErr $ olcDbPseudoRootBindDefer $ olcDbS
  1323. ingleConn $ olcDbUseTemporaryConn $ olcDbConnectionPoolMax $ olcDbBindTimeo
  1324. ut $ olcDbCancel $ olcDbChaseReferrals $ olcDbClientPr $ olcDbDefaultTarget
  1325. $ olcDbNetworkTimeout $ olcDbNoRefs $ olcDbNoUndefFilter $ olcDbNretries $
  1326. olcDbProtocolVersion $ olcDbQuarantine $ olcDbRebindAsUser $ olcDbSessionT
  1327. rackingRequest $ olcDbStartTLS $ olcDbTFSupport ) )
  1328. olcObjectClasses: ( OLcfgDbOc:3.3 NAME 'olcMetaTargetConfig' DESC 'Meta targ
  1329. et configuration' SUP olcConfig STRUCTURAL MUST ( olcMetaSub $ olcDbURI ) M
  1330. AY ( olcDbACLAuthcDn $ olcDbACLPasswd $ olcDbIDAssertAuthzFrom $ olcDbIDAss
  1331. ertBind $ olcDbMap $ olcDbRewrite $ olcDbSubtreeExclude $ olcDbSubtreeInclu
  1332. de $ olcDbTimeout $ olcDbKeepalive $ olcDbFilter $ olcDbBindTimeout $ olcDb
  1333. Cancel $ olcDbChaseReferrals $ olcDbClientPr $ olcDbDefaultTarget $ olcDbNe
  1334. tworkTimeout $ olcDbNoRefs $ olcDbNoUndefFilter $ olcDbNretries $ olcDbProt
  1335. ocolVersion $ olcDbQuarantine $ olcDbRebindAsUser $ olcDbSessionTrackingReq
  1336. uest $ olcDbStartTLS $ olcDbTFSupport ) )
  1337. olcObjectClasses: ( OLcfgDbOc:5.1 NAME 'olcRelayConfig' DESC 'Relay backend
  1338. configuration' SUP olcDatabaseConfig STRUCTURAL MAY olcRelay )
  1339. olcObjectClasses: ( OLcfgDbOc:7.1 NAME 'olcDbSocketConfig' DESC 'Socket back
  1340. end configuration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbSocketPath MA
  1341. Y olcDbSocketExtensions )
  1342. olcObjectClasses: ( OLcfgDbOc:7.2 NAME 'olcOvSocketConfig' DESC 'Socket over
  1343. lay configuration' SUP olcOverlayConfig STRUCTURAL MUST olcDbSocketPath MAY
  1344. ( olcDbSocketExtensions $ olcOvSocketOps $ olcOvSocketResps $ olcOvSocketD
  1345. Npat ) )
  1346. olcObjectClasses: ( OLcfgOvOc:4.1 NAME 'olcAccessLogConfig' DESC 'Access log
  1347. configuration' SUP olcOverlayConfig STRUCTURAL MUST olcAccessLogDB MAY ( o
  1348. lcAccessLogOps $ olcAccessLogPurge $ olcAccessLogSuccess $ olcAccessLogOld
  1349. $ olcAccessLogOldAttr $ olcAccessLogBase ) )
  1350. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.0 NAME 'auditContainer' DESC
  1351. 'AuditLog container' SUP top STRUCTURAL MAY ( cn $ reqStart $ reqEnd ) )
  1352. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.1 NAME 'auditObject' DESC 'O
  1353. penLDAP request auditing' SUP top STRUCTURAL MUST ( reqStart $ reqType $ re
  1354. qSession ) MAY ( reqDN $ reqAuthzID $ reqControls $ reqRespControls $ reqEn
  1355. d $ reqResult $ reqMessage $ reqReferral $ reqEntryUUID ) )
  1356. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.2 NAME 'auditReadObject' DES
  1357. C 'OpenLDAP read request record' SUP auditObject STRUCTURAL )
  1358. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.3 NAME 'auditWriteObject' DE
  1359. SC 'OpenLDAP write request record' SUP auditObject STRUCTURAL )
  1360. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.4 NAME 'auditAbandon' DESC '
  1361. Abandon operation' SUP auditObject STRUCTURAL MUST reqId )
  1362. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.5 NAME 'auditAdd' DESC 'Add
  1363. operation' SUP auditWriteObject STRUCTURAL MUST reqMod )
  1364. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.6 NAME 'auditBind' DESC 'Bin
  1365. d operation' SUP auditObject STRUCTURAL MUST ( reqVersion $ reqMethod ) )
  1366. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.7 NAME 'auditCompare' DESC '
  1367. Compare operation' SUP auditReadObject STRUCTURAL MUST reqAssertion )
  1368. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.8 NAME 'auditDelete' DESC 'D
  1369. elete operation' SUP auditWriteObject STRUCTURAL MAY reqOld )
  1370. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.9 NAME 'auditModify' DESC 'M
  1371. odify operation' SUP auditWriteObject STRUCTURAL MUST reqMod MAY reqOld )
  1372. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.10 NAME 'auditModRDN' DESC '
  1373. ModRDN operation' SUP auditWriteObject STRUCTURAL MUST ( reqNewRDN $ reqDel
  1374. eteOldRDN ) MAY ( reqNewSuperior $ reqMod $ reqOld ) )
  1375. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.11 NAME 'auditSearch' DESC '
  1376. Search operation' SUP auditReadObject STRUCTURAL MUST ( reqScope $ reqDeref
  1377. Aliases $ reqAttrsonly ) MAY ( reqFilter $ reqAttr $ reqEntries $ reqSizeLi
  1378. mit $ reqTimeLimit ) )
  1379. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.12 NAME 'auditExtended' DESC
  1380. 'Extended operation' SUP auditObject STRUCTURAL MAY reqData )
  1381. olcObjectClasses: ( OLcfgOvOc:15.1 NAME 'olcAuditlogConfig' DESC 'Auditlog c
  1382. onfiguration' SUP olcOverlayConfig STRUCTURAL MAY olcAuditlogFile )
  1383. olcObjectClasses: ( OLcfgOvOc:19.1 NAME 'olcCollectConfig' DESC 'Collective
  1384. Attribute configuration' SUP olcOverlayConfig STRUCTURAL MAY olcCollectInfo
  1385. )
  1386. olcObjectClasses: ( OLcfgOvOc:13.1 NAME 'olcConstraintConfig' DESC 'Constrai
  1387. nt overlay configuration' SUP olcOverlayConfig STRUCTURAL MAY olcConstraint
  1388. Attribute )
  1389. olcObjectClasses: ( OLcfgOvOc:9.1 NAME 'olcDDSConfig' DESC 'RFC2589 Dynamic
  1390. directory services configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olc
  1391. DDSstate $ olcDDSmaxTtl $ olcDDSminTtl $ olcDDSdefaultTtl $ olcDDSinterval
  1392. $ olcDDStolerance $ olcDDSmaxDynamicObjects ) )
  1393. olcObjectClasses: ( OLcfgOvOc:17.1 NAME 'olcDGConfig' DESC 'Dynamic Group co
  1394. nfiguration' SUP olcOverlayConfig STRUCTURAL MAY olcDGAttrPair )
  1395. olcObjectClasses: ( OLcfgOvOc:8.1 NAME 'olcDynamicList' DESC 'Dynamic list c
  1396. onfiguration' SUP olcOverlayConfig STRUCTURAL MAY olcDLattrSet )
  1397. olcObjectClasses: ( OLcfgOvOc:18.1 NAME 'olcMemberOf' DESC 'Member-of config
  1398. uration' SUP olcOverlayConfig STRUCTURAL MAY ( olcMemberOfDN $ olcMemberOfD
  1399. angling $ olcMemberOfDanglingError $ olcMemberOfRefInt $ olcMemberOfGroupOC
  1400. $ olcMemberOfMemberAD $ olcMemberOfMemberOfAD ) )
  1401. olcObjectClasses: ( OLcfgOvOc:12.1 NAME 'olcPPolicyConfig' DESC 'Password Po
  1402. licy configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcPPolicyDefault
  1403. $ olcPPolicyHashCleartext $ olcPPolicyUseLockout $ olcPPolicyForwardUpdate
  1404. s $ olcPPolicySendNetscapeControls ) )
  1405. olcObjectClasses: ( OLcfgOvOc:2.1 NAME 'olcPcacheConfig' DESC 'ProxyCache co
  1406. nfiguration' SUP olcOverlayConfig STRUCTURAL MUST ( olcPcache $ olcPcacheAt
  1407. trset $ olcPcacheTemplate ) MAY ( olcPcachePosition $ olcPcacheMaxQueries $
  1408. olcPcachePersist $ olcPcacheValidate $ olcPcacheOffline $ olcPcacheBind )
  1409. )
  1410. olcObjectClasses: ( OLcfgOvOc:2.2 NAME 'olcPcacheDatabase' DESC 'Cache datab
  1411. ase configuration' AUXILIARY )
  1412. olcObjectClasses: ( OLcfgOvOc:11.1 NAME 'olcRefintConfig' DESC 'Referential
  1413. integrity configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRefintAtt
  1414. ribute $ olcRefintNothing $ olcRefintModifiersName ) )
  1415. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.0 NAME 'errAbsObject' SUP to
  1416. p ABSTRACT MUST errCode MAY ( cn $ description $ errOp $ errText $ errSleep
  1417. Time $ errMatchedDN $ errUnsolicitedOID $ errUnsolicitedData $ errDisconnec
  1418. t ) )
  1419. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.1 NAME 'errObject' SUP errAb
  1420. sObject STRUCTURAL )
  1421. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.2 NAME 'errAuxObject' SUP er
  1422. rAbsObject AUXILIARY )
  1423. olcObjectClasses: ( OLcfgOvOc:20.1 NAME 'olcRetcodeConfig' DESC 'Retcode con
  1424. figuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRetcodeParent $ olcRet
  1425. codeItem $ olcRetcodeInDir $ olcRetcodeSleep ) )
  1426. olcObjectClasses: ( OLcfgOvOc:16.1 NAME 'olcRwmConfig' DESC 'Rewrite/remap c
  1427. onfiguration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRwmRewrite $ olcRwmT
  1428. FSupport $ olcRwmMap $ olcRwmNormalizeMapped $ olcRwmDropUnrequested ) )
  1429. olcObjectClasses: ( OLcfgOvOc:21.1 NAME 'olcSssVlvConfig' DESC 'SSS VLV conf
  1430. iguration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSssVlvMax $ olcSssVlvMa
  1431. xKeys $ olcSssVlvMaxPerConn ) )
  1432. olcObjectClasses: ( OLcfgOvOc:1.1 NAME 'olcSyncProvConfig' DESC 'SyncRepl Pr
  1433. ovider configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSpCheckpoint
  1434. $ olcSpSessionlog $ olcSpNoPresent $ olcSpReloadHint ) )
  1435. olcObjectClasses: ( OLcfgOvOc:14.1 NAME 'olcTranslucentConfig' DESC 'Translu
  1436. cent configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcTranslucentStr
  1437. ict $ olcTranslucentNoGlue $ olcTranslucentLocal $ olcTranslucentRemote $ o
  1438. lcTranslucentBindLocal $ olcTranslucentPwModLocal ) )
  1439. olcObjectClasses: ( OLcfgOvOc:14.2 NAME 'olcTranslucentDatabase' DESC 'Trans
  1440. lucent target database configuration' AUXILIARY )
  1441. olcObjectClasses: ( OLcfgOvOc:10.1 NAME 'olcUniqueConfig' DESC 'Attribute va
  1442. lue uniqueness configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcUniq
  1443. ueBase $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueStrict $ olcUnique
  1444. URI ) )
  1445. olcObjectClasses: ( OLcfgOvOc:5.1 NAME 'olcValSortConfig' DESC 'Value Sortin
  1446. g configuration' SUP olcOverlayConfig STRUCTURAL MUST olcValSortAttr )
  1447. olcObjectClasses: ( olmMDBObjectClasses:2 NAME 'olmMDBDatabase' SUP top AUXI
  1448. LIARY MAY ( olmDbDirectory $ olmMDBPagesMax $ olmMDBPagesUsed $ olmMDBPages
  1449. Free $ olmMDBReadersMax $ olmMDBReadersUsed $ olmMDBEntries ) )
  1450. structuralObjectClass: olcSchemaConfig
  1451. entryUUID: 12d4a742-111f-1040-9154-456e31ffcad4
  1452. creatorsName: cn=config
  1453. createTimestamp: 20250819080554Z
  1454. entryCSN: 20250819080554.205014Z#000000#000#000000
  1455. modifiersName: cn=config
  1456. modifyTimestamp: 20250819080554Z
  1457.  
  1458. dn: cn={0}core,cn=schema,cn=config
  1459. objectClass: olcSchemaConfig
  1460. cn: {0}core
  1461. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: k
  1462. nowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.
  1463. 121.1.15{32768} )
  1464. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last
  1465. (family) name(s) for which the entity is known by' SUP name )
  1466. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial nu
  1467. mber of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  1468. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  1469. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: IS
  1470. O-3166 country 2-letter code' SUP name SINGLE-VALUE )
  1471. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: l
  1472. ocality which this object resides in' SUP name )
  1473. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RF
  1474. C2256: state or province which this object resides in' SUP name )
  1475. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2
  1476. 256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  1477. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  1478. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC22
  1479. 56: organization this object belongs to' SUP name )
  1480. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC
  1481. 'RFC2256: organizational unit this object belongs to' SUP name )
  1482. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associate
  1483. d with the entity' SUP name )
  1484. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search g
  1485. uide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  1486. 25 )
  1487. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: bus
  1488. iness category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  1489. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  1490. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal
  1491. address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch
  1492. SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
  1493. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal co
  1494. de' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.
  1495. 1.4.1.1466.115.121.1.15{40} )
  1496. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post O
  1497. ffice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  1498. 1.3.6.1.4.1.1466.115.121.1.15{40} )
  1499. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RF
  1500. C2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseI
  1501. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  1502. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Tele
  1503. phone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstring
  1504. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  1505. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Nu
  1506. mber' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  1507. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC
  1508. 2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  1509. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' )
  1510. DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.11
  1511. 5.121.1.22 )
  1512. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Ad
  1513. dress' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNT
  1514. AX 1.3.6.1.4.1.1466.115.121.1.36{15} )
  1515. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC22
  1516. 56: international ISDN number' EQUALITY numericStringMatch SUBSTR numericSt
  1517. ringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  1518. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: re
  1519. gistered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.
  1520. 1.41 )
  1521. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256:
  1522. destination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
  1523. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )
  1524. olcAttributeTypes: {24}( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC22
  1525. 56: preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-
  1526. VALUE )
  1527. olcAttributeTypes: {25}( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256:
  1528. presentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.
  1529. 1466.115.121.1.43 SINGLE-VALUE )
  1530. olcAttributeTypes: {26}( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'R
  1531. FC2256: supported application context' EQUALITY objectIdentifierMatch SYNTA
  1532. X 1.3.6.1.4.1.1466.115.121.1.38 )
  1533. olcAttributeTypes: {27}( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a g
  1534. roup' SUP distinguishedName )
  1535. olcAttributeTypes: {28}( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the
  1536. object)' SUP distinguishedName )
  1537. olcAttributeTypes: {29}( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupan
  1538. t of role' SUP distinguishedName )
  1539. olcAttributeTypes: {30}( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.50
  1540. 9 user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.
  1541. 6.1.4.1.1466.115.121.1.8 )
  1542. olcAttributeTypes: {31}( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509
  1543. CA certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.
  1544. 4.1.1466.115.121.1.8 )
  1545. olcAttributeTypes: {32}( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC22
  1546. 56: X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.1
  1547. 15.121.1.9 )
  1548. olcAttributeTypes: {33}( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC
  1549. 2256: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.14
  1550. 66.115.121.1.9 )
  1551. olcAttributeTypes: {34}( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256:
  1552. X.509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121
  1553. .1.10 )
  1554. olcAttributeTypes: {35}( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: f
  1555. irst name(s) for which the entity is known by' SUP name )
  1556. olcAttributeTypes: {36}( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of
  1557. some or all of names, but not the surname(s).' SUP name )
  1558. olcAttributeTypes: {37}( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256:
  1559. name qualifier indicating a generation' SUP name )
  1560. olcAttributeTypes: {38}( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256:
  1561. X.500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.1
  1562. 15.121.1.6 )
  1563. olcAttributeTypes: {39}( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN quali
  1564. fier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR case
  1565. IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
  1566. olcAttributeTypes: {40}( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256:
  1567. enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )
  1568. olcAttributeTypes: {41}( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256:
  1569. protocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.
  1570. 1466.115.121.1.42 )
  1571. olcAttributeTypes: {42}( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique
  1572. member of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  1573. 21.1.34 )
  1574. olcAttributeTypes: {43}( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: hous
  1575. e identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYN
  1576. TAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  1577. olcAttributeTypes: {44}( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256:
  1578. supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )
  1579. olcAttributeTypes: {45}( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256:
  1580. delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )
  1581. olcAttributeTypes: {46}( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD'
  1582. SUP name )
  1583. olcAttributeTypes: {47}( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudon
  1584. ym for the object' SUP name )
  1585. olcAttributeTypes: {48}( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mail
  1586. box' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR ca
  1587. seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  1588. olcAttributeTypes: {49}( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainCompo
  1589. nent' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match S
  1590. UBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
  1591. GLE-VALUE )
  1592. olcAttributeTypes: {50}( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain'
  1593. DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match S
  1594. UBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1595. olcAttributeTypes: {51}( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress'
  1596. 'pkcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs'
  1597. EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.
  1598. 6.1.4.1.1466.115.121.1.26{128} )
  1599. olcObjectClasses: {0}( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP
  1600. top STRUCTURAL MUST c MAY ( searchGuide $ description ) )
  1601. olcObjectClasses: {1}( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SU
  1602. P top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ descriptio
  1603. n ) )
  1604. olcObjectClasses: {2}( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organiz
  1605. ation' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso
  1606. $ businessCategory $ x121Address $ registeredAddress $ destinationIndicato
  1607. r $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ tel
  1608. ephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street
  1609. $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $
  1610. st $ l $ description ) )
  1611. olcObjectClasses: {3}( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an o
  1612. rganizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchG
  1613. uide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ desti
  1614. nationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalId
  1615. entifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNu
  1616. mber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDelive
  1617. ryOfficeName $ st $ l $ description ) )
  1618. olcObjectClasses: {4}( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP to
  1619. p STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAls
  1620. o $ description ) )
  1621. olcObjectClasses: {5}( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an
  1622. organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ r
  1623. egisteredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNu
  1624. mber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumbe
  1625. r $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postal
  1626. Address $ physicalDeliveryOfficeName $ ou $ st $ l ) )
  1627. olcObjectClasses: {6}( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an o
  1628. rganizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ register
  1629. edAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $
  1630. teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ fac
  1631. simileTelephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $
  1632. street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOffic
  1633. eName $ ou $ st $ l $ description ) )
  1634. olcObjectClasses: {7}( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of
  1635. names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategor
  1636. y $ seeAlso $ owner $ ou $ o $ description ) )
  1637. olcObjectClasses: {8}( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an r
  1638. esidential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x1
  1639. 21Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMet
  1640. hod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internati
  1641. onaliSDNNumber $ facsimileTelephoneNumber $ preferredDeliveryMethod $ stree
  1642. t $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName
  1643. $ st $ l ) )
  1644. olcObjectClasses: {9}( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an
  1645. application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ de
  1646. scription ) )
  1647. olcObjectClasses: {10}( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an
  1648. application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MA
  1649. Y ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )
  1650. olcObjectClasses: {11}( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory syste
  1651. m agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformati
  1652. on )
  1653. olcObjectClasses: {12}( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP
  1654. top STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $
  1655. description ) )
  1656. olcObjectClasses: {13}( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC22
  1657. 56: a strong authentication user' SUP top AUXILIARY MUST userCertificate )
  1658. olcObjectClasses: {14}( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256
  1659. : a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList
  1660. $ certificateRevocationList $ cACertificate ) MAY crossCertificatePair )
  1661. olcObjectClasses: {15}( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a
  1662. group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST (
  1663. uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ de
  1664. scription ) )
  1665. olcObjectClasses: {16}( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC225
  1666. 6: a user security information' SUP top AUXILIARY MAY supportedAlgorithms )
  1667. olcObjectClasses: {17}( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP cert
  1668. ificationAuthority AUXILIARY MAY deltaRevocationList )
  1669. olcObjectClasses: {18}( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTU
  1670. RAL MUST cn MAY ( certificateRevocationList $ authorityRevocationList $ del
  1671. taRevocationList ) )
  1672. olcObjectClasses: {19}( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST dmdName
  1673. MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address
  1674. $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ tel
  1675. exNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNN
  1676. umber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ po
  1677. stalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )
  1678. olcObjectClasses: {20}( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' S
  1679. UP top AUXILIARY MAY userCertificate )
  1680. olcObjectClasses: {21}( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate
  1681. authority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRe
  1682. vocationList $ cACertificate $ crossCertificatePair ) )
  1683. olcObjectClasses: {22}( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SU
  1684. P top AUXILIARY MAY deltaRevocationList )
  1685. olcObjectClasses: {23}( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'R
  1686. FC2079: object that contains the URI attribute type' SUP top AUXILIARY MAY
  1687. labeledURI )
  1688. olcObjectClasses: {24}( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObjec
  1689. t' DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPasswo
  1690. rd )
  1691. olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247:
  1692. domain component object' SUP top AUXILIARY MUST dc )
  1693. olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid ob
  1694. ject' SUP top AUXILIARY MUST uid )
  1695. structuralObjectClass: olcSchemaConfig
  1696. entryUUID: 12d4f922-111f-1040-9155-456e31ffcad4
  1697. creatorsName: cn=config
  1698. createTimestamp: 20250819080554Z
  1699. entryCSN: 20250819080554.205014Z#000000#000#000000
  1700. modifiersName: cn=config
  1701. modifyTimestamp: 20250819080554Z
  1702.  
  1703. dn: cn={1}cosine,cn=schema,cn=config
  1704. objectClass: olcSchemaConfig
  1705. cn: {1}cosine
  1706. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress
  1707. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.
  1708. 4.1.1466.115.121.1.15{256} )
  1709. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274:
  1710. general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
  1711. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  1712. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteD
  1713. rink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR case
  1714. IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1715. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RF
  1716. C1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  1717. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1718. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274
  1719. : photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  1720. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC
  1721. 1274: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
  1722. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1723. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274:
  1724. host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  1725. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1726. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1
  1727. 274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466
  1728. .115.121.1.12 )
  1729. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier'
  1730. DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUB
  1731. STR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1732. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC
  1733. 'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSub
  1734. stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1735. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' D
  1736. ESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  1737. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1738. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DE
  1739. SC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNT
  1740. AX 1.3.6.1.4.1.1466.115.121.1.12 )
  1741. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation'
  1742. DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBS
  1743. TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1744. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'home
  1745. TelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephone
  1746. NumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
  1747. 15.121.1.50 )
  1748. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'R
  1749. FC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1
  1750. .1466.115.121.1.12 )
  1751. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNT
  1752. AX 1.3.6.1.4.1.1466.115.121.1.39 )
  1753. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY
  1754. caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1
  1755. 466.115.121.1.26 )
  1756. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY
  1757. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1758. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY
  1759. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1760. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY
  1761. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1762. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALIT
  1763. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1764. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUAL
  1765. ITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1766. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DE
  1767. SC 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedName
  1768. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  1769. olcAttributeTypes: {23}( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress'
  1770. DESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR ca
  1771. seIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
  1772. olcAttributeTypes: {24}( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DES
  1773. C 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
  1774. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1775. olcAttributeTypes: {25}( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileT
  1776. elephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephon
  1777. eNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
  1778. 115.121.1.50 )
  1779. olcAttributeTypes: {26}( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTel
  1780. ephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNu
  1781. mberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115
  1782. .121.1.50 )
  1783. olcAttributeTypes: {27}( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCou
  1784. ntryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch
  1785. SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1786. olcAttributeTypes: {28}( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier'
  1787. DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.
  1788. 1.1466.115.121.1.15{256} )
  1789. olcAttributeTypes: {29}( 0.9.2342.19200300.100.1.45 NAME 'organizationalStat
  1790. us' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR c
  1791. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1792. olcAttributeTypes: {30}( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC
  1793. 'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
  1794. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  1795. olcAttributeTypes: {31}( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOpti
  1796. on' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.
  1797. 1.27 )
  1798. olcAttributeTypes: {32}( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC
  1799. 'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubs
  1800. tringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1801. olcAttributeTypes: {33}( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC '
  1802. RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )
  1803. olcAttributeTypes: {34}( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality
  1804. ' DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13
  1805. SINGLE-VALUE )
  1806. olcAttributeTypes: {35}( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQual
  1807. ity' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.12
  1808. 1.1.13 SINGLE-VALUE )
  1809. olcAttributeTypes: {36}( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQual
  1810. ity' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.12
  1811. 1.1.13 SINGLE-VALUE )
  1812. olcAttributeTypes: {37}( 0.9.2342.19200300.100.1.53 NAME 'personalSignature'
  1813. DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.12
  1814. 1.1.23 )
  1815. olcAttributeTypes: {38}( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC
  1816. 'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.
  1817. 1466.115.121.1.12 )
  1818. olcAttributeTypes: {39}( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC12
  1819. 74: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
  1820. olcAttributeTypes: {40}( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher'
  1821. DESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR case
  1822. IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1823. olcObjectClasses: {0}( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPi
  1824. lotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rf
  1825. c822Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber
  1826. $ homePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod
  1827. $ businessCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $
  1828. pagerTelephoneNumber $ organizationalStatus $ mailPreferenceOption $ person
  1829. alSignature ) )
  1830. olcObjectClasses: {1}( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRU
  1831. CTURAL MUST userid MAY ( description $ seeAlso $ localityName $ organizatio
  1832. nName $ organizationalUnitName $ host $ mail $ owner ) )
  1833. olcObjectClasses: {2}( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STR
  1834. UCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $
  1835. localityName $ organizationName $ organizationalUnitName $ documentTitle $
  1836. documentVersion $ documentAuthor $ documentLocation $ documentPublisher ) )
  1837. olcObjectClasses: {3}( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTU
  1838. RAL MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNum
  1839. ber ) )
  1840. olcObjectClasses: {4}( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP t
  1841. op STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber
  1842. $ localityName $ organizationName $ organizationalUnitName ) )
  1843. olcObjectClasses: {5}( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRU
  1844. CTURAL MUST domainComponent MAY ( associatedName $ organizationName $ descr
  1845. iption $ businessCategory $ seeAlso $ searchGuide $ userPassword $ locality
  1846. Name $ stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ p
  1847. ostalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTeleph
  1848. oneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIden
  1849. tifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ reg
  1850. isteredAddress $ x121Address ) )
  1851. olcObjectClasses: {6}( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP
  1852. domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ tel
  1853. ephoneNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ po
  1854. stOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNN
  1855. umber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferr
  1856. edDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address )
  1857. )
  1858. olcObjectClasses: {7}( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domai
  1859. n STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ C
  1860. NAMERecord ) )
  1861. olcObjectClasses: {8}( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject'
  1862. DESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST asso
  1863. ciatedDomain )
  1864. olcObjectClasses: {9}( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP
  1865. country STRUCTURAL MUST friendlyCountryName )
  1866. olcObjectClasses: {10}( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization'
  1867. SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )
  1868. olcObjectClasses: {11}( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa S
  1869. TRUCTURAL MAY dSAQuality )
  1870. olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData
  1871. ' SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMa
  1872. ximumQuality ) )
  1873. structuralObjectClass: olcSchemaConfig
  1874. entryUUID: 12d51498-111f-1040-9156-456e31ffcad4
  1875. creatorsName: cn=config
  1876. createTimestamp: 20250819080554Z
  1877. entryCSN: 20250819080554.205014Z#000000#000#000000
  1878. modifiersName: cn=config
  1879. modifyTimestamp: 20250819080554Z
  1880.  
  1881. dn: cn={2}inetorgperson,cn=schema,cn=config
  1882. objectClass: olcSchemaConfig
  1883. cn: {2}inetorgperson
  1884. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2
  1885. 798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR
  1886. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1887. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC
  1888. 'RFC2798: identifies a department within an organization' EQUALITY caseIgn
  1889. oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  1890. .15 )
  1891. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'R
  1892. FC2798: preferred name to be used when displaying entries' EQUALITY caseIgn
  1893. oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  1894. .15 SINGLE-VALUE )
  1895. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC '
  1896. RFC2798: numerically identifies an employee within an organization' EQUALIT
  1897. Y caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
  1898. 115.121.1.15 SINGLE-VALUE )
  1899. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RF
  1900. C2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR cas
  1901. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1902. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RF
  1903. C2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  1904. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DE
  1905. SC 'RFC2798: preferred written or spoken language for a person' EQUALITY ca
  1906. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
  1907. 121.1.15 SINGLE-VALUE )
  1908. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate'
  1909. DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.
  1910. 1.1466.115.121.1.5 )
  1911. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RF
  1912. C2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.14
  1913. 66.115.121.1.5 )
  1914. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RF
  1915. C2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL
  1916. MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayNam
  1917. e $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddre
  1918. ss $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ page
  1919. r $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIden
  1920. tifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  1921. structuralObjectClass: olcSchemaConfig
  1922. entryUUID: 12d52da2-111f-1040-9157-456e31ffcad4
  1923. creatorsName: cn=config
  1924. createTimestamp: 20250819080554Z
  1925. entryCSN: 20250819080554.205014Z#000000#000#000000
  1926. modifiersName: cn=config
  1927. modifyTimestamp: 20250819080554Z
  1928.  
  1929. dn: cn={3}nis,cn=schema,cn=config
  1930. objectClass: olcSchemaConfig
  1931. cn: {3}nis
  1932. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field;
  1933. the common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
  1934. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  1935. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absol
  1936. ute path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4
  1937. .1.1466.115.121.1.26 SINGLE-VALUE )
  1938. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to
  1939. the login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121
  1940. .1.26 SINGLE-VALUE )
  1941. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY int
  1942. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1943. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMat
  1944. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1945. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMat
  1946. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1947. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY intege
  1948. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1949. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integ
  1950. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1951. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY intege
  1952. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1953. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerM
  1954. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1955. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExac
  1956. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  1957. 1.1.26 )
  1958. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY
  1959. caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.146
  1960. 6.115.121.1.26 )
  1961. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Net
  1962. group triple' SYNTAX 1.3.6.1.1.1.0.0 )
  1963. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY inte
  1964. gerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1965. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name
  1966. )
  1967. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY i
  1968. ntegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1969. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integ
  1970. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1971. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP addre
  1972. ss' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  1973. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP ne
  1974. twork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
  1975. } SINGLE-VALUE )
  1976. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP ne
  1977. tmask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
  1978. } SINGLE-VALUE )
  1979. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC addres
  1980. s' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  1981. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.boo
  1982. tparamd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  1983. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image n
  1984. ame' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1985. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  1986. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseEx
  1987. actIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
  1988. 121.1.26{1024} SINGLE-VALUE )
  1989. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction
  1990. of an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ u
  1991. idNumber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ ge
  1992. cos $ description ) )
  1993. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional
  1994. attributes for shadow passwords' SUP top AUXILIARY MUST uid MAY ( userPass
  1995. word $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowIna
  1996. ctive $ shadowExpire $ shadowFlag $ description ) )
  1997. olcObjectClasses: {2}( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction o
  1998. f a group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY ( use
  1999. rPassword $ memberUid $ description ) )
  2000. olcObjectClasses: {3}( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an
  2001. Internet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort $
  2002. ipServiceProtocol ) MAY description )
  2003. olcObjectClasses: {4}( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction o
  2004. f an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $ descrip
  2005. tion ) MAY description )
  2006. olcObjectClasses: {5}( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an
  2007. ONC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $ description
  2008. ) MAY description )
  2009. olcObjectClasses: {6}( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a
  2010. host, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l $
  2011. description $ manager ) )
  2012. olcObjectClasses: {7}( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of
  2013. an IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY ( ipNe
  2014. tmaskNumber $ l $ description $ manager ) )
  2015. olcObjectClasses: {8}( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction
  2016. of a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $ memberN
  2017. isNetgroup $ description ) )
  2018. olcObjectClasses: {9}( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic abstrac
  2019. tion of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description )
  2020. olcObjectClasses: {10}( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in
  2021. a NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY de
  2022. scription )
  2023. olcObjectClasses: {11}( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device
  2024. with a MAC address' SUP top AUXILIARY MAY macAddress )
  2025. olcObjectClasses: {12}( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A devic
  2026. e with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter )
  2027. )
  2028. structuralObjectClass: olcSchemaConfig
  2029. entryUUID: 12d54760-111f-1040-9158-456e31ffcad4
  2030. creatorsName: cn=config
  2031. createTimestamp: 20250819080554Z
  2032. entryCSN: 20250819080554.205014Z#000000#000#000000
  2033. modifiersName: cn=config
  2034. modifyTimestamp: 20250819080554Z
  2035.  
  2036. dn: cn={4}eduperson,cn=schema,cn=config
  2037. objectClass: olcSchemaConfig
  2038. cn: {4}eduperson
  2039. olcAttributeTypes: {0}( 1.3.6.1.4.1.5923.1.1.1.1 NAME 'eduPersonAffiliation'
  2040. DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUBST
  2041. R caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2042. olcAttributeTypes: {1}( 1.3.6.1.4.1.5923.1.1.1.2 NAME 'eduPersonNickname' DE
  2043. SC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUBSTR c
  2044. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2045. olcAttributeTypes: {2}( 1.3.6.1.4.1.5923.1.1.1.3 NAME 'eduPersonOrgDN' DESC
  2046. 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch SYNT
  2047. AX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  2048. olcAttributeTypes: {3}( 1.3.6.1.4.1.5923.1.1.1.4 NAME 'eduPersonOrgUnitDN' D
  2049. ESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch
  2050. SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2051. olcAttributeTypes: {4}( 1.3.6.1.4.1.5923.1.1.1.5 NAME 'eduPersonPrimaryAffil
  2052. iation' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatc
  2053. h SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SIN
  2054. GLE-VALUE )
  2055. olcAttributeTypes: {5}( 1.3.6.1.4.1.5923.1.1.1.6 NAME 'eduPersonPrincipalNam
  2056. e' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUB
  2057. STR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-V
  2058. ALUE )
  2059. olcAttributeTypes: {6}( 1.3.6.1.4.1.5923.1.1.1.7 NAME 'eduPersonEntitlement'
  2060. DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseExactMatch SYNTAX
  2061. 1.3.6.1.4.1.1466.115.121.1.15 )
  2062. olcAttributeTypes: {7}( 1.3.6.1.4.1.5923.1.1.1.8 NAME 'eduPersonPrimaryOrgUn
  2063. itDN' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNam
  2064. eMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  2065. olcAttributeTypes: {8}( 1.3.6.1.4.1.5923.1.1.1.9 NAME 'eduPersonScopedAffili
  2066. ation' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch
  2067. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2068. olcAttributeTypes: {9}( 1.3.6.1.4.1.5923.1.1.1.10 NAME 'eduPersonTargetedID'
  2069. DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTA
  2070. X 1.3.6.1.4.1.1466.115.121.1.15 )
  2071. olcAttributeTypes: {10}( 1.3.6.1.4.1.5923.1.1.1.11 NAME 'eduPersonAssurance'
  2072. DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTA
  2073. X 1.3.6.1.4.1.1466.115.121.1.15 )
  2074. olcObjectClasses: {0}( 1.3.6.1.4.1.5923.1.1.2 NAME 'eduPerson' DESC 'eduPers
  2075. on per Internet2 and EDUCAUSE' AUXILIARY MAY ( eduPersonAffiliation $ eduPe
  2076. rsonNickname $ eduPersonOrgDN $ eduPersonOrgUnitDN $ eduPersonPrimaryAffili
  2077. ation $ eduPersonPrincipalName $ eduPersonEntitlement $ eduPersonPrimaryOrg
  2078. UnitDN $ eduPersonScopedAffiliation $ eduPersonTargetedID $ eduPersonAssura
  2079. nce ) )
  2080. structuralObjectClass: olcSchemaConfig
  2081. entryUUID: 12d55cc8-111f-1040-9159-456e31ffcad4
  2082. creatorsName: cn=config
  2083. createTimestamp: 20250819080554Z
  2084. entryCSN: 20250819080554.205014Z#000000#000#000000
  2085. modifiersName: cn=config
  2086. modifyTimestamp: 20250819080554Z
  2087.  
  2088. dn: cn={5}postfix,cn=schema,cn=config
  2089. objectClass: olcSchemaConfig
  2090. cn: {5}postfix
  2091. olcAttributeTypes: {0}( 1.3.6.1.4.1.25260.1.0 NAME 'mailacceptinggeneralid'
  2092. DESC 'Defines an address that we accept mail for' EQUALITY caseIgnoreMatch
  2093. SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2094. olcAttributeTypes: {1}( 1.3.6.1.4.1.25260.1.1 NAME 'maildrop' DESC 'Defines
  2095. the address mail goes to' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  2096. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2097. olcAttributeTypes: {2}( 1.3.6.1.4.1.25260.1.2 NAME 'mailacceptinguser' DESC
  2098. 'Defines if this user accepts mail' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  2099. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2100. olcAttributeTypes: {3}( 1.3.6.1.4.1.25260.1.3 NAME 'aliasInactive' DESC 'A f
  2101. lag, for marking the alias as not in use' EQUALITY booleanMatch SYNTAX 1.3.
  2102. 6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2103. olcObjectClasses: {0}( 1.3.6.1.4.1.25260.1.1.100 NAME 'virtualaccount' DESC
  2104. 'Holds mail info for a virtual account' STRUCTURAL MUST ( owner $ mailaccep
  2105. tinggeneralid $ maildrop $ cn ) MAY ( description $ aliasInactive ) )
  2106. olcObjectClasses: {1}( 1.3.6.1.4.1.25260.1.1.101 NAME 'maillist' DESC 'Virtu
  2107. al account for holding mailing list info' STRUCTURAL MUST ( mailacceptingge
  2108. neralid $ maildrop $ cn ) MAY ( owner $ description $ aliasInactive ) )
  2109. olcObjectClasses: {2}( 1.3.6.1.4.1.25260.1.1.102 NAME 'mailAccount' DESC 'Em
  2110. ail account details' AUXILIARY MUST ( mailacceptinguser $ maildrop $ cn ) M
  2111. AY ( mailacceptinggeneralid $ aliasInactive ) )
  2112. olcObjectClasses: {3}( 1.3.6.1.4.1.25260.1.1.105 NAME 'virtualbox' DESC 'Mai
  2113. lbox for system use' STRUCTURAL MUST ( owner $ mail $ uid $ cn ) MAY descri
  2114. ption )
  2115. structuralObjectClass: olcSchemaConfig
  2116. entryUUID: 12d57384-111f-1040-915a-456e31ffcad4
  2117. creatorsName: cn=config
  2118. createTimestamp: 20250819080554Z
  2119. entryCSN: 20250819080554.205014Z#000000#000#000000
  2120. modifiersName: cn=config
  2121. modifyTimestamp: 20250819080554Z
  2122.  
  2123. dn: cn={6}dyngroup,cn=schema,cn=config
  2124. objectClass: olcSchemaConfig
  2125. cn: {6}dyngroup
  2126. olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730
  2127. olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3
  2128. olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1
  2129. olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2
  2130. olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11
  2131. olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8
  2132. olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1
  2133. olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2
  2134. olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL' DESC
  2135. 'Identifies an URL associated with each member of a group. Any type of labe
  2136. led URL can be used.' SUP labeledURI )
  2137. olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity to u
  2138. se when processing the memberURL' SUP distinguishedName SINGLE-VALUE )
  2139. olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional authori
  2140. zation rules that determine who is allowed to assume the dgIdentity' EQUALI
  2141. TY authzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' )
  2142. olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP top
  2143. STRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o $
  2144. ou $ owner $ seeAlso $ member ) )
  2145. olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top AUXILIARY M
  2146. AY ( dgIdentity $ dgAuthz ) )
  2147. structuralObjectClass: olcSchemaConfig
  2148. entryUUID: 12d58806-111f-1040-915b-456e31ffcad4
  2149. creatorsName: cn=config
  2150. createTimestamp: 20250819080554Z
  2151. entryCSN: 20250819080554.205014Z#000000#000#000000
  2152. modifiersName: cn=config
  2153. modifyTimestamp: 20250819080554Z
  2154.  
  2155. dn: cn={7}misc,cn=schema,cn=config
  2156. objectClass: olcSchemaConfig
  2157. cn: {7}misc
  2158. olcAttributeTypes: {0}( 1.3.6.1.4.1.11048.1.1.1.1 NAME 'vacationActive' DESC
  2159. 'A flag, for marking the user as being away' EQUALITY booleanMatch SYNTAX
  2160. 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2161. olcAttributeTypes: {1}( 1.3.6.1.4.1.11048.1.1.1.3 NAME 'vacationInfo' DESC '
  2162. Absentee note to leave behind, while on vacation' EQUALITY octetStringMatch
  2163. SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE )
  2164. olcAttributeTypes: {2}( 1.3.6.1.4.1.11048.1.1.1.4 NAME 'vacationStart' DESC
  2165. 'Beginning of vacation' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.1
  2166. 15.121.1.40 SINGLE-VALUE )
  2167. olcAttributeTypes: {3}( 1.3.6.1.4.1.11048.1.1.1.5 NAME 'vacationEnd' DESC 'E
  2168. nd of vacation' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  2169. .40 SINGLE-VALUE )
  2170. olcAttributeTypes: {4}( 1.3.6.1.4.1.11048.1.1.1.10 NAME 'vacationForward' DE
  2171. SC 'Where to forward mails to, while on vacation' EQUALITY caseIgnoreIA5Mat
  2172. ch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2173. {256} )
  2174. olcAttributeTypes: {5}( 2.16.840.1.113730.3.1.13 NAME 'mailLocalAddress' DES
  2175. C 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SYNT
  2176. AX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  2177. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.18 NAME 'mailHost' DESC 'FQDN
  2178. of the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
  2179. .1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  2180. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.47 NAME 'mailRoutingAddress' D
  2181. ESC 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match
  2182. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  2183. olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.2.1.15 NAME 'rfc822MailMember' D
  2184. ESC 'rfc822 mail address of group member(s)' EQUALITY caseIgnoreIA5Match SY
  2185. NTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2186. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.147 NAME 'inetLocalMailRecipien
  2187. t' DESC 'Internet local mail recipient' SUP top AUXILIARY MAY ( mailLocalAd
  2188. dress $ mailHost $ mailRoutingAddress ) )
  2189. olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.1.2.5 NAME 'nisMailAlias' DESC 'N
  2190. IS mail alias' SUP top STRUCTURAL MUST cn MAY ( rfc822MailMember $ owner $
  2191. description $ mailacceptinggeneralid $ aliasInactive ) )
  2192. olcObjectClasses: {2}( 1.3.6.1.4.1.11048.1.1.2.1 NAME 'Vacation' DESC 'Users
  2193. vacation status information' SUP top AUXILIARY MUST vacationActive MAY ( v
  2194. acationInfo $ vacationStart $ vacationEnd $ vacationForward ) )
  2195. structuralObjectClass: olcSchemaConfig
  2196. entryUUID: 12d59d50-111f-1040-915c-456e31ffcad4
  2197. creatorsName: cn=config
  2198. createTimestamp: 20250819080554Z
  2199. entryCSN: 20250819080554.205014Z#000000#000#000000
  2200. modifiersName: cn=config
  2201. modifyTimestamp: 20250819080554Z
  2202.  
  2203. dn: cn={8}schac-20090326-1,cn=schema,cn=config
  2204. objectClass: olcSchemaConfig
  2205. cn: {8}schac-20090326-1
  2206. olcObjectIdentifier: {0}TERENA 1.3.6.1.4.1.25178
  2207. olcObjectIdentifier: {1}schac TERENA:1
  2208. olcObjectIdentifier: {2}schacExperimental schac:0
  2209. olcObjectIdentifier: {3}schacObjectClass schac:1
  2210. olcObjectIdentifier: {4}schacAttributeType schac:2
  2211. olcObjectIdentifier: {5}schacExpObjClass schacExperimental:1
  2212. olcObjectIdentifier: {6}schacExpAttr schacExperimental:2
  2213. olcAttributeTypes: {0}( schacAttributeType:1 NAME 'schacMotherTongue' DESC '
  2214. RFC 3066 code for prefered language of communication' EQUALITY caseExactMat
  2215. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  2216. olcAttributeTypes: {1}( schacAttributeType:2 NAME 'schacGender' DESC 'Repres
  2217. entation of human sex (see ISO 5218)' EQUALITY integerMatch SYNTAX 1.3.6.1.
  2218. 4.1.1466.115.121.1.27 SINGLE-VALUE )
  2219. olcAttributeTypes: {2}( schacAttributeType:3 NAME 'schacDateOfBirth' DESC 'D
  2220. ate of birth (format YYYYMMDD, only numeric chars)' EQUALITY numericStringM
  2221. atch ORDERING numericStringOrderingMatch SUBSTR numericStringSubstringsMatc
  2222. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )
  2223. olcAttributeTypes: {3}( schacAttributeType:4 NAME 'schacPlaceOfBirth' DESC '
  2224. Birth place of a person' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderi
  2225. ngMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2226. 15 SINGLE-VALUE )
  2227. olcAttributeTypes: {4}( schacAttributeType:5 NAME 'schacCountryOfCitizenship
  2228. ' DESC 'Country of citizenship of a person. Format two-letter acronym accor
  2229. ding to ISO 3166' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  2230. 1.15 )
  2231. olcAttributeTypes: {5}( schacAttributeType:6 NAME 'schacSn1' DESC 'First sur
  2232. name of a person' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch
  2233. SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2234. olcAttributeTypes: {6}( schacAttributeType:7 NAME 'schacSn2' DESC 'Second su
  2235. rname of a person' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatc
  2236. h SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2237. olcAttributeTypes: {7}( schacAttributeType:8 NAME 'schacPersonalTitle' DESC
  2238. 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  2239. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  2240. olcAttributeTypes: {8}( schacAttributeType:9 NAME 'schacHomeOrganization' DE
  2241. SC 'Domain name of the home organization' EQUALITY caseIgnoreMatch SUBSTR c
  2242. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
  2243. )
  2244. olcAttributeTypes: {9}( schacAttributeType:10 NAME 'schacHomeOrganizationTyp
  2245. e' DESC 'Type of the home organization' EQUALITY caseIgnoreMatch SYNTAX 1.3
  2246. .6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  2247. olcAttributeTypes: {10}( schacAttributeType:11 NAME 'schacCountryOfResidence
  2248. ' DESC 'Country of citizenship of a person. Format two-letter acronym accor
  2249. ding to ISO 3166' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  2250. 1.15 )
  2251. olcAttributeTypes: {11}( schacAttributeType:12 NAME 'schacUserPresenceID' DE
  2252. SC 'Used to store a set of values related to the network presence' EQUALITY
  2253. caseExactMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115
  2254. .121.1.15 )
  2255. olcAttributeTypes: {12}( schacAttributeType:13 NAME 'schacPersonalPosition'
  2256. DESC 'Position inside an institution' EQUALITY caseIgnoreMatch SUBSTR caseI
  2257. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2258. olcAttributeTypes: {13}( schacAttributeType:14 NAME 'schacPersonalUniqueCode
  2259. ' DESC 'unique code for the subject' EQUALITY caseIgnoreMatch ORDERING case
  2260. IgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.146
  2261. 6.115.121.1.15 )
  2262. olcAttributeTypes: {14}( schacAttributeType:15 NAME 'schacPersonalUniqueID'
  2263. DESC 'Unique identifier for the subject' EQUALITY caseExactMatch ORDERING c
  2264. aseExactOrderingMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.14
  2265. 66.115.121.1.15 )
  2266. olcAttributeTypes: {15}( schacAttributeType:17 NAME 'schacExpiryDate' DESC '
  2267. Date from which the set of data is to be considered invalid (format YYYYMMD
  2268. DhhmmssZ)' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMa
  2269. tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  2270. olcAttributeTypes: {16}( schacAttributeType:18 NAME 'schacUserPrivateAttribu
  2271. te' DESC 'Set of denied access attributes' EQUALITY caseIgnoreIA5Match SUBS
  2272. TR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2273. olcAttributeTypes: {17}( schacAttributeType:19 NAME 'schacUserStatus' DESC '
  2274. Used to store a set of status of a person as user of services' EQUALITY cas
  2275. eIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  2276. 21.1.15 )
  2277. olcAttributeTypes: {18}( schacAttributeType:20 NAME 'schacProjectMembership'
  2278. DESC 'Name of the project' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
  2279. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2280. olcAttributeTypes: {19}( schacAttributeType:21 NAME 'schacProjectSpecificRol
  2281. e' DESC 'Used to store a set of roles of a person inside a project' EQUALIT
  2282. Y caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
  2283. 115.121.1.15 )
  2284. olcAttributeTypes: {20}( schacExpAttr:3 NAME 'schacYearOfBirth' DESC 'Year o
  2285. f birth (format YYYY, only numeric chars)' EQUALITY numericStringMatch ORDE
  2286. RING numericStringOrderingMatch SUBSTR numericStringSubstringsMatch SYNTAX
  2287. 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )
  2288. olcObjectClasses: {0}( schacObjectClass:1 NAME 'schacPersonalCharacteristics
  2289. ' DESC 'Personal characteristics describe the individual person represented
  2290. by the entry' AUXILIARY MAY ( schacMotherTongue $ schacGender $ schacDateO
  2291. fBirth $ schacPlaceOfBirth $ schacCountryOfCitizenship $ schacSn1 $ schacSn
  2292. 2 $ schacPersonalTitle ) )
  2293. olcObjectClasses: {1}( schacObjectClass:2 NAME 'schacContactLocation' DESC '
  2294. Primary means of locating and contacting potential collaborators and other
  2295. persons-of-interest at peer institutions' AUXILIARY MAY ( schacHomeOrganiza
  2296. tion $ schacHomeOrganizationType $ schacCountryOfResidence $ schacUserPrese
  2297. nceID ) )
  2298. olcObjectClasses: {2}( schacObjectClass:3 NAME 'schacEmployeeInfo' DESC 'Emp
  2299. loyee information includes attributes that have relevance to the employee r
  2300. ole, such as position, office hours, and job title' AUXILIARY MAY schacPers
  2301. onalPosition )
  2302. olcObjectClasses: {3}( schacObjectClass:4 NAME 'schacLinkageIdentifiers' DES
  2303. C 'Used to link a directory entry with records in external data stores or o
  2304. ther directory entries' AUXILIARY MAY ( schacPersonalUniqueCode $ schacPers
  2305. onalUniqueID ) )
  2306. olcObjectClasses: {4}( schacObjectClass:5 NAME 'schacEntryMetadata' DESC 'Us
  2307. ed to contain information about the entry itself, often its status, birth,
  2308. and death' AUXILIARY MAY schacExpiryDate )
  2309. olcObjectClasses: {5}( schacObjectClass:6 NAME 'schacEntryConfidentiality' D
  2310. ESC 'Used to indicate whether an entry is visible publicly, visible only to
  2311. affiliates of the institution, or not visible at all' AUXILIARY MAY schacU
  2312. serPrivateAttribute )
  2313. olcObjectClasses: {6}( schacObjectClass:7 NAME 'schacUserEntitlements' DESC
  2314. 'Authorization for services' AUXILIARY MAY schacUserStatus )
  2315. olcObjectClasses: {7}( schacObjectClass:8 NAME 'schacGroupMembership' DESC '
  2316. Groups used to provide/restrict authorization to entries and attributes' AU
  2317. XILIARY MAY ( schacProjectMembership $ schacProjectSpecificRole ) )
  2318. olcObjectClasses: {8}( schacExpObjClass:1 NAME 'schacExperimentalOC' DESC 'E
  2319. xperimental Object Class' AUXILIARY MAY schacYearOfBirth )
  2320. structuralObjectClass: olcSchemaConfig
  2321. entryUUID: 12d5cbc2-111f-1040-915e-456e31ffcad4
  2322. creatorsName: cn=config
  2323. createTimestamp: 20250819080554Z
  2324. entryCSN: 20250819080554.205014Z#000000#000#000000
  2325. modifiersName: cn=config
  2326. modifyTimestamp: 20250819080554Z
  2327.  
  2328. dn: cn={9}dnsdomain2,cn=schema,cn=config
  2329. objectClass: olcSchemaConfig
  2330. cn: {9}dnsdomain2
  2331. olcAttributeTypes: {0}( 1.3.6.1.4.1.2428.20.0.0 NAME 'dNSTTL' DESC 'An integ
  2332. er denoting time to live' EQUALITY integerMatch ORDERING integerOrderingMat
  2333. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
  2334. olcAttributeTypes: {1}( 1.3.6.1.4.1.2428.20.0.1 NAME 'dNSClass' DESC 'The cl
  2335. ass of a resource record' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
  2336. 66.115.121.1.26 )
  2337. olcAttributeTypes: {2}( 1.3.6.1.4.1.2428.20.1.11 NAME 'wKSRecord' DESC 'a we
  2338. ll known service description, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR
  2339. caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2340. olcAttributeTypes: {3}( 1.3.6.1.4.1.2428.20.1.12 NAME 'pTRRecord' DESC 'doma
  2341. in name pointer, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5
  2342. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2343. olcAttributeTypes: {4}( 1.3.6.1.4.1.2428.20.1.13 NAME 'hInfoRecord' DESC 'ho
  2344. st information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
  2345. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2346. olcAttributeTypes: {5}( 1.3.6.1.4.1.2428.20.1.14 NAME 'mInfoRecord' DESC 'ma
  2347. ilbox or mail list information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBST
  2348. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2349. olcAttributeTypes: {6}( 1.3.6.1.4.1.2428.20.1.16 NAME 'tXTRecord' DESC 'text
  2350. string, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrin
  2351. gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2352. olcAttributeTypes: {7}( 1.3.6.1.4.1.2428.20.1.17 NAME 'rPRecord' DESC 'for R
  2353. esponsible Person, RFC 1183' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreI
  2354. A5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2355. olcAttributeTypes: {8}( 1.3.6.1.4.1.2428.20.1.18 NAME 'aFSDBRecord' DESC 'fo
  2356. r AFS Data Base location, RFC 1183' EQUALITY caseIgnoreIA5Match SUBSTR case
  2357. IgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2358. olcAttributeTypes: {9}( 1.3.6.1.4.1.2428.20.1.24 NAME 'SigRecord' DESC 'Sign
  2359. ature, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
  2360. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2361. olcAttributeTypes: {10}( 1.3.6.1.4.1.2428.20.1.25 NAME 'KeyRecord' DESC 'Key
  2362. , RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
  2363. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2364. olcAttributeTypes: {11}( 1.3.6.1.4.1.2428.20.1.27 NAME 'gPosRecord' DESC 'Ge
  2365. ographical Position, RFC 1712' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnor
  2366. eIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2367. olcAttributeTypes: {12}( 1.3.6.1.4.1.2428.20.1.28 NAME 'aAAARecord' DESC 'IP
  2368. v6 address, RFC 1886' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
  2369. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2370. olcAttributeTypes: {13}( 1.3.6.1.4.1.2428.20.1.29 NAME 'LocRecord' DESC 'Loc
  2371. ation, RFC 1876' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
  2372. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2373. olcAttributeTypes: {14}( 1.3.6.1.4.1.2428.20.1.30 NAME 'nXTRecord' DESC 'non
  2374. -existant, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substr
  2375. ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2376. olcAttributeTypes: {15}( 1.3.6.1.4.1.2428.20.1.33 NAME 'sRVRecord' DESC 'ser
  2377. vice location, RFC 2782' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2378. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2379. olcAttributeTypes: {16}( 1.3.6.1.4.1.2428.20.1.35 NAME 'nAPTRRecord' DESC 'N
  2380. aming Authority Pointer, RFC 2915' EQUALITY caseIgnoreIA5Match SUBSTR caseI
  2381. gnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2382. olcAttributeTypes: {17}( 1.3.6.1.4.1.2428.20.1.36 NAME 'kXRecord' DESC 'Key
  2383. Exchange Delegation, RFC 2230' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnor
  2384. eIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2385. olcAttributeTypes: {18}( 1.3.6.1.4.1.2428.20.1.37 NAME 'certRecord' DESC 'ce
  2386. rtificate, RFC 2538' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substr
  2387. ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2388. olcAttributeTypes: {19}( 1.3.6.1.4.1.2428.20.1.38 NAME 'a6Record' DESC 'A6 R
  2389. ecord Type, RFC 2874' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
  2390. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2391. olcAttributeTypes: {20}( 1.3.6.1.4.1.2428.20.1.39 NAME 'dNameRecord' DESC 'N
  2392. on-Terminal DNS Name Redirection, RFC 2672' EQUALITY caseIgnoreIA5Match SUB
  2393. STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2394. olcAttributeTypes: {21}( 1.3.6.1.4.1.2428.20.1.42 NAME 'aPLRecord' DESC 'Lis
  2395. ts of Address Prefixes, RFC 3123' EQUALITY caseIgnoreIA5Match SUBSTR caseIg
  2396. noreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2397. olcAttributeTypes: {22}( 1.3.6.1.4.1.2428.20.1.43 NAME 'dSRecord' DESC 'Dele
  2398. gation Signer, RFC 3658' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2399. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2400. olcAttributeTypes: {23}( 1.3.6.1.4.1.2428.20.1.44 NAME 'sSHFPRecord' DESC 'S
  2401. SH Key Fingerprint, RFC 4255' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnore
  2402. IA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2403. olcAttributeTypes: {24}( 1.3.6.1.4.1.2428.20.1.45 NAME 'iPSecKeyRecord' DESC
  2404. 'SSH Key Fingerprint, RFC 4025' EQUALITY caseIgnoreIA5Match SUBSTR caseIgn
  2405. oreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2406. olcAttributeTypes: {25}( 1.3.6.1.4.1.2428.20.1.46 NAME 'rRSIGRecord' DESC 'R
  2407. RSIG, RFC 3755' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsM
  2408. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2409. olcAttributeTypes: {26}( 1.3.6.1.4.1.2428.20.1.47 NAME 'nSECRecord' DESC 'NS
  2410. EC, RFC 3755' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMat
  2411. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2412. olcAttributeTypes: {27}( 1.3.6.1.4.1.2428.20.1.48 NAME 'dNSKeyRecord' DESC '
  2413. DNSKEY, RFC 3755' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substring
  2414. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2415. olcAttributeTypes: {28}( 1.3.6.1.4.1.2428.20.1.49 NAME 'dHCIDRecord' DESC 'D
  2416. HCID, RFC 4701' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsM
  2417. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2418. olcAttributeTypes: {29}( 1.3.6.1.4.1.2428.20.1.50 NAME 'nSEC3Record' DESC 'N
  2419. SEC record version 3, RFC 5155' EQUALITY caseIgnoreIA5Match SUBSTR caseIgno
  2420. reIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2421. olcAttributeTypes: {30}( 1.3.6.1.4.1.2428.20.1.51 NAME 'nSEC3PARAMRecord' DE
  2422. SC 'NSEC3 parameters, RFC 5155' EQUALITY caseIgnoreIA5Match SUBSTR caseIgno
  2423. reIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2424. olcAttributeTypes: {31}( 1.3.6.1.4.1.2428.20.1.52 NAME 'tLSARecord' DESC 'TL
  2425. SA certificate association, RFC 6698' EQUALITY caseIgnoreIA5Match SUBSTR ca
  2426. seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2427. olcAttributeTypes: {32}( 1.3.6.1.4.1.2428.20.1.59 NAME 'cDSRecord' DESC 'Chi
  2428. ld DS, RFC7344' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsM
  2429. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2430. olcAttributeTypes: {33}( 1.3.6.1.4.1.2428.20.1.60 NAME 'cDNSKeyRecord' DESC
  2431. 'DNSKEY(s) the Child wants reflected in DS, RFC7344' EQUALITY caseIgnoreIA5
  2432. Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  2433. .26 )
  2434. olcAttributeTypes: {34}( 1.3.6.1.4.1.2428.20.1.61 NAME 'openPGPKeyRecord' DE
  2435. SC 'OpenPGP Key, RFC7929' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
  2436. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2437. olcAttributeTypes: {35}( 1.3.6.1.4.1.2428.20.1.64 NAME 'SVCBRecord' DESC 'Se
  2438. rvice binding, draft-ietf-dnsop-svcb-https-01' EQUALITY caseIgnoreIA5Match
  2439. SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2440. olcAttributeTypes: {36}( 1.3.6.1.4.1.2428.20.1.65 NAME 'HTTPSRecord' DESC 'H
  2441. TTPS service binding, draft-ietf-dnsop-svcb-https-01' EQUALITY caseIgnoreIA
  2442. 5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  2443. 1.26 )
  2444. olcAttributeTypes: {37}( 1.3.6.1.4.1.2428.20.1.99 NAME 'sPFRecord' DESC 'Sen
  2445. der Policy Framework, RFC 4408' EQUALITY caseIgnoreIA5Match SUBSTR caseIgno
  2446. reIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2447. olcAttributeTypes: {38}( 1.3.6.1.4.1.2428.20.1.108 NAME 'EUI48Record' DESC '
  2448. EUI-48 address, RFC7043' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2449. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2450. olcAttributeTypes: {39}( 1.3.6.1.4.1.2428.20.1.109 NAME 'EUI64Record' DESC '
  2451. EUI-64 address, RFC7043' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2452. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2453. olcAttributeTypes: {40}( 1.3.6.1.4.1.2428.20.1.249 NAME 'tKeyRecord' DESC 'T
  2454. ransaction Key, RFC2930' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2455. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2456. olcAttributeTypes: {41}( 1.3.6.1.4.1.2428.20.1.256 NAME 'uRIRecord' DESC 'UR
  2457. I, RFC7553' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
  2458. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2459. olcAttributeTypes: {42}( 1.3.6.1.4.1.2428.20.1.257 NAME 'cAARecord' DESC 'Ce
  2460. rtification Authority Restriction, RFC6844' EQUALITY caseIgnoreIA5Match SUB
  2461. STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2462. olcAttributeTypes: {43}( 1.3.6.1.4.1.2428.20.1.32769 NAME 'dLVRecord' DESC '
  2463. DNSSEC Lookaside Validation, RFC4431' EQUALITY caseIgnoreIA5Match SUBSTR ca
  2464. seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2465. olcAttributeTypes: {44}( 1.3.6.1.4.1.2428.20.1.65226 NAME 'TYPE65226Record'
  2466. DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYN
  2467. TAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2468. olcAttributeTypes: {45}( 1.3.6.1.4.1.2428.20.1.65534 NAME 'TYPE65534Record'
  2469. DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYN
  2470. TAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2471. olcObjectClasses: {0}( 1.3.6.1.4.1.2428.20.2 NAME 'dNSDomain2' SUP dNSDomain
  2472. STRUCTURAL MAY ( DNSTTL $ DNSClass $ WKSRecord $ PTRRecord $ HINFORecord $
  2473. MINFORecord $ TXTRecord $ RPRecord $ AFSDBRecord $ SIGRecord $ KEYRecord $
  2474. GPOSRecord $ AAAARecord $ LOCRecord $ NXTRecord $ SRVRecord $ NAPTRRecord
  2475. $ KXRecord $ CERTRecord $ A6Record $ DNAMERecord $ APLRecord $ DSRecord $ S
  2476. SHFPRecord $ IPSECKEYRecord $ RRSIGRecord $ NSECRecord $ DNSKEYRecord $ DHC
  2477. IDRecord $ NSEC3Record $ NSEC3PARAMRecord $ TLSARecord $ CDSRecord $ CDNSKE
  2478. YRecord $ OPENPGPKEYRecord $ SVCBRecord $ HTTPSRecord $ SPFRecord $ EUI48Re
  2479. cord $ EUI64Record $ TKEYRecord $ URIRecord $ CAARecord $ DLVRecord $ TYPE6
  2480. 5226Record $ TYPE65534Record ) )
  2481. structuralObjectClass: olcSchemaConfig
  2482. entryUUID: 12d5eae4-111f-1040-915f-456e31ffcad4
  2483. creatorsName: cn=config
  2484. createTimestamp: 20250819080554Z
  2485. entryCSN: 20250819080554.205014Z#000000#000#000000
  2486. modifiersName: cn=config
  2487. modifyTimestamp: 20250819080554Z
  2488.  
  2489. dn: cn={10}pdns-domaininfo,cn=schema,cn=config
  2490. objectClass: olcSchemaConfig
  2491. cn: {10}pdns-domaininfo
  2492. olcAttributeTypes: {0}( 1.3.6.1.4.1.27080.2.1.1 NAME 'PdnsDomainId' DESC 'Do
  2493. main identifier in the LDAP backend - mapped to DomainInfo::id' EQUALITY nu
  2494. mericStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )
  2495. olcAttributeTypes: {1}( 1.3.6.1.4.1.27080.2.1.2 NAME 'PdnsDomainNotifiedSeri
  2496. al' DESC 'Last serial number of this zone that slaves have seen - mapped to
  2497. DomainInfo::notified_serial' EQUALITY numericStringMatch SYNTAX 1.3.6.1.4.
  2498. 1.1466.115.121.1.36 SINGLE-VALUE )
  2499. olcAttributeTypes: {2}( 1.3.6.1.4.1.27080.2.1.3 NAME 'PdnsDomainLastCheck' D
  2500. ESC 'Last time this zone was checked over at the master for changes - mappe
  2501. d to DomainInfo::last_check' EQUALITY numericStringMatch SYNTAX 1.3.6.1.4.1
  2502. .1466.115.121.1.36 SINGLE-VALUE )
  2503. olcAttributeTypes: {3}( 1.3.6.1.4.1.27080.2.1.4 NAME 'PdnsDomainMaster' DESC
  2504. 'IP address of the master(s) of this domain, if any - mapped to DomainInfo
  2505. ::masters - Multivalued attribute' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
  2506. .1.4.1.1466.115.121.1.26 )
  2507. olcAttributeTypes: {4}( 1.3.6.1.4.1.27080.2.1.5 NAME 'PdnsDomainType' DESC '
  2508. Type of zone, must be one of "master", "slave" or "native" - mapped to Doma
  2509. inInfo::kind' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1
  2510. .26 SINGLE-VALUE )
  2511. olcAttributeTypes: {5}( 1.3.6.1.4.1.27080.1.11 NAME 'PdnsRecordTTL' DESC 'TT
  2512. L for a RR set. Syntax is RR type, a literal "|", TTL' EQUALITY caseIgnoreM
  2513. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2514. olcAttributeTypes: {6}( 1.3.6.1.4.1.27080.1.12 NAME 'PdnsRecordNoAuth' DESC
  2515. 'Whether or not this entry is authoritative for the RR given in this attrib
  2516. ute. If this attribute is present then it is *NOT* for the RR in the attrib
  2517. ute.' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2518. olcAttributeTypes: {7}( 1.3.6.1.4.1.27080.1.13 NAME 'PdnsRecordOrdername' DE
  2519. SC 'The ordername for the RR. Syntax is RR type, a literal "|", the orderna
  2520. me' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2521. olcAttributeTypes: {8}( 1.3.6.1.4.1.27080.1.15 NAME 'ALIASRecord' DESC 'Powe
  2522. rDNS ALIAS RR type' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substri
  2523. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2524. olcObjectClasses: {0}( 1.3.6.1.4.1.27080.2.2.1 NAME 'PdnsDomain' DESC 'PDNS
  2525. domain metadata information' SUP top AUXILIARY MUST PdnsDomainId MAY ( Pdns
  2526. DomainNotifiedSerial $ PdnsDomainLastCheck $ PdnsDomainMaster $ PdnsDomainT
  2527. ype ) )
  2528. olcObjectClasses: {1}( 1.3.6.1.4.1.27080.2.2.4 NAME 'PdnsRecordData' DESC 'A
  2529. dditional record data for PDNS' SUP top AUXILIARY MAY ( PdnsRecordTTL $ Pdn
  2530. sRecordNoAuth $ PdnsRecordOrdername $ ALIASRecord ) )
  2531. structuralObjectClass: olcSchemaConfig
  2532. entryUUID: 12d61a64-111f-1040-9160-456e31ffcad4
  2533. creatorsName: cn=config
  2534. createTimestamp: 20250819080554Z
  2535. entryCSN: 20250819080554.205014Z#000000#000#000000
  2536. modifiersName: cn=config
  2537. modifyTimestamp: 20250819080554Z
  2538.  
  2539. dn: cn={11}proftpd-quota,cn=schema,cn=config
  2540. objectClass: olcSchemaConfig
  2541. cn: {11}proftpd-quota
  2542. olcAttributeTypes: {0}( 1.3.6.1.4.1.17852.2.1.2.1.1 NAME 'ftpQuota' DESC 'Qu
  2543. ota definition for proftpd mod_quotatab_ldap' EQUALITY caseExactMatch SUBST
  2544. R caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} )
  2545. olcObjectClasses: {0}( 1.3.6.1.4.1.17852.2.1.2.2.1 NAME 'proFTPDQuota' DESC
  2546. 'Quota object for proftpd mod_quotatab_ldap' SUP top AUXILIARY MAY ftpQuota
  2547. )
  2548. structuralObjectClass: olcSchemaConfig
  2549. entryUUID: 12d63904-111f-1040-9161-456e31ffcad4
  2550. creatorsName: cn=config
  2551. createTimestamp: 20250819080554Z
  2552. entryCSN: 20250819080554.205014Z#000000#000#000000
  2553. modifiersName: cn=config
  2554. modifyTimestamp: 20250819080554Z
  2555.  
  2556. dn: cn={12}kerberos,cn=schema,cn=config
  2557. objectClass: olcSchemaConfig
  2558. cn: {12}kerberos
  2559. olcAttributeTypes: {0}( 2.16.840.1.113719.1.301.4.1.1 NAME 'krbPrincipalName
  2560. ' EQUALITY caseExactIA5Match SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1
  2561. .4.1.1466.115.121.1.26 )
  2562. olcAttributeTypes: {1}( 2.16.840.1.113719.1.301.4.3.1 NAME 'krbPrincipalType
  2563. ' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2564. olcAttributeTypes: {2}( 2.16.840.1.113719.1.301.4.5.1 NAME 'krbUPEnabled' DE
  2565. SC 'Boolean' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2566. olcAttributeTypes: {3}( 2.16.840.1.113719.1.301.4.6.1 NAME 'krbPrincipalExpi
  2567. ration' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  2568. SINGLE-VALUE )
  2569. olcAttributeTypes: {4}( 2.16.840.1.113719.1.301.4.8.1 NAME 'krbTicketFlags'
  2570. EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2571. olcAttributeTypes: {5}( 2.16.840.1.113719.1.301.4.9.1 NAME 'krbMaxTicketLife
  2572. ' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2573. olcAttributeTypes: {6}( 2.16.840.1.113719.1.301.4.10.1 NAME 'krbMaxRenewable
  2574. Age' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALU
  2575. E )
  2576. olcAttributeTypes: {7}( 2.16.840.1.113719.1.301.4.14.1 NAME 'krbRealmReferen
  2577. ces' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2578. olcAttributeTypes: {8}( 2.16.840.1.113719.1.301.4.15.1 NAME 'krbLdapServers'
  2579. EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2580. olcAttributeTypes: {9}( 2.16.840.1.113719.1.301.4.17.1 NAME 'krbKdcServers'
  2581. EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2582. olcAttributeTypes: {10}( 2.16.840.1.113719.1.301.4.18.1 NAME 'krbPwdServers'
  2583. EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2584. olcAttributeTypes: {11}( 2.16.840.1.113719.1.301.4.24.1 NAME 'krbHostServer'
  2585. EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2586. olcAttributeTypes: {12}( 2.16.840.1.113719.1.301.4.25.1 NAME 'krbSearchScope
  2587. ' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2588. olcAttributeTypes: {13}( 2.16.840.1.113719.1.301.4.26.1 NAME 'krbPrincipalRe
  2589. ferences' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  2590. .12 )
  2591. olcAttributeTypes: {14}( 2.16.840.1.113719.1.301.4.28.1 NAME 'krbPrincNaming
  2592. Attr' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-
  2593. VALUE )
  2594. olcAttributeTypes: {15}( 2.16.840.1.113719.1.301.4.29.1 NAME 'krbAdmServers'
  2595. EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2596. olcAttributeTypes: {16}( 2.16.840.1.113719.1.301.4.30.1 NAME 'krbMaxPwdLife'
  2597. EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2598. olcAttributeTypes: {17}( 2.16.840.1.113719.1.301.4.31.1 NAME 'krbMinPwdLife'
  2599. EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2600. olcAttributeTypes: {18}( 2.16.840.1.113719.1.301.4.32.1 NAME 'krbPwdMinDiffC
  2601. hars' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VAL
  2602. UE )
  2603. olcAttributeTypes: {19}( 2.16.840.1.113719.1.301.4.33.1 NAME 'krbPwdMinLengt
  2604. h' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
  2605. )
  2606. olcAttributeTypes: {20}( 2.16.840.1.113719.1.301.4.34.1 NAME 'krbPwdHistoryL
  2607. ength' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VA
  2608. LUE )
  2609. olcAttributeTypes: {21}( 2.16.840.1.113719.1.301.4.36.1 NAME 'krbPwdPolicyRe
  2610. ference' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2611. 12 SINGLE-VALUE )
  2612. olcAttributeTypes: {22}( 2.16.840.1.113719.1.301.4.37.1 NAME 'krbPasswordExp
  2613. iration' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  2614. SINGLE-VALUE )
  2615. olcAttributeTypes: {23}( 2.16.840.1.113719.1.301.4.39.1 NAME 'krbPrincipalKe
  2616. y' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2617. olcAttributeTypes: {24}( 2.16.840.1.113719.1.301.4.40.1 NAME 'krbTicketPolic
  2618. yReference' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  2619. .1.12 SINGLE-VALUE )
  2620. olcAttributeTypes: {25}( 2.16.840.1.113719.1.301.4.41.1 NAME 'krbSubTrees' E
  2621. QUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2622. olcAttributeTypes: {26}( 2.16.840.1.113719.1.301.4.42.1 NAME 'krbDefaultEncS
  2623. altTypes' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2624. olcAttributeTypes: {27}( 2.16.840.1.113719.1.301.4.43.1 NAME 'krbSupportedEn
  2625. cSaltTypes' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2626. olcAttributeTypes: {28}( 2.16.840.1.113719.1.301.4.44.1 NAME 'krbPwdHistory'
  2627. EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2628. olcAttributeTypes: {29}( 2.16.840.1.113719.1.301.4.45.1 NAME 'krbLastPwdChan
  2629. ge' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SING
  2630. LE-VALUE )
  2631. olcAttributeTypes: {30}( 2.16.840.1.113719.1.301.4.46.1 NAME 'krbMKey' EQUAL
  2632. ITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2633. olcAttributeTypes: {31}( 2.16.840.1.113719.1.301.4.47.1 NAME 'krbPrincipalAl
  2634. iases' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2635. olcAttributeTypes: {32}( 2.16.840.1.113719.1.301.4.48.1 NAME 'krbLastSuccess
  2636. fulAuth' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  2637. SINGLE-VALUE )
  2638. olcAttributeTypes: {33}( 2.16.840.1.113719.1.301.4.49.1 NAME 'krbLastFailedA
  2639. uth' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SIN
  2640. GLE-VALUE )
  2641. olcAttributeTypes: {34}( 2.16.840.1.113719.1.301.4.50.1 NAME 'krbLoginFailed
  2642. Count' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VA
  2643. LUE )
  2644. olcAttributeTypes: {35}( 2.16.840.1.113719.1.301.4.51.1 NAME 'krbExtraData'
  2645. EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2646. olcAttributeTypes: {36}( 2.16.840.1.113719.1.301.4.52.1 NAME 'krbObjectRefer
  2647. ences' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  2648. )
  2649. olcAttributeTypes: {37}( 2.16.840.1.113719.1.301.4.53.1 NAME 'krbPrincContai
  2650. nerRef' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
  2651. 2 )
  2652. olcObjectClasses: {0}( 2.16.840.1.113719.1.301.6.1.1 NAME 'krbContainer' SUP
  2653. top STRUCTURAL MUST cn )
  2654. olcObjectClasses: {1}( 2.16.840.1.113719.1.301.6.2.1 NAME 'krbRealmContainer
  2655. ' SUP top STRUCTURAL MUST cn MAY ( krbMKey $ krbUPEnabled $ krbSubTrees $ k
  2656. rbSearchScope $ krbLdapServers $ krbSupportedEncSaltTypes $ krbDefaultEncSa
  2657. ltTypes $ krbTicketPolicyReference $ krbKdcServers $ krbPwdServers $ krbAdm
  2658. Servers $ krbPrincNamingAttr $ krbPwdPolicyReference $ krbPrincContainerRef
  2659. ) )
  2660. olcObjectClasses: {2}( 2.16.840.1.113719.1.301.6.3.1 NAME 'krbService' SUP t
  2661. op ABSTRACT MUST cn MAY ( krbHostServer $ krbRealmReferences ) )
  2662. olcObjectClasses: {3}( 2.16.840.1.113719.1.301.6.4.1 NAME 'krbKdcService' SU
  2663. P krbService STRUCTURAL )
  2664. olcObjectClasses: {4}( 2.16.840.1.113719.1.301.6.5.1 NAME 'krbPwdService' SU
  2665. P krbService STRUCTURAL )
  2666. olcObjectClasses: {5}( 2.16.840.1.113719.1.301.6.8.1 NAME 'krbPrincipalAux'
  2667. SUP top AUXILIARY MAY ( krbPrincipalName $ krbUPEnabled $ krbPrincipalKey $
  2668. krbTicketPolicyReference $ krbPrincipalExpiration $ krbPasswordExpiration
  2669. $ krbPwdPolicyReference $ krbPrincipalType $ krbPwdHistory $ krbLastPwdChan
  2670. ge $ krbPrincipalAliases $ krbLastSuccessfulAuth $ krbLastFailedAuth $ krbL
  2671. oginFailedCount $ krbExtraData ) )
  2672. olcObjectClasses: {6}( 2.16.840.1.113719.1.301.6.9.1 NAME 'krbPrincipal' SUP
  2673. top STRUCTURAL MUST krbPrincipalName MAY krbObjectReferences )
  2674. olcObjectClasses: {7}( 2.16.840.1.113719.1.301.6.11.1 NAME 'krbPrincRefAux'
  2675. SUP top AUXILIARY MAY krbPrincipalReferences )
  2676. olcObjectClasses: {8}( 2.16.840.1.113719.1.301.6.13.1 NAME 'krbAdmService' S
  2677. UP krbService STRUCTURAL )
  2678. olcObjectClasses: {9}( 2.16.840.1.113719.1.301.6.14.1 NAME 'krbPwdPolicy' SU
  2679. P top STRUCTURAL MUST cn MAY ( krbMaxPwdLife $ krbMinPwdLife $ krbPwdMinDif
  2680. fChars $ krbPwdMinLength $ krbPwdHistoryLength ) )
  2681. olcObjectClasses: {10}( 2.16.840.1.113719.1.301.6.16.1 NAME 'krbTicketPolicy
  2682. Aux' SUP top AUXILIARY MAY ( krbTicketFlags $ krbMaxTicketLife $ krbMaxRene
  2683. wableAge ) )
  2684. olcObjectClasses: {11}( 2.16.840.1.113719.1.301.6.17.1 NAME 'krbTicketPolicy
  2685. ' SUP top STRUCTURAL MUST cn )
  2686. structuralObjectClass: olcSchemaConfig
  2687. entryUUID: 12d654ca-111f-1040-9162-456e31ffcad4
  2688. creatorsName: cn=config
  2689. createTimestamp: 20250819080554Z
  2690. entryCSN: 20250819080554.205014Z#000000#000#000000
  2691. modifiersName: cn=config
  2692. modifyTimestamp: 20250819080554Z
  2693.  
  2694. dn: cn={13}localemail,cn=schema,cn=config
  2695. objectClass: olcSchemaConfig
  2696. cn: {13}localemail
  2697. olcAttributeTypes: {0}( 1.3.6.1.4.1.39349.3.1.13 NAME 'emailLocalAddress' DE
  2698. SC 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SUB
  2699. STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  2700. )
  2701. olcAttributeTypes: {1}( 1.3.6.1.4.1.39349.3.1.18 NAME 'emailHost' DESC 'FQDN
  2702. of the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.
  2703. 6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  2704. olcAttributeTypes: {2}( 1.3.6.1.4.1.39349.3.1.47 NAME 'emailRoutingAddress'
  2705. DESC 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match
  2706. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  2707. olcAttributeTypes: {3}( 1.3.6.1.4.1.39349.3.1.101 NAME 'emailForwardingAddre
  2708. ss' DESC 'Address(es) to forward all incoming messages to.' EQUALITY caseIg
  2709. noreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  2710. 5.121.1.26{256} )
  2711. olcAttributeTypes: {4}( 1.3.6.1.4.1.39349.3.1.102 NAME 'emailPreferredAddres
  2712. s' DESC 'User preferred Email Address in this Organization.' EQUALITY caseI
  2713. gnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
  2714. 15.121.1.26 )
  2715. olcAttributeTypes: {5}( 1.3.6.1.4.1.39349.3.1.103 NAME 'emailAlternateAddres
  2716. s' DESC 'Secondary (alias) mailaddresses for the same user' EQUALITY caseIg
  2717. noreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  2718. 5.121.1.26{256} )
  2719. olcAttributeTypes: {6}( 1.3.6.1.4.1.39349.3.1.104 NAME 'emailAccountStatus'
  2720. DESC 'The status of a user account: active, noaccess, disabled, deleted' EQ
  2721. UALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
  2722. )
  2723. olcAttributeTypes: {7}( 1.3.6.1.4.1.39349.3.1.105 NAME 'emailQuotaSize' DESC
  2724. 'The size of space the user can have until further messages get bounced.'
  2725. EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2726. olcAttributeTypes: {8}( 1.3.6.1.4.1.39349.3.1.106 NAME 'emailQuotaCount' DES
  2727. C 'The number of messages the user can have until further messages get boun
  2728. ced.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VAL
  2729. UE )
  2730. olcAttributeTypes: {9}( 1.3.6.1.4.1.39349.3.1.107 NAME 'emailSizeMax' DESC '
  2731. The maximum size of a single messages the user accepts.' EQUALITY integerMa
  2732. tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2733. olcAttributeTypes: {10}( 1.3.6.1.4.1.39349.3.1.108 NAME 'emailMessageStore'
  2734. DESC 'Path to the maildir/mbox on the mail system' EQUALITY caseExactIA5Mat
  2735. ch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2736. {256} SINGLE-VALUE )
  2737. olcAttributeTypes: {11}( 1.3.6.1.4.1.39349.3.1.109 NAME 'emailReplyText' DES
  2738. C 'A reply text for every incoming message' EQUALITY caseIgnoreMatch SUBSTR
  2739. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096} SINGL
  2740. E-VALUE )
  2741. olcObjectClasses: {0}( 1.3.6.1.4.1.39349.3.2.147 NAME 'inetLocalEmailRecipie
  2742. nt' DESC 'Internet local mail recipient' SUP top AUXILIARY MAY ( emailLocal
  2743. Address $ emailHost $ emailRoutingAddress $ emailForwardingAddress $ emailP
  2744. referredAddress $ emailAlternateAddress $ emailAccountStatus $ emailQuotaSi
  2745. ze $ emailQuotaCount $ emailSizeMax $ emailMessageStore $ emailReplyText )
  2746. )
  2747. structuralObjectClass: olcSchemaConfig
  2748. entryUUID: 12d66f28-111f-1040-9163-456e31ffcad4
  2749. creatorsName: cn=config
  2750. createTimestamp: 20250819080554Z
  2751. entryCSN: 20250819080554.205014Z#000000#000#000000
  2752. modifiersName: cn=config
  2753. modifyTimestamp: 20250819080554Z
  2754.  
  2755. dn: cn={14}entryaccess,cn=schema,cn=config
  2756. objectClass: olcSchemaConfig
  2757. cn: {14}entryaccess
  2758. olcAttributeTypes: {0}( 1.3.6.1.4.1.39349.4.1.11 NAME 'writeAccessEntities'
  2759. DESC 'DNs of Groups which should be allowed write (full) access to this ent
  2760. ry' SUP distinguishedName )
  2761. olcAttributeTypes: {1}( 1.3.6.1.4.1.39349.4.1.12 NAME 'readAccessEntities' D
  2762. ESC 'DNs of Groups which should be allowed read (read-only) accessto this e
  2763. ntry' SUP distinguishedName )
  2764. olcAttributeTypes: {2}( 1.3.6.1.4.1.39349.4.1.13 NAME 'searchAccessEntities'
  2765. DESC 'DNs of Groups which should be allowed search (search-only) accessto
  2766. this entry' SUP distinguishedName )
  2767. olcObjectClasses: {0}( 1.3.6.1.4.1.39349.4.2.101 NAME 'entryAccessEntities'
  2768. DESC 'Allow access to the entry, to which this class is added, to the entit
  2769. ies specified as the values (DNs) of this class attributes' SUP top AUXILIA
  2770. RY MAY ( writeAccessEntities $ readAccessEntities $ searchAccessEntities )
  2771. )
  2772. structuralObjectClass: olcSchemaConfig
  2773. entryUUID: 12d687ba-111f-1040-9164-456e31ffcad4
  2774. creatorsName: cn=config
  2775. createTimestamp: 20250819080554Z
  2776. entryCSN: 20250819080554.205014Z#000000#000#000000
  2777. modifiersName: cn=config
  2778. modifyTimestamp: 20250819080554Z
  2779.  
  2780. dn: cn={15}radius,cn=schema,cn=config
  2781. objectClass: olcSchemaConfig
  2782. cn: {15}radius
  2783. olcAttributeTypes: {0}( 1.3.6.1.4.1.3317.4.3.1.1 NAME 'radiusArapFeatures' D
  2784. ESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
  2785. GLE-VALUE )
  2786. olcAttributeTypes: {1}( 1.3.6.1.4.1.3317.4.3.1.2 NAME 'radiusArapSecurity' D
  2787. ESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
  2788. GLE-VALUE )
  2789. olcAttributeTypes: {2}( 1.3.6.1.4.1.3317.4.3.1.3 NAME 'radiusArapZoneAccess'
  2790. DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
  2791. INGLE-VALUE )
  2792. olcAttributeTypes: {3}( 1.3.6.1.4.1.3317.4.3.1.44 NAME 'radiusAuthType' DESC
  2793. 'checkItem: Auth-Type' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466
  2794. .115.121.1.26 SINGLE-VALUE )
  2795. olcAttributeTypes: {4}( 1.3.6.1.4.1.3317.4.3.1.4 NAME 'radiusCallbackId' DES
  2796. C 'replyItem: Callback-Id' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1
  2797. 466.115.121.1.26 SINGLE-VALUE )
  2798. olcAttributeTypes: {5}( 1.3.6.1.4.1.3317.4.3.1.5 NAME 'radiusCallbackNumber'
  2799. DESC 'replyItem: Callback-Number' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
  2800. .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2801. olcAttributeTypes: {6}( 1.3.6.1.4.1.3317.4.3.1.6 NAME 'radiusCalledStationId
  2802. ' DESC 'checkItem: Called-Station-Id' EQUALITY caseIgnoreIA5Match SYNTAX 1.
  2803. 3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2804. olcAttributeTypes: {7}( 1.3.6.1.4.1.3317.4.3.1.7 NAME 'radiusCallingStationI
  2805. d' DESC 'checkItem: Calling-Station-Id' EQUALITY caseIgnoreIA5Match SYNTAX
  2806. 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2807. olcAttributeTypes: {8}( 1.3.6.1.4.1.3317.4.3.1.8 NAME 'radiusClass' DESC 're
  2808. plyItem: Class' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121
  2809. .1.26 )
  2810. olcAttributeTypes: {9}( 1.3.6.1.4.1.3317.4.3.1.45 NAME 'radiusClientIPAddres
  2811. s' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2812. SINGLE-VALUE )
  2813. olcAttributeTypes: {10}( 1.3.6.1.4.1.3317.4.3.1.9 NAME 'radiusFilterId' DESC
  2814. 'replyItem: Filter-Id' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466
  2815. .115.121.1.26 )
  2816. olcAttributeTypes: {11}( 1.3.6.1.4.1.3317.4.3.1.10 NAME 'radiusFramedAppleTa
  2817. lkLink' DESC 'replyItem: Framed-AppleTalk-Link' EQUALITY caseIgnoreIA5Match
  2818. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2819. olcAttributeTypes: {12}( 1.3.6.1.4.1.3317.4.3.1.11 NAME 'radiusFramedAppleTa
  2820. lkNetwork' DESC 'replyItem: Framed-AppleTalk-Network' EQUALITY caseIgnoreIA
  2821. 5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2822. olcAttributeTypes: {13}( 1.3.6.1.4.1.3317.4.3.1.12 NAME 'radiusFramedAppleTa
  2823. lkZone' DESC 'replyItem: Framed-AppleTalk-Zone' EQUALITY caseIgnoreIA5Match
  2824. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2825. olcAttributeTypes: {14}( 1.3.6.1.4.1.3317.4.3.1.13 NAME 'radiusFramedCompres
  2826. sion' DESC 'replyItem: Framed-Compression' EQUALITY caseIgnoreIA5Match SYNT
  2827. AX 1.3.6.1.4.1.1466.115.121.1.26 )
  2828. olcAttributeTypes: {15}( 1.3.6.1.4.1.3317.4.3.1.14 NAME 'radiusFramedIPAddre
  2829. ss' DESC 'replyItem: Framed-IP-Address' EQUALITY caseIgnoreIA5Match SYNTAX
  2830. 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2831. olcAttributeTypes: {16}( 1.3.6.1.4.1.3317.4.3.1.15 NAME 'radiusFramedIPNetma
  2832. sk' DESC 'replyItem: Framed-IP-Netmask' EQUALITY caseIgnoreIA5Match SYNTAX
  2833. 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2834. olcAttributeTypes: {17}( 1.3.6.1.4.1.3317.4.3.1.16 NAME 'radiusFramedIPXNetw
  2835. ork' DESC 'replyItem: Framed-IPX-Network' EQUALITY caseIgnoreIA5Match SYNTA
  2836. X 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2837. olcAttributeTypes: {18}( 1.3.6.1.4.1.3317.4.3.1.17 NAME 'radiusFramedMTU' DE
  2838. SC 'replyItem: Framed-MTU' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1
  2839. 466.115.121.1.26 SINGLE-VALUE )
  2840. olcAttributeTypes: {19}( 1.3.6.1.4.1.3317.4.3.1.18 NAME 'radiusFramedProtoco
  2841. l' DESC 'replyItem: Framed-Protocol' EQUALITY caseIgnoreIA5Match SYNTAX 1.3
  2842. .6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2843. olcAttributeTypes: {20}( 1.3.6.1.4.1.3317.4.3.1.19 NAME 'radiusFramedRoute'
  2844. DESC 'replyItem: Framed-Route' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
  2845. .1.1466.115.121.1.26 )
  2846. olcAttributeTypes: {21}( 1.3.6.1.4.1.3317.4.3.1.20 NAME 'radiusFramedRouting
  2847. ' DESC 'replyItem: Framed-Routing' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
  2848. .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2849. olcAttributeTypes: {22}( 1.3.6.1.4.1.3317.4.3.1.46 NAME 'radiusGroupName' DE
  2850. SC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2851. olcAttributeTypes: {23}( 1.3.6.1.4.1.3317.4.3.1.47 NAME 'radiusHint' DESC ''
  2852. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VA
  2853. LUE )
  2854. olcAttributeTypes: {24}( 1.3.6.1.4.1.3317.4.3.1.48 NAME 'radiusHuntgroupName
  2855. ' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2856. )
  2857. olcAttributeTypes: {25}( 1.3.6.1.4.1.3317.4.3.1.21 NAME 'radiusIdleTimeout'
  2858. DESC 'replyItem: Idle-Timeout' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
  2859. .1.1466.115.121.1.26 SINGLE-VALUE )
  2860. olcAttributeTypes: {26}( 1.3.6.1.4.1.3317.4.3.1.22 NAME 'radiusLoginIPHost'
  2861. DESC 'replyItem: Login-IP-Host' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.
  2862. 4.1.1466.115.121.1.26 )
  2863. olcAttributeTypes: {27}( 1.3.6.1.4.1.3317.4.3.1.23 NAME 'radiusLoginLATGroup
  2864. ' DESC 'replyItem: Login-LAT-Group' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.
  2865. 6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2866. olcAttributeTypes: {28}( 1.3.6.1.4.1.3317.4.3.1.24 NAME 'radiusLoginLATNode'
  2867. DESC 'replyItem: Login-LAT-Node' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.
  2868. 1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2869. olcAttributeTypes: {29}( 1.3.6.1.4.1.3317.4.3.1.25 NAME 'radiusLoginLATPort'
  2870. DESC 'replyItem: Login-LAT-Port' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.
  2871. 1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2872. olcAttributeTypes: {30}( 1.3.6.1.4.1.3317.4.3.1.26 NAME 'radiusLoginLATServi
  2873. ce' DESC 'replyItem: Login-LAT-Service' EQUALITY caseIgnoreIA5Match SYNTAX
  2874. 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2875. olcAttributeTypes: {31}( 1.3.6.1.4.1.3317.4.3.1.27 NAME 'radiusLoginService'
  2876. DESC 'replyItem: Login-Service' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1
  2877. .4.1.1466.115.121.1.26 SINGLE-VALUE )
  2878. olcAttributeTypes: {32}( 1.3.6.1.4.1.3317.4.3.1.28 NAME 'radiusLoginTCPPort'
  2879. DESC 'replyItem: Login-TCP-Port' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.
  2880. 1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2881. olcAttributeTypes: {33}( 1.3.6.1.4.1.3317.4.3.1.29 NAME 'radiusPasswordRetry
  2882. ' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2883. SINGLE-VALUE )
  2884. olcAttributeTypes: {34}( 1.3.6.1.4.1.3317.4.3.1.30 NAME 'radiusPortLimit' DE
  2885. SC 'replyItem: Port-Limit' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1
  2886. 466.115.121.1.26 SINGLE-VALUE )
  2887. olcAttributeTypes: {35}( 1.3.6.1.4.1.3317.4.3.1.49 NAME 'radiusProfileDn' DE
  2888. SC '' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  2889. SINGLE-VALUE )
  2890. olcAttributeTypes: {36}( 1.3.6.1.4.1.3317.4.3.1.31 NAME 'radiusPrompt' DESC
  2891. '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-
  2892. VALUE )
  2893. olcAttributeTypes: {37}( 1.3.6.1.4.1.3317.4.3.1.50 NAME 'radiusProxyToRealm'
  2894. DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
  2895. INGLE-VALUE )
  2896. olcAttributeTypes: {38}( 1.3.6.1.4.1.3317.4.3.1.51 NAME 'radiusReplicateToRe
  2897. alm' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2898. 26 SINGLE-VALUE )
  2899. olcAttributeTypes: {39}( 1.3.6.1.4.1.3317.4.3.1.52 NAME 'radiusRealm' DESC '
  2900. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-V
  2901. ALUE )
  2902. olcAttributeTypes: {40}( 1.3.6.1.4.1.3317.4.3.1.32 NAME 'radiusServiceType'
  2903. DESC 'replyItem: Service-Type' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
  2904. .1.1466.115.121.1.26 SINGLE-VALUE )
  2905. olcAttributeTypes: {41}( 1.3.6.1.4.1.3317.4.3.1.33 NAME 'radiusSessionTimeou
  2906. t' DESC 'replyItem: Session-Timeout' EQUALITY caseIgnoreIA5Match SYNTAX 1.3
  2907. .6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2908. olcAttributeTypes: {42}( 1.3.6.1.4.1.3317.4.3.1.34 NAME 'radiusTerminationAc
  2909. tion' DESC 'replyItem: Termination-Action' EQUALITY caseIgnoreIA5Match SYNT
  2910. AX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2911. olcAttributeTypes: {43}( 1.3.6.1.4.1.3317.4.3.1.35 NAME 'radiusTunnelAssignm
  2912. entId' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.
  2913. 1.26 )
  2914. olcAttributeTypes: {44}( 1.3.6.1.4.1.3317.4.3.1.36 NAME 'radiusTunnelMediumT
  2915. ype' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2916. 26 )
  2917. olcAttributeTypes: {45}( 1.3.6.1.4.1.3317.4.3.1.37 NAME 'radiusTunnelPasswor
  2918. d' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2919. SINGLE-VALUE )
  2920. olcAttributeTypes: {46}( 1.3.6.1.4.1.3317.4.3.1.38 NAME 'radiusTunnelPrefere
  2921. nce' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2922. 26 )
  2923. olcAttributeTypes: {47}( 1.3.6.1.4.1.3317.4.3.1.39 NAME 'radiusTunnelPrivate
  2924. GroupId' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
  2925. 1.1.26 )
  2926. olcAttributeTypes: {48}( 1.3.6.1.4.1.3317.4.3.1.40 NAME 'radiusTunnelServerE
  2927. ndpoint' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
  2928. 1.1.26 )
  2929. olcAttributeTypes: {49}( 1.3.6.1.4.1.3317.4.3.1.41 NAME 'radiusTunnelType' D
  2930. ESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2931. olcAttributeTypes: {50}( 1.3.6.1.4.1.3317.4.3.1.42 NAME 'radiusVSA' DESC ''
  2932. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2933. olcAttributeTypes: {51}( 1.3.6.1.4.1.3317.4.3.1.43 NAME 'radiusTunnelClientE
  2934. ndpoint' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
  2935. 1.1.26 )
  2936. olcAttributeTypes: {52}( 1.3.6.1.4.1.3317.4.3.1.53 NAME 'radiusSimultaneousU
  2937. se' DESC 'checkItem: Simultaneous-Use' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  2938. SINGLE-VALUE )
  2939. olcAttributeTypes: {53}( 1.3.6.1.4.1.3317.4.3.1.54 NAME 'radiusLoginTime' DE
  2940. SC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SING
  2941. LE-VALUE )
  2942. olcAttributeTypes: {54}( 1.3.6.1.4.1.3317.4.3.1.55 NAME 'radiusUserCategory'
  2943. DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
  2944. INGLE-VALUE )
  2945. olcAttributeTypes: {55}( 1.3.6.1.4.1.3317.4.3.1.56 NAME 'radiusStripUserName
  2946. ' DESC '' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2947. olcAttributeTypes: {56}( 1.3.6.1.4.1.3317.4.3.1.57 NAME 'dialupAccess' DESC
  2948. '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-
  2949. VALUE )
  2950. olcAttributeTypes: {57}( 1.3.6.1.4.1.3317.4.3.1.58 NAME 'radiusExpiration' D
  2951. ESC 'checkItem: Expiration' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.
  2952. 1466.115.121.1.26 SINGLE-VALUE )
  2953. olcAttributeTypes: {58}( 1.3.6.1.4.1.3317.4.3.1.59 NAME 'radiusCheckItem' DE
  2954. SC 'checkItem: $GENERIC$' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
  2955. 66.115.121.1.26 )
  2956. olcAttributeTypes: {59}( 1.3.6.1.4.1.3317.4.3.1.60 NAME 'radiusReplyItem' DE
  2957. SC 'replyItem: $GENERIC$' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
  2958. 66.115.121.1.26 )
  2959. olcAttributeTypes: {60}( 1.3.6.1.4.1.3317.4.3.1.61 NAME 'radiusNASIpAddress'
  2960. DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
  2961. INGLE-VALUE )
  2962. olcAttributeTypes: {61}( 1.3.6.1.4.1.3317.4.3.1.62 NAME 'radiusReplyMessage'
  2963. DESC 'replyItem: Reply-Message' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1
  2964. .4.1.1466.115.121.1.26 )
  2965. olcObjectClasses: {0}( 1.3.6.1.4.1.3317.4.3.2.1 NAME 'radiusprofile' DESC ''
  2966. SUP top AUXILIARY MUST cn MAY ( radiusArapFeatures $ radiusArapSecurity $
  2967. radiusArapZoneAccess $ radiusAuthType $ radiusCallbackId $ radiusCallbackNu
  2968. mber $ radiusCalledStationId $ radiusCallingStationId $ radiusClass $ radiu
  2969. sClientIPAddress $ radiusFilterId $ radiusFramedAppleTalkLink $ radiusFrame
  2970. dAppleTalkNetwork $ radiusFramedAppleTalkZone $ radiusFramedCompression $ r
  2971. adiusFramedIPAddress $ radiusFramedIPNetmask $ radiusFramedIPXNetwork $ rad
  2972. iusFramedMTU $ radiusFramedProtocol $ radiusCheckItem $ radiusReplyItem $ r
  2973. adiusFramedRoute $ radiusFramedRouting $ radiusIdleTimeout $ radiusGroupNam
  2974. e $ radiusHint $ radiusHuntgroupName $ radiusLoginIPHost $ radiusLoginLATGr
  2975. oup $ radiusLoginLATNode $ radiusLoginLATPort $ radiusLoginLATService $ rad
  2976. iusLoginService $ radiusLoginTCPPort $ radiusLoginTime $ radiusPasswordRetr
  2977. y $ radiusPortLimit $ radiusPrompt $ radiusProxyToRealm $ radiusRealm $ rad
  2978. iusReplicateToRealm $ radiusServiceType $ radiusSessionTimeout $ radiusStri
  2979. pUserName $ radiusTerminationAction $ radiusTunnelClientEndpoint $ radiusPr
  2980. ofileDn $ radiusSimultaneousUse $ radiusTunnelAssignmentId $ radiusTunnelMe
  2981. diumType $ radiusTunnelPassword $ radiusTunnelPreference $ radiusTunnelPriv
  2982. ateGroupId $ radiusTunnelServerEndpoint $ radiusTunnelType $ radiusUserCate
  2983. gory $ radiusVSA $ radiusExpiration $ dialupAccess $ radiusNASIpAddress $ r
  2984. adiusReplyMessage ) )
  2985. olcObjectClasses: {1}( 1.3.6.1.4.1.3317.4.3.2.2 NAME 'radiusObjectProfile' D
  2986. ESC 'A Container Objectclass to be used for creating radius profile object'
  2987. SUP top STRUCTURAL MUST cn MAY ( uid $ userPassword $ description ) )
  2988. structuralObjectClass: olcSchemaConfig
  2989. entryUUID: 12d6a330-111f-1040-9165-456e31ffcad4
  2990. creatorsName: cn=config
  2991. createTimestamp: 20250819080554Z
  2992. entryCSN: 20250819080554.205014Z#000000#000#000000
  2993. modifiersName: cn=config
  2994. modifyTimestamp: 20250819080554Z
  2995.  
  2996. dn: olcDatabase={-1}frontend,cn=config
  2997. objectClass: olcDatabaseConfig
  2998. objectClass: olcFrontendConfig
  2999. olcDatabase: {-1}frontend
  3000. olcAddContentAcl: FALSE
  3001. olcLastMod: TRUE
  3002. olcMaxDerefDepth: 0
  3003. olcReadOnly: FALSE
  3004. olcSchemaDN: cn=Subschema
  3005. olcSizeLimit: unlimited
  3006. olcSyncUseSubentry: FALSE
  3007. olcTimeLimit: unlimited
  3008. olcMonitoring: FALSE
  3009. structuralObjectClass: olcDatabaseConfig
  3010. entryUUID: 12d6be6a-111f-1040-9166-456e31ffcad4
  3011. creatorsName: cn=config
  3012. createTimestamp: 20250819080554Z
  3013. entryCSN: 20250819080554.205014Z#000000#000#000000
  3014. modifiersName: cn=config
  3015. modifyTimestamp: 20250819080554Z
  3016.  
  3017. dn: olcDatabase={0}config,cn=config
  3018. objectClass: olcDatabaseConfig
  3019. olcDatabase: {0}config
  3020. olcAccess: {0}to * by * none
  3021. olcAddContentAcl: TRUE
  3022. olcLastMod: TRUE
  3023. olcMaxDerefDepth: 15
  3024. olcReadOnly: FALSE
  3025. olcRootDN: cn=admin,cn=config
  3026. olcRootPW:: ****************************************************
  3027. olcSyncUseSubentry: FALSE
  3028. olcMonitoring: FALSE
  3029. structuralObjectClass: olcDatabaseConfig
  3030. entryUUID: 12d6df6c-111f-1040-9167-456e31ffcad4
  3031. creatorsName: cn=config
  3032. createTimestamp: 20250819080554Z
  3033. entryCSN: 20250819080554.205014Z#000000#000#000000
  3034. modifiersName: cn=config
  3035. modifyTimestamp: 20250819080554Z
  3036.  
  3037. dn: olcDatabase={1}mdb,cn=config
  3038. objectClass: olcDatabaseConfig
  3039. objectClass: olcMdbConfig
  3040. olcDatabase: {1}mdb
  3041. olcSuffix: dc=noa,dc=gr
  3042. olcAccess: {0}to * by group/groupOfNames/member.exact="cn=techadmins,ou=gro
  3043. ups,dc=noa,dc=gr" write by group/groupOfNames/member.exact="cn=fullrepl,ou
  3044. =groups,dc=noa,dc=gr" read by * +0 break
  3045. olcAccess: {1}to dn.base="ou=system,dc=noa,dc=gr" attrs=children by group/
  3046. groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group
  3047. /groupOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by
  3048. dn.one="ou=system,dc=noa,dc=gr" read by * +0 break
  3049. olcAccess: {2}to dn.subtree="ou=system,dc=noa,dc=gr" attrs=userPassword by
  3050. self read by * auth
  3051. olcAccess: {3}to dn.subtree="ou=system,dc=noa,dc=gr" by group/groupOfNames/
  3052. member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupOfNames
  3053. /member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by self read
  3054. olcAccess: {4}to dn.subtree="ou=groups,dc=noa,dc=gr" by group/groupOfNames/
  3055. member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupOfNames
  3056. /member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by dn.base="uid
  3057. =mailauth,ou=system,dc=noa,dc=gr" read
  3058. olcAccess: {5}to dn.subtree="ou=dns1,dc=noa,dc=gr" by dn.base="uid=dnsauthu
  3059. sr,ou=system,dc=noa,dc=gr" read by group/groupOfNames/member.exact="cn=gue
  3060. stadmins,ou=groups,dc=noa,dc=gr" read by dn.one="ou=system,dc=noa,dc=gr" n
  3061. one by * +0 break
  3062. olcAccess: {6}to dn.subtree="dc=1.1.0.2.8.4.6.0.1.0.0.2.ip6.arpa,ou=dns1,dc=
  3063. noa,dc=gr" attrs=children,entry by group/groupOfNames/member.exact="cn=ad
  3064. mins,ou=groups,dc=noa,dc=gr" write by * +0 break
  3065. olcAccess: {7}to dn.regex="\.1\.0\.0\.0,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\.
  3066. 2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="cn
  3067. =meteoadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
  3068. act="cn=admins,ou=groups,dc=noa,dc=gr" read
  3069. olcAccess: {8}to dn.regex="\.2\.0\.0\.0,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\.
  3070. 2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="cn
  3071. =astroadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
  3072. act="cn=admins,ou=groups,dc=noa,dc=gr" read
  3073. olcAccess: {9}to dn.regex="\.3\.0\.0\.0,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\.
  3074. 2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="cn
  3075. =spaceadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
  3076. act="cn=admins,ou=groups,dc=noa,dc=gr" read
  3077. olcAccess: {10}to dn.regex="\.2\.0\.0\.8,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\
  3078. .2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="c
  3079. n=geinadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
  3080. act="cn=admins,ou=groups,dc=noa,dc=gr" read
  3081. olcAccess: {11}to dn.subtree="dc=1.1.0.2.8.4.6.0.1.0.0.2.ip6.arpa,ou=dns1,dc
  3082. =noa,dc=gr" by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa
  3083. ,dc=gr" read
  3084. olcAccess: {12}to dn.regex="^dc=([0-9]{1,3})[.]([0-9]{1,3}).([0-9]{1,3})\.in
  3085. -addr\.arpa,ou=dns1,dc=noa,dc=gr$" by set.exact="this/writeAccessEntities/
  3086. member* & user" write by set.exact="this/readAccessEntities/member* & user
  3087. " read by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=g
  3088. r" read
  3089. olcAccess: {13}to dn.regex="^dc=([0-9]{1,3}),dc=([0-9]{1,3})[.]([0-9]{1,3}).
  3090. ([0-9]{1,3})\.in-addr\.arpa,ou=dns1,dc=noa,dc=gr$" by set.exact="this/-1/w
  3091. riteAccessEntities/member* & user" write by set.exact="this/-1/readAccessE
  3092. ntities/member* & user" read by group/groupOfNames/member.exact="cn=admins
  3093. ,ou=groups,dc=noa,dc=gr" read
  3094. olcAccess: {14}to dn.subtree="dc=noa.gr,ou=dns1,dc=noa,dc=gr" attrs=childre
  3095. n,entry by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=
  3096. gr" write by * +0 break
  3097. olcAccess: {15}to dn.base="dc=noa.gr,ou=dns1,dc=noa,dc=gr" attrs=soarecord
  3098. by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" writ
  3099. e
  3100. olcAccess: {16}to dn.regex="\.((admin|astro|gein|meteo|space)),dc=noa\.gr,ou
  3101. =dns1,dc=noa,dc=gr$" by group/groupOfNames/member.expand="cn=$1Admins,ou=G
  3102. roups,dc=noa,dc=gr" write by group/groupOfNames/member.exact="cn=admins,ou
  3103. =groups,dc=noa,dc=gr" read
  3104. olcAccess: {17}to dn.subtree="ou=dns1,dc=noa,dc=gr" attrs=children,entry b
  3105. y group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" write
  3106. by dn.base="uid=tester,ou=people,dc=noa,dc=gr" write by * +0 break
  3107. olcAccess: {18}to dn.subtree="ou=dns1,dc=noa,dc=gr" by group/groupOfNames/m
  3108. ember.exact="cn=admins,ou=groups,dc=noa,dc=gr" read
  3109. olcAccess: {19}to dn.base="dc=noa,dc=gr" by dn.base="uid=dnsauthusr,ou=syst
  3110. em,dc=noa,dc=gr" read by * +0 break
  3111. olcAccess: {20}to * by dn.base="uid=dnsauthusr,ou=system,dc=noa,dc=gr" none
  3112. by * +0 break
  3113. olcAccess: {21}to dn.subtree="ou=krbcontainer,dc=noa,dc=gr" attrs=children,
  3114. entry by dn.base="uid=mailauth,ou=system,dc=noa,dc=gr" none by group/grou
  3115. pOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/gro
  3116. upOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by dn.
  3117. base="uid=authenticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=logina
  3118. uthbind,ou=system,dc=noa,dc=gr" read by dn.base="uid=kdc-service,ou=system
  3119. ,dc=noa,dc=gr" read by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr
  3120. " write by * +0 break
  3121. olcAccess: {22}to dn.subtree="ou=krbcontainer,dc=noa,dc=gr" by group/groupO
  3122. fNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by dn.base="ui
  3123. d=authenticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=loginauthbind,
  3124. ou=system,dc=noa,dc=gr" read by dn.base="uid=kdc-service,ou=system,dc=noa,
  3125. dc=gr" read by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr" write
  3126. olcAccess: {23}to dn.subtree="ou=aliases,dc=noa,dc=gr" attrs=children,entry
  3127. by dn.base="uid=authenticate,ou=system,dc=noa,dc=gr" read by dn.base="ui
  3128. d=mailauth,ou=system,dc=noa,dc=gr" read by group/groupOfNames/member.exact
  3129. ="cn=admins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.exa
  3130. ct="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by set.exact="[cn=MailingL
  3131. istAdmins,ou=groups,dc=noa,dc=gr]/member* & user" read by * +0 break
  3132. olcAccess: {24}to dn.subtree="ou=aliases,dc=noa,dc=gr" by dn.base="uid=auth
  3133. enticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=mailauth,ou=system,d
  3134. c=noa,dc=gr" read by set.exact="this/owner/member* & user" write by group
  3135. /groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read
  3136. olcAccess: {25}to dn.regex="^ou=*,ou=people,dc=noa,dc=gr$" attrs=children,e
  3137. ntry by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr"
  3138. read by group/groupOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,
  3139. dc=gr" read by dn.base="uid=mailauth,ou=system,dc=noa,dc=gr" none by dn.b
  3140. ase="uid=authenticate,ou=system,dc=noa,dc=gr" read by users read by * +0
  3141. break
  3142. olcAccess: {26}to dn.regex="^ou=*,ou=people,dc=noa,dc=gr$" attrs=userPasswo
  3143. rd by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" r
  3144. ead by dn.base="uid=authenticate,ou=system,dc=noa,dc=gr" read by self wri
  3145. te by * auth
  3146. olcAccess: {27}to dn.regex="^ou=*,ou=people,dc=noa,dc=gr$" by group/groupOf
  3147. Names/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupO
  3148. fNames/member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by dn.bas
  3149. e="uid=authenticate,ou=system,dc=noa,dc=gr" read by self read
  3150. olcAccess: {28}to dn.subtree="ou=people,dc=noa,dc=gr" attrs=children,entry
  3151. by peername.ip="194.177.210.135" read by peername.ipv6="2001:648:2ffc:200
  3152. ::135" read by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa
  3153. ,dc=gr" write by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr" writ
  3154. e by users read by * +0 break
  3155. olcAccess: {29}to dn.subtree="ou=people,dc=noa,dc=gr" by dn.base="uid=authe
  3156. nticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=loginauthbind,ou=syst
  3157. em,dc=noa,dc=gr" read by dn.base="uid=mailauth,ou=system,dc=noa,dc=gr" rea
  3158. d by * +0 break
  3159. olcAccess: {30}to dn.subtree="ou=people,dc=noa,dc=gr" attrs=writeAccessEnti
  3160. ties,readAccessEntities,searchAccessEntities by group/groupOfNames/member.
  3161. exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupOfNames/member
  3162. .exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read
  3163. olcAccess: {31}to dn.subtree="ou=people,dc=noa,dc=gr" attrs=userPassword,us
  3164. erPKCS12,shadowLastChange,krbPrincipalKey by set.exact="this/writeAccessEn
  3165. tities/member* & user" write by set.exact="this/readAccessEntities/member*
  3166. & user" none by set.exact="this/searchAccessEntities/member* & user" sear
  3167. ch by self write by * auth
  3168. olcAccess: {32}to dn.subtree="ou=people,dc=noa,dc=gr" by set.exact="this/wr
  3169. iteAccessEntities/member* & user" write by set.exact="this/readAccessEntit
  3170. ies/member* & user" read by set.exact="this/searchAccessEntities/member* &
  3171. user" search by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=n
  3172. oa,dc=gr" read by group/groupOfNames/member.exact="cn=guestadmins,ou=group
  3173. s,dc=noa,dc=gr" read by dn.base="uid=kdc-service,ou=system,dc=noa,dc=gr" r
  3174. ead by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr" write by * +0
  3175. break
  3176. olcAccess: {33}to dn.one="ou=people,dc=noa,dc=gr" attrs=givenName,sn,cn,cn;
  3177. lang-en-us,cn;lang-el-gr,uid,telephoneNumber,mail,objectClass,title,title;l
  3178. ang-en-us,title;lang-el-gr,ou,userSMIMECertificate,userCertificate by peer
  3179. name.ip="194.177.210.135" read by peername.ipv6="2001:648:2ffc:200::135" r
  3180. ead by users read
  3181. olcAccess: {34}to dn.base="dc=noa,dc=gr" by peername.ip="194.177.210.135" r
  3182. ead by peername.ipv6="2001:648:2ffc:200::135" read by users read
  3183. olcAddContentAcl: FALSE
  3184. olcLastMod: TRUE
  3185. olcMaxDerefDepth: 15
  3186. olcReadOnly: FALSE
  3187. olcRootDN: cn=Manager,dc=noa,dc=gr
  3188. olcRootPW:: ****************************************************
  3189. olcSyncUseSubentry: FALSE
  3190. olcSyncrepl: rid=182 provider=ldap://ldap.noa.gr bindmethod=simple timeout=0
  3191. network-timeout=0 binddn="uid=fullreplacc1,ou=system,dc=noa,dc=gr" credent
  3192. ials="******************" keepalive=20:100:2 starttls=no tls_cert="/usr/loc
  3193. al/openldap/etc/openldap/cacerts/star_noa_gr_cert-2312454242.crt" tls_key="
  3194. /usr/local/openldap/etc/openldap/cacerts/star_noa_gr-1243437.key" tls_cacer
  3195. t="/usr/local/openldap/etc/openldap/cacerts/GeantCA-Chain.crt" tls_reqcert=
  3196. never tls_reqsan=allow tls_cipher_suite=HIGH:MEDIUM:+SSLv2 tls_crlcheck=non
  3197. e filter="(objectclass=*)" searchbase="dc=noa,dc=gr" scope=sub schemachecki
  3198. ng=off type=refreshAndPersist retry="60 15 180 +"
  3199. olcMultiProvider: FALSE
  3200. olcMonitoring: TRUE
  3201. olcDbDirectory: /usr/local/openldap/var/mdb
  3202. olcDbNoSync: FALSE
  3203. olcDbIndex: objectClass pres,eq
  3204. olcDbIndex: entryUUID eq
  3205. olcDbIndex: entryCSN eq
  3206. olcDbIndex: cn pres,eq,sub
  3207. olcDbIndex: uid pres,eq
  3208. olcDbIndex: ou pres,eq
  3209. olcDbIndex: owner eq
  3210. olcDbIndex: dc eq
  3211. olcDbIndex: employeeType pres,eq
  3212. olcDbIndex: emailLocalAddress pres,eq,sub
  3213. olcDbIndex: mail pres,eq,sub
  3214. olcDbIndex: associatedDomain pres,eq,sub
  3215. olcDbIndex: givenName pres,eq,sub
  3216. olcDbIndex: sn pres,eq,sub
  3217. olcDbIndex: mailacceptinggeneralid pres,eq
  3218. olcDbIndex: vacationActive eq
  3219. olcDbMaxReaders: 0
  3220. olcDbMaxSize: 10737418240
  3221. olcDbMode: 0600
  3222. olcDbSearchStack: 16
  3223. olcDbRtxnSize: 10000
  3224. structuralObjectClass: olcMdbConfig
  3225. entryUUID: 12d70622-111f-1040-9168-456e31ffcad4
  3226. creatorsName: cn=config
  3227. createTimestamp: 20250819080554Z
  3228. entryCSN: 20250819080554.205014Z#000000#000#000000
  3229. modifiersName: cn=config
  3230. modifyTimestamp: 20250819080554Z
  3231.  
  3232. dn: olcOverlay={0}dynlist,olcDatabase={1}mdb,cn=config
  3233. objectClass: olcOverlayConfig
  3234. objectClass: olcDynamicList
  3235. olcOverlay: {0}dynlist
  3236. olcDlAttrSet: {0}nisMailAlias labeledURI
  3237. olcDlAttrSet: {1}groupOfURLs labeledURI member
  3238. structuralObjectClass: olcDynamicList
  3239. entryUUID: 12d72c9c-111f-1040-9169-456e31ffcad4
  3240. creatorsName: cn=config
  3241. createTimestamp: 20250819080554Z
  3242. entryCSN: 20250819080554.205014Z#000000#000#000000
  3243. modifiersName: cn=config
  3244. modifyTimestamp: 20250819080554Z
  3245.  
  3246. dn: olcDatabase={2}monitor,cn=config
  3247. objectClass: olcDatabaseConfig
  3248. olcDatabase: {2}monitor
  3249. olcAccess: {0}to * by dn.base="cn=manager,dc=noa,dc=gr" read by * none
  3250. olcAddContentAcl: FALSE
  3251. olcLastMod: TRUE
  3252. olcMaxDerefDepth: 15
  3253. olcReadOnly: FALSE
  3254. olcSyncUseSubentry: FALSE
  3255. olcMonitoring: FALSE
  3256. structuralObjectClass: olcDatabaseConfig
  3257. entryUUID: 12d74204-111f-1040-916a-456e31ffcad4
  3258. creatorsName: cn=config
  3259. createTimestamp: 20250819080554Z
  3260. entryCSN: 20250819080554.205014Z#000000#000#000000
  3261. modifiersName: cn=config
  3262. modifyTimestamp: 20250819080554Z
  3263.  
  3264.  
Advertisement
Add Comment
Please, Sign In to add comment