Advertisement
Guest User

Untitled

a guest
Apr 25th, 2017
147
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 107.51 KB | None | 0 0
  1. root@red-monkey-02:~/git/ldap-schema/ldap-schema# ldapsearch -h 136.168.25.151 -WD cn=admin,cn=config -b cn=schema,cn=config
  2. Enter LDAP Password:
  3. # extended LDIF
  4. #
  5. # LDAPv3
  6. # base <cn=schema,cn=config> with scope subtree
  7. # filter: (objectclass=*)
  8. # requesting: ALL
  9. #
  10.  
  11. # schema, config
  12. dn: cn=schema,cn=config
  13. objectClass: olcSchemaConfig
  14. cn: schema
  15. olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
  16. olcObjectIdentifier: OLcfgAt OLcfg:3
  17. olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
  18. olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
  19. olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
  20. olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
  21. olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
  22. olcObjectIdentifier: OLcfgOc OLcfg:4
  23. olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
  24. olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
  25. olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
  26. olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
  27. olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
  28. olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
  29. olcObjectIdentifier: OMsBoolean OMsyn:7
  30. olcObjectIdentifier: OMsDN OMsyn:12
  31. olcObjectIdentifier: OMsDirectoryString OMsyn:15
  32. olcObjectIdentifier: OMsIA5String OMsyn:26
  33. olcObjectIdentifier: OMsInteger OMsyn:27
  34. olcObjectIdentifier: OMsOID OMsyn:38
  35. olcObjectIdentifier: OMsOctetString OMsyn:40
  36. olcObjectIdentifier: olmAttributes 1.3.6.1.4.1.4203.666.1.55
  37. olcObjectIdentifier: olmSubSystemAttributes olmAttributes:0
  38. olcObjectIdentifier: olmGenericAttributes olmSubSystemAttributes:0
  39. olcObjectIdentifier: olmDatabaseAttributes olmSubSystemAttributes:1
  40. olcObjectIdentifier: olmObjectClasses 1.3.6.1.4.1.4203.666.3.16
  41. olcObjectIdentifier: olmSubSystemObjectClasses olmObjectClasses:0
  42. olcObjectIdentifier: olmGenericObjectClasses olmSubSystemObjectClasses:0
  43. olcObjectIdentifier: olmDatabaseObjectClasses olmSubSystemObjectClasses:1
  44. olcObjectIdentifier: olmMDBAttributes olmDatabaseAttributes:1
  45. olcObjectIdentifier: olmMDBObjectClasses olmDatabaseObjectClasses:1
  46. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.1 DESC 'ACI Item' X-BINARY-TRANS
  47. FER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  48. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.2 DESC 'Access Point' X-NOT-HUMA
  49. N-READABLE 'TRUE' )
  50. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type Descripti
  51. on' )
  52. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.4 DESC 'Audio' X-NOT-HUMAN-READA
  53. BLE 'TRUE' )
  54. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary' X-NOT-HUMAN-READ
  55. ABLE 'TRUE' )
  56. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )
  57. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )
  58. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate' X-BINARY-TR
  59. ANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  60. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate List' X-BINA
  61. RY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  62. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate Pair' X-BIN
  63. ARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  64. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.1 DESC 'X.509 AttributeCertifi
  65. cate' X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  66. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished Name' )
  67. olcLdapSyntaxes: ( 1.2.36.79672281.1.5.0 DESC 'RDN' )
  68. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.13 DESC 'Data Quality' )
  69. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )
  70. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )
  71. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule Descri
  72. ption' )
  73. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure Rule Desc
  74. ription' )
  75. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.19 DESC 'DSA Quality' )
  76. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.20 DESC 'DSE Type' )
  77. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )
  78. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile Telephone Num
  79. ber' )
  80. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax' X-NOT-HUMAN-READAB
  81. LE 'TRUE' )
  82. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )
  83. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )
  84. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )
  85. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )
  86. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG' X-NOT-HUMAN-READA
  87. BLE 'TRUE' )
  88. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.29 DESC 'Master And Shadow Acces
  89. s Points' )
  90. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule Descripti
  91. on' )
  92. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use Descr
  93. iption' )
  94. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.32 DESC 'Mail Preference' )
  95. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR Address' )
  96. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional UID'
  97. )
  98. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form Description'
  99. )
  100. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )
  101. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class Descriptio
  102. n' )
  103. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )
  104. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )
  105. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )
  106. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )
  107. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol Information' )
  108. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation Address' )
  109. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )
  110. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )
  111. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.45 DESC 'SubtreeSpecification' )
  112. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported Algorithm' X-
  113. BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  114. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )
  115. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal Identi
  116. fier' )
  117. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )
  118. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax Description
  119. ' )
  120. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.55 DESC 'Modify Rights' )
  121. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.56 DESC 'LDAP Schema Definition'
  122. )
  123. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.57 DESC 'LDAP Schema Description
  124. ' )
  125. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring Assertion' )
  126. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.0 DESC 'RFC2307 NIS Netgroup Triple' )
  127. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.1 DESC 'RFC2307 Boot Parameter' )
  128. olcLdapSyntaxes: ( 1.3.6.1.1.15.1 DESC 'Certificate Exact Assertion' )
  129. olcLdapSyntaxes: ( 1.3.6.1.1.15.2 DESC 'Certificate Assertion' )
  130. olcLdapSyntaxes: ( 1.3.6.1.1.15.3 DESC 'Certificate Pair Exact Assertion' )
  131. olcLdapSyntaxes: ( 1.3.6.1.1.15.4 DESC 'Certificate Pair Assertion' )
  132. olcLdapSyntaxes: ( 1.3.6.1.1.15.5 DESC 'Certificate List Exact Assertion' )
  133. olcLdapSyntaxes: ( 1.3.6.1.1.15.6 DESC 'Certificate List Assertion' )
  134. olcLdapSyntaxes: ( 1.3.6.1.1.15.7 DESC 'Algorithm Identifier' )
  135. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.2 DESC 'AttributeCertificate E
  136. xact Assertion' )
  137. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.3 DESC 'AttributeCertificate A
  138. ssertion' )
  139. olcLdapSyntaxes: ( 1.3.6.1.1.16.1 DESC 'UUID' )
  140. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )
  141. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )
  142. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )
  143. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.2.7 DESC 'OpenLDAP authz' )
  144. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.2.1 DESC 'OpenLDAP Experimental ACI' )
  145. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.5.3.1 DESC 'Control' )
  146. olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object classes
  147. of the entity' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  148. .1.38 )
  149. olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC 'RFC4512: stru
  150. ctural object class of entry' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4
  151. .1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperati
  152. on )
  153. olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time which
  154. object was created' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOr
  155. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFIC
  156. ATION USAGE directoryOperation )
  157. olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time which
  158. object was last modified' EQUALITY generalizedTimeMatch ORDERING generalized
  159. TimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
  160. ODIFICATION USAGE directoryOperation )
  161. olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of creat
  162. or' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SING
  163. LE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  164. olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name of last
  165. modifier' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  166. 12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  167. olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry has ch
  168. ildren' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALU
  169. E NO-USER-MODIFICATION USAGE directoryOperation )
  170. olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512: name of
  171. controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.
  172. 4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperat
  173. ion )
  174. olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry' EQUALI
  175. TY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE N
  176. O-USER-MODIFICATION USAGE directoryOperation )
  177. olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the entry'
  178. EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGLE-VA
  179. LUE NO-USER-MODIFICATION USAGE directoryOperation )
  180. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC 'change seq
  181. uence number of the entry content' EQUALITY CSNMatch ORDERING CSNOrderingMatc
  182. h SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MODIFICATION US
  183. AGE directoryOperation )
  184. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.13 NAME 'namingCSN' DESC 'change s
  185. equence number of the entry naming (RDN)' EQUALITY CSNMatch ORDERING CSNOrder
  186. ingMatch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MODIFICA
  187. TION USAGE directoryOperation )
  188. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.23 NAME 'syncreplCookie' DESC 'syn
  189. crepl Cookie for shadow copy' EQUALITY octetStringMatch ORDERING octetStringO
  190. rderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE NO-USER-MODIFI
  191. CATION USAGE dSAOperation )
  192. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.25 NAME 'contextCSN' DESC 'the lar
  193. gest committed CSN of a context' EQUALITY CSNMatch ORDERING CSNOrderingMatch
  194. SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} NO-USER-MODIFICATION USAGE dSAOperatio
  195. n )
  196. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer' DESC 'RFC4512
  197. : alternative servers' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOperatio
  198. n )
  199. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts' DESC 'RF
  200. C4512: naming contexts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE dSAOperati
  201. on )
  202. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl' DESC
  203. 'RFC4512: supported controls' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAO
  204. peration )
  205. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.7 NAME 'supportedExtension' DESC
  206. 'RFC4512: supported extended operations' SYNTAX 1.3.6.1.4.1.1466.115.121.1.3
  207. 8 USAGE dSAOperation )
  208. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.15 NAME 'supportedLDAPVersion' D
  209. ESC 'RFC4512: supported LDAP versions' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 U
  210. SAGE dSAOperation )
  211. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.14 NAME 'supportedSASLMechanisms
  212. ' DESC 'RFC4512: supported SASL mechanisms' SYNTAX 1.3.6.1.4.1.1466.115.121.1
  213. .15 USAGE dSAOperation )
  214. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.5 NAME 'supportedFeatures' DESC 'RFC
  215. 4512: features supported by the server' EQUALITY objectIdentifierMatch SYNTAX
  216. 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
  217. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.10 NAME 'monitorContext' DESC 'mon
  218. itor context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  219. .1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  220. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.12.2.1 NAME 'configContext' DESC 'conf
  221. ig context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  222. .12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  223. olcAttributeTypes: ( 1.3.6.1.1.4 NAME 'vendorName' DESC 'RFC3045: name of impl
  224. ementation vendor' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  225. 15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  226. olcAttributeTypes: ( 1.3.6.1.1.5 NAME 'vendorVersion' DESC 'RFC3045: version o
  227. f implementation' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
  228. 5 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  229. olcAttributeTypes: ( 2.5.18.5 NAME 'administrativeRole' DESC 'RFC3672: adminis
  230. trative role' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  231. 1.38 USAGE directoryOperation )
  232. olcAttributeTypes: ( 2.5.18.6 NAME 'subtreeSpecification' DESC 'RFC3672: subtr
  233. ee specification' SYNTAX 1.3.6.1.4.1.1466.115.121.1.45 SINGLE-VALUE USAGE dir
  234. ectoryOperation )
  235. olcAttributeTypes: ( 2.5.21.1 NAME 'dITStructureRules' DESC 'RFC4512: DIT stru
  236. cture rules' EQUALITY integerFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.
  237. 121.1.17 USAGE directoryOperation )
  238. olcAttributeTypes: ( 2.5.21.2 NAME 'dITContentRules' DESC 'RFC4512: DIT conten
  239. t rules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466
  240. .115.121.1.16 USAGE directoryOperation )
  241. olcAttributeTypes: ( 2.5.21.4 NAME 'matchingRules' DESC 'RFC4512: matching rul
  242. es' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.
  243. 121.1.30 USAGE directoryOperation )
  244. olcAttributeTypes: ( 2.5.21.5 NAME 'attributeTypes' DESC 'RFC4512: attribute t
  245. ypes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.11
  246. 5.121.1.3 USAGE directoryOperation )
  247. olcAttributeTypes: ( 2.5.21.6 NAME 'objectClasses' DESC 'RFC4512: object class
  248. es' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.
  249. 121.1.37 USAGE directoryOperation )
  250. olcAttributeTypes: ( 2.5.21.7 NAME 'nameForms' DESC 'RFC4512: name forms ' EQU
  251. ALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.3
  252. 5 USAGE directoryOperation )
  253. olcAttributeTypes: ( 2.5.21.8 NAME 'matchingRuleUse' DESC 'RFC4512: matching r
  254. ule uses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.146
  255. 6.115.121.1.31 USAGE directoryOperation )
  256. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes' DESC 'RFC
  257. 4512: LDAP syntaxes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.
  258. 6.1.4.1.1466.115.121.1.54 USAGE directoryOperation )
  259. olcAttributeTypes: ( 2.5.4.1 NAME ( 'aliasedObjectName' 'aliasedEntryName' ) D
  260. ESC 'RFC4512: name of aliased object' EQUALITY distinguishedNameMatch SYNTAX
  261. 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  262. olcAttributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'ref' DESC 'RFC3296: subord
  263. inate referral URL' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  264. .15 USAGE distributedOperation )
  265. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.1 NAME 'entry' DESC 'OpenLDAP ACL en
  266. try pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO-USER-MODI
  267. FICATION USAGE dSAOperation )
  268. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.2 NAME 'children' DESC 'OpenLDAP ACL
  269. children pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO-USE
  270. R-MODIFICATION USAGE dSAOperation )
  271. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.8 NAME ( 'authzTo' 'saslAuthzTo' )
  272. DESC 'proxy authorization targets' EQUALITY authzMatch SYNTAX 1.3.6.1.4.1.42
  273. 03.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  274. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.9 NAME ( 'authzFrom' 'saslAuthzFro
  275. m' ) DESC 'proxy authorization sources' EQUALITY authzMatch SYNTAX 1.3.6.1.4.
  276. 1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  277. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.3 NAME 'entryTtl' DESC 'RFC2589:
  278. entry time-to-live' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO-USE
  279. R-MODIFICATION USAGE dSAOperation )
  280. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.4 NAME 'dynamicSubtrees' DESC 'R
  281. FC2589: dynamic subtrees' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFI
  282. CATION USAGE dSAOperation )
  283. olcAttributeTypes: ( 2.5.4.49 NAME 'distinguishedName' DESC 'RFC4519: common s
  284. upertype of DN attributes' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1
  285. .1466.115.121.1.12 )
  286. olcAttributeTypes: ( 2.5.4.41 NAME 'name' DESC 'RFC4519: common supertype of n
  287. ame attributes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYN
  288. TAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  289. olcAttributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' ) DESC 'RFC4519: common
  290. name(s) for which the entity is known by' SUP name )
  291. olcAttributeTypes: ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' ) DESC 'R
  292. FC4519: user identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrings
  293. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  294. olcAttributeTypes: ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'RFC2307: An intege
  295. r uniquely identifying a user in an administrative domain' EQUALITY integerMa
  296. tch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE
  297. -VALUE )
  298. olcAttributeTypes: ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'RFC2307: An intege
  299. r uniquely identifying a group in an administrative domain' EQUALITY integerM
  300. atch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGL
  301. E-VALUE )
  302. olcAttributeTypes: ( 2.5.4.35 NAME 'userPassword' DESC 'RFC4519/2307: password
  303. of user' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{128}
  304. )
  305. olcAttributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' DESC 'RFC2079: Uni
  306. form Resource Identifier with optional label' EQUALITY caseExactMatch SYNTAX
  307. 1.3.6.1.4.1.1466.115.121.1.15 )
  308. olcAttributeTypes: ( 2.5.4.13 NAME 'description' DESC 'RFC4519: descriptive in
  309. formation' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1
  310. .3.6.1.4.1.1466.115.121.1.15{1024} )
  311. olcAttributeTypes: ( 2.5.4.34 NAME 'seeAlso' DESC 'RFC4519: DN of related obje
  312. ct' SUP distinguishedName )
  313. olcAttributeTypes: ( OLcfgGlAt:78 NAME 'olcConfigFile' DESC 'File for slapd co
  314. nfiguration directives' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SI
  315. NGLE-VALUE )
  316. olcAttributeTypes: ( OLcfgGlAt:79 NAME 'olcConfigDir' DESC 'Directory for slap
  317. d configuration backend' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString S
  318. INGLE-VALUE )
  319. olcAttributeTypes: ( OLcfgGlAt:1 NAME 'olcAccess' DESC 'Access Control List' E
  320. QUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  321. olcAttributeTypes: ( OLcfgGlAt:86 NAME 'olcAddContentAcl' DESC 'Check ACLs aga
  322. inst content of Add ops' SYNTAX OMsBoolean SINGLE-VALUE )
  323. olcAttributeTypes: ( OLcfgGlAt:2 NAME 'olcAllows' DESC 'Allowed set of depreca
  324. ted features' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  325. olcAttributeTypes: ( OLcfgGlAt:3 NAME 'olcArgsFile' DESC 'File for slapd comma
  326. nd line options' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VA
  327. LUE )
  328. olcAttributeTypes: ( OLcfgGlAt:5 NAME 'olcAttributeOptions' EQUALITY caseIgnor
  329. eMatch SYNTAX OMsDirectoryString )
  330. olcAttributeTypes: ( OLcfgGlAt:4 NAME 'olcAttributeTypes' DESC 'OpenLDAP attri
  331. buteTypes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX O
  332. MsDirectoryString X-ORDERED 'VALUES' )
  333. olcAttributeTypes: ( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' EQUALITY caseIgnoreMa
  334. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  335. olcAttributeTypes: ( OLcfgGlAt:7 NAME 'olcAuthzPolicy' EQUALITY caseIgnoreMatc
  336. h SYNTAX OMsDirectoryString SINGLE-VALUE )
  337. olcAttributeTypes: ( OLcfgGlAt:8 NAME 'olcAuthzRegexp' EQUALITY caseIgnoreMatc
  338. h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  339. olcAttributeTypes: ( OLcfgGlAt:9 NAME 'olcBackend' DESC 'A type of backend' EQ
  340. UALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED 'SIBL
  341. INGS' )
  342. olcAttributeTypes: ( OLcfgGlAt:10 NAME 'olcConcurrency' SYNTAX OMsInteger SING
  343. LE-VALUE )
  344. olcAttributeTypes: ( OLcfgGlAt:11 NAME 'olcConnMaxPending' SYNTAX OMsInteger S
  345. INGLE-VALUE )
  346. olcAttributeTypes: ( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' SYNTAX OMsInteg
  347. er SINGLE-VALUE )
  348. olcAttributeTypes: ( OLcfgGlAt:13 NAME 'olcDatabase' DESC 'The backend type fo
  349. r a database instance' SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )
  350. olcAttributeTypes: ( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' SYNTAX OMsDN SIN
  351. GLE-VALUE )
  352. olcAttributeTypes: ( OLcfgGlAt:15 NAME 'olcDisallows' EQUALITY caseIgnoreMatch
  353. SYNTAX OMsDirectoryString )
  354. olcAttributeTypes: ( OLcfgGlAt:16 NAME 'olcDitContentRules' DESC 'OpenLDAP DIT
  355. content rules' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYN
  356. TAX OMsDirectoryString X-ORDERED 'VALUES' )
  357. olcAttributeTypes: ( OLcfgDbAt:0.20 NAME 'olcExtraAttrs' EQUALITY caseIgnoreMa
  358. tch SYNTAX OMsDirectoryString )
  359. olcAttributeTypes: ( OLcfgGlAt:17 NAME 'olcGentleHUP' SYNTAX OMsBoolean SINGLE
  360. -VALUE )
  361. olcAttributeTypes: ( OLcfgDbAt:0.17 NAME 'olcHidden' SYNTAX OMsBoolean SINGLE-
  362. VALUE )
  363. olcAttributeTypes: ( OLcfgGlAt:18 NAME 'olcIdleTimeout' SYNTAX OMsInteger SING
  364. LE-VALUE )
  365. olcAttributeTypes: ( OLcfgGlAt:19 NAME 'olcInclude' SUP labeledURI )
  366. olcAttributeTypes: ( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' SYNTAX OMsInte
  367. ger SINGLE-VALUE )
  368. olcAttributeTypes: ( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' SYNTAX OMsInte
  369. ger SINGLE-VALUE )
  370. olcAttributeTypes: ( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' SYNTAX OMsIntege
  371. r SINGLE-VALUE )
  372. olcAttributeTypes: ( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' SYNTAX OMsInteg
  373. er SINGLE-VALUE )
  374. olcAttributeTypes: ( OLcfgGlAt:84 NAME 'olcIndexIntLen' SYNTAX OMsInteger SING
  375. LE-VALUE )
  376. olcAttributeTypes: ( OLcfgDbAt:0.4 NAME 'olcLastMod' SYNTAX OMsBoolean SINGLE-
  377. VALUE )
  378. olcAttributeTypes: ( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' DESC 'OpenLDAP ldapSy
  379. ntax' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDir
  380. ectoryString X-ORDERED 'VALUES' )
  381. olcAttributeTypes: ( OLcfgDbAt:0.5 NAME 'olcLimits' EQUALITY caseIgnoreMatch S
  382. YNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  383. olcAttributeTypes: ( OLcfgGlAt:93 NAME 'olcListenerThreads' SYNTAX OMsInteger
  384. SINGLE-VALUE )
  385. olcAttributeTypes: ( OLcfgGlAt:26 NAME 'olcLocalSSF' SYNTAX OMsInteger SINGLE-
  386. VALUE )
  387. olcAttributeTypes: ( OLcfgGlAt:27 NAME 'olcLogFile' SYNTAX OMsDirectoryString
  388. SINGLE-VALUE )
  389. olcAttributeTypes: ( OLcfgGlAt:28 NAME 'olcLogLevel' EQUALITY caseIgnoreMatch
  390. SYNTAX OMsDirectoryString )
  391. olcAttributeTypes: ( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' SYNTAX OMsInteger S
  392. INGLE-VALUE )
  393. olcAttributeTypes: ( OLcfgDbAt:0.16 NAME 'olcMirrorMode' SYNTAX OMsBoolean SIN
  394. GLE-VALUE )
  395. olcAttributeTypes: ( OLcfgGlAt:30 NAME 'olcModuleLoad' EQUALITY caseIgnoreMatc
  396. h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  397. olcAttributeTypes: ( OLcfgGlAt:31 NAME 'olcModulePath' SYNTAX OMsDirectoryStri
  398. ng SINGLE-VALUE )
  399. olcAttributeTypes: ( OLcfgDbAt:0.18 NAME 'olcMonitoring' SYNTAX OMsBoolean SIN
  400. GLE-VALUE )
  401. olcAttributeTypes: ( OLcfgGlAt:32 NAME 'olcObjectClasses' DESC 'OpenLDAP objec
  402. t classes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX O
  403. MsDirectoryString X-ORDERED 'VALUES' )
  404. olcAttributeTypes: ( OLcfgGlAt:33 NAME 'olcObjectIdentifier' EQUALITY caseIgno
  405. reMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirectoryString X-ORDERED
  406. 'VALUES' )
  407. olcAttributeTypes: ( OLcfgGlAt:34 NAME 'olcOverlay' SUP olcDatabase SINGLE-VAL
  408. UE X-ORDERED 'SIBLINGS' )
  409. olcAttributeTypes: ( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' SYNTAX OMs
  410. DirectoryString SINGLE-VALUE )
  411. olcAttributeTypes: ( OLcfgGlAt:36 NAME 'olcPasswordHash' EQUALITY caseIgnoreMa
  412. tch SYNTAX OMsDirectoryString )
  413. olcAttributeTypes: ( OLcfgGlAt:37 NAME 'olcPidFile' SYNTAX OMsDirectoryString
  414. SINGLE-VALUE )
  415. olcAttributeTypes: ( OLcfgGlAt:38 NAME 'olcPlugin' EQUALITY caseIgnoreMatch SY
  416. NTAX OMsDirectoryString )
  417. olcAttributeTypes: ( OLcfgGlAt:39 NAME 'olcPluginLogFile' SYNTAX OMsDirectoryS
  418. tring SINGLE-VALUE )
  419. olcAttributeTypes: ( OLcfgGlAt:40 NAME 'olcReadOnly' SYNTAX OMsBoolean SINGLE-
  420. VALUE )
  421. olcAttributeTypes: ( OLcfgGlAt:41 NAME 'olcReferral' SUP labeledURI SINGLE-VAL
  422. UE )
  423. olcAttributeTypes: ( OLcfgDbAt:0.7 NAME 'olcReplica' SUP labeledURI EQUALITY c
  424. aseIgnoreMatch X-ORDERED 'VALUES' )
  425. olcAttributeTypes: ( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' SYNTAX OMsDirector
  426. yString SINGLE-VALUE )
  427. olcAttributeTypes: ( OLcfgGlAt:44 NAME 'olcReplicaPidFile' SYNTAX OMsDirectory
  428. String SINGLE-VALUE )
  429. olcAttributeTypes: ( OLcfgGlAt:45 NAME 'olcReplicationInterval' SYNTAX OMsInte
  430. ger SINGLE-VALUE )
  431. olcAttributeTypes: ( OLcfgGlAt:46 NAME 'olcReplogFile' SYNTAX OMsDirectoryStri
  432. ng SINGLE-VALUE )
  433. olcAttributeTypes: ( OLcfgGlAt:47 NAME 'olcRequires' EQUALITY caseIgnoreMatch
  434. SYNTAX OMsDirectoryString )
  435. olcAttributeTypes: ( OLcfgGlAt:48 NAME 'olcRestrict' EQUALITY caseIgnoreMatch
  436. SYNTAX OMsDirectoryString )
  437. olcAttributeTypes: ( OLcfgGlAt:49 NAME 'olcReverseLookup' SYNTAX OMsBoolean SI
  438. NGLE-VALUE )
  439. olcAttributeTypes: ( OLcfgDbAt:0.8 NAME 'olcRootDN' EQUALITY distinguishedName
  440. Match SYNTAX OMsDN SINGLE-VALUE )
  441. olcAttributeTypes: ( OLcfgGlAt:51 NAME 'olcRootDSE' EQUALITY caseIgnoreMatch S
  442. YNTAX OMsDirectoryString )
  443. olcAttributeTypes: ( OLcfgDbAt:0.9 NAME 'olcRootPW' SYNTAX OMsDirectoryString
  444. SINGLE-VALUE )
  445. olcAttributeTypes: ( OLcfgGlAt:89 NAME 'olcSaslAuxprops' SYNTAX OMsDirectorySt
  446. ring SINGLE-VALUE )
  447. olcAttributeTypes: ( OLcfgGlAt:53 NAME 'olcSaslHost' SYNTAX OMsDirectoryString
  448. SINGLE-VALUE )
  449. olcAttributeTypes: ( OLcfgGlAt:54 NAME 'olcSaslRealm' SYNTAX OMsDirectoryStrin
  450. g SINGLE-VALUE )
  451. olcAttributeTypes: ( OLcfgGlAt:56 NAME 'olcSaslSecProps' SYNTAX OMsDirectorySt
  452. ring SINGLE-VALUE )
  453. olcAttributeTypes: ( OLcfgGlAt:58 NAME 'olcSchemaDN' EQUALITY distinguishedNam
  454. eMatch SYNTAX OMsDN SINGLE-VALUE )
  455. olcAttributeTypes: ( OLcfgGlAt:59 NAME 'olcSecurity' EQUALITY caseIgnoreMatch
  456. SYNTAX OMsDirectoryString )
  457. olcAttributeTypes: ( OLcfgGlAt:81 NAME 'olcServerID' EQUALITY caseIgnoreMatch
  458. SYNTAX OMsDirectoryString )
  459. olcAttributeTypes: ( OLcfgGlAt:60 NAME 'olcSizeLimit' SYNTAX OMsDirectoryStrin
  460. g SINGLE-VALUE )
  461. olcAttributeTypes: ( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' SYNTAX OMsInteg
  462. er SINGLE-VALUE )
  463. olcAttributeTypes: ( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' SYNTAX OMsI
  464. nteger SINGLE-VALUE )
  465. olcAttributeTypes: ( OLcfgGlAt:83 NAME 'olcSortVals' DESC 'Attributes whose va
  466. lues will always be sorted' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStrin
  467. g )
  468. olcAttributeTypes: ( OLcfgDbAt:0.15 NAME 'olcSubordinate' SYNTAX OMsDirectoryS
  469. tring SINGLE-VALUE )
  470. olcAttributeTypes: ( OLcfgDbAt:0.10 NAME 'olcSuffix' EQUALITY distinguishedNam
  471. eMatch SYNTAX OMsDN )
  472. olcAttributeTypes: ( OLcfgDbAt:0.19 NAME 'olcSyncUseSubentry' DESC 'Store sync
  473. context in a subentry' SYNTAX OMsBoolean SINGLE-VALUE )
  474. olcAttributeTypes: ( OLcfgDbAt:0.11 NAME 'olcSyncrepl' EQUALITY caseIgnoreMatc
  475. h SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  476. olcAttributeTypes: ( OLcfgGlAt:90 NAME 'olcTCPBuffer' DESC 'Custom TCP buffer
  477. size' SYNTAX OMsDirectoryString )
  478. olcAttributeTypes: ( OLcfgGlAt:66 NAME 'olcThreads' SYNTAX OMsInteger SINGLE-V
  479. ALUE )
  480. olcAttributeTypes: ( OLcfgGlAt:67 NAME 'olcTimeLimit' SYNTAX OMsDirectoryStrin
  481. g )
  482. olcAttributeTypes: ( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' SYNTAX OMsDir
  483. ectoryString SINGLE-VALUE )
  484. olcAttributeTypes: ( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' SYNTAX OMsDir
  485. ectoryString SINGLE-VALUE )
  486. olcAttributeTypes: ( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' SYNTAX OMsDirec
  487. toryString SINGLE-VALUE )
  488. olcAttributeTypes: ( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' SYNTAX OMsDi
  489. rectoryString SINGLE-VALUE )
  490. olcAttributeTypes: ( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' SYNTAX OMsDirectory
  491. String SINGLE-VALUE )
  492. olcAttributeTypes: ( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' SYNTAX OMsDirectoryStr
  493. ing SINGLE-VALUE )
  494. olcAttributeTypes: ( OLcfgGlAt:82 NAME 'olcTLSCRLFile' SYNTAX OMsDirectoryStri
  495. ng SINGLE-VALUE )
  496. olcAttributeTypes: ( OLcfgGlAt:74 NAME 'olcTLSRandFile' SYNTAX OMsDirectoryStr
  497. ing SINGLE-VALUE )
  498. olcAttributeTypes: ( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' SYNTAX OMsDirector
  499. yString SINGLE-VALUE )
  500. olcAttributeTypes: ( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' SYNTAX OMsDirectory
  501. String SINGLE-VALUE )
  502. olcAttributeTypes: ( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' SYNTAX OMsDirectory
  503. String SINGLE-VALUE )
  504. olcAttributeTypes: ( OLcfgGlAt:80 NAME 'olcToolThreads' SYNTAX OMsInteger SING
  505. LE-VALUE )
  506. olcAttributeTypes: ( OLcfgDbAt:0.12 NAME 'olcUpdateDN' SYNTAX OMsDN SINGLE-VAL
  507. UE )
  508. olcAttributeTypes: ( OLcfgDbAt:0.13 NAME 'olcUpdateRef' SUP labeledURI EQUALIT
  509. Y caseIgnoreMatch )
  510. olcAttributeTypes: ( OLcfgGlAt:88 NAME 'olcWriteTimeout' SYNTAX OMsInteger SIN
  511. GLE-VALUE )
  512. olcAttributeTypes: ( OLcfgDbAt:0.1 NAME 'olcDbDirectory' DESC 'Directory for d
  513. atabase content' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VA
  514. LUE )
  515. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.5 NAME 'OpenLDAPaci' DESC 'OpenLDA
  516. P access control information (experimental)' EQUALITY OpenLDAPaciMatch SYNTAX
  517. 1.3.6.1.4.1.4203.666.2.1 USAGE directoryOperation )
  518. olcAttributeTypes: ( OLcfgDbAt:1.2 NAME 'olcDbCheckpoint' DESC 'Database check
  519. point interval in kbytes and minutes' SYNTAX OMsDirectoryString SINGLE-VALUE
  520. )
  521. olcAttributeTypes: ( OLcfgDbAt:1.4 NAME 'olcDbNoSync' DESC 'Disable synchronou
  522. s database writes' SYNTAX OMsBoolean SINGLE-VALUE )
  523. olcAttributeTypes: ( OLcfgDbAt:12.3 NAME 'olcDbEnvFlags' DESC 'Database enviro
  524. nment flags' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  525. olcAttributeTypes: ( OLcfgDbAt:0.2 NAME 'olcDbIndex' DESC 'Attribute index par
  526. ameters' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  527. olcAttributeTypes: ( OLcfgDbAt:12.1 NAME 'olcDbMaxReaders' DESC 'Maximum numbe
  528. r of threads that may access the DB concurrently' SYNTAX OMsInteger SINGLE-VA
  529. LUE )
  530. olcAttributeTypes: ( OLcfgDbAt:12.2 NAME 'olcDbMaxSize' DESC 'Maximum size of
  531. DB in bytes' SYNTAX OMsInteger SINGLE-VALUE )
  532. olcAttributeTypes: ( OLcfgDbAt:0.3 NAME 'olcDbMode' DESC 'Unix permissions of
  533. database files' SYNTAX OMsDirectoryString SINGLE-VALUE )
  534. olcAttributeTypes: ( OLcfgDbAt:1.9 NAME 'olcDbSearchStack' DESC 'Depth of sear
  535. ch stack in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  536. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.1 NAME 'monitoredInfo' DESC 'mo
  537. nitored info' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  538. X 1.3.6.1.4.1.1466.115.121.1.15{32768} NO-USER-MODIFICATION USAGE dSAOperatio
  539. n )
  540. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.2 NAME 'managedInfo' DESC 'moni
  541. tor managed info' SUP name )
  542. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.3 NAME 'monitorCounter' DESC 'm
  543. onitor counter' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.
  544. 3.6.1.4.1.1466.115.121.1.27 NO-USER-MODIFICATION USAGE dSAOperation )
  545. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.4 NAME 'monitorOpCompleted' DES
  546. C 'monitor completed operations' SUP monitorCounter NO-USER-MODIFICATION USAG
  547. E dSAOperation )
  548. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.5 NAME 'monitorOpInitiated' DES
  549. C 'monitor initiated operations' SUP monitorCounter NO-USER-MODIFICATION USAG
  550. E dSAOperation )
  551. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.6 NAME 'monitorConnectionNumber
  552. ' DESC 'monitor connection number' SUP monitorCounter NO-USER-MODIFICATION US
  553. AGE dSAOperation )
  554. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.7 NAME 'monitorConnectionAuthzD
  555. N' DESC 'monitor connection authorization DN' EQUALITY distinguishedNameMatch
  556. SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOperation
  557. )
  558. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.8 NAME 'monitorConnectionLocalA
  559. ddress' DESC 'monitor connection local address' SUP monitoredInfo NO-USER-MOD
  560. IFICATION USAGE dSAOperation )
  561. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.9 NAME 'monitorConnectionPeerAd
  562. dress' DESC 'monitor connection peer address' SUP monitoredInfo NO-USER-MODIF
  563. ICATION USAGE dSAOperation )
  564. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.10 NAME 'monitorTimestamp' DESC
  565. 'monitor timestamp' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOr
  566. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFIC
  567. ATION USAGE dSAOperation )
  568. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.11 NAME 'monitorOverlay' DESC '
  569. name of overlays defined for a given database' SUP monitoredInfo NO-USER-MODI
  570. FICATION USAGE dSAOperation )
  571. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.12 NAME 'readOnly' DESC 'read/w
  572. rite status of a given database' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.146
  573. 6.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  574. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.13 NAME 'restrictedOperation' D
  575. ESC 'name of restricted operation for a given database' SUP managedInfo )
  576. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.14 NAME 'monitorConnectionProto
  577. col' DESC 'monitor connection protocol' SUP monitoredInfo NO-USER-MODIFICATIO
  578. N USAGE dSAOperation )
  579. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.15 NAME 'monitorConnectionOpsRe
  580. ceived' DESC 'monitor number of operations received by the connection' SUP mo
  581. nitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  582. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.16 NAME 'monitorConnectionOpsEx
  583. ecuting' DESC 'monitor number of operations in execution within the connectio
  584. n' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  585. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.17 NAME 'monitorConnectionOpsPe
  586. nding' DESC 'monitor number of pending operations within the connection' SUP
  587. monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  588. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.18 NAME 'monitorConnectionOpsCo
  589. mpleted' DESC 'monitor number of operations completed within the connection'
  590. SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  591. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.19 NAME 'monitorConnectionGet'
  592. DESC 'number of times connection_get() was called so far' SUP monitorCounter
  593. NO-USER-MODIFICATION USAGE dSAOperation )
  594. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.20 NAME 'monitorConnectionRead'
  595. DESC 'number of times connection_read() was called so far' SUP monitorCounte
  596. r NO-USER-MODIFICATION USAGE dSAOperation )
  597. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.21 NAME 'monitorConnectionWrite
  598. ' DESC 'number of times connection_write() was called so far' SUP monitorCoun
  599. ter NO-USER-MODIFICATION USAGE dSAOperation )
  600. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.22 NAME 'monitorConnectionMask'
  601. DESC 'monitor connection mask' SUP monitoredInfo NO-USER-MODIFICATION USAGE
  602. dSAOperation )
  603. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.23 NAME 'monitorConnectionListe
  604. ner' DESC 'monitor connection listener' SUP monitoredInfo NO-USER-MODIFICATIO
  605. N USAGE dSAOperation )
  606. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.24 NAME 'monitorConnectionPeerD
  607. omain' DESC 'monitor connection peer domain' SUP monitoredInfo NO-USER-MODIFI
  608. CATION USAGE dSAOperation )
  609. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.25 NAME 'monitorConnectionStart
  610. Time' DESC 'monitor connection start time' SUP monitorTimestamp SINGLE-VALUE
  611. NO-USER-MODIFICATION USAGE dSAOperation )
  612. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.26 NAME 'monitorConnectionActiv
  613. ityTime' DESC 'monitor connection activity time' SUP monitorTimestamp SINGLE-
  614. VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  615. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.27 NAME 'monitorIsShadow' DESC
  616. 'TRUE if the database is shadow' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.146
  617. 6.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  618. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.28 NAME 'monitorUpdateRef' DESC
  619. 'update referral for shadow databases' SUP monitoredInfo SINGLE-VALUE USAGE
  620. dSAOperation )
  621. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.29 NAME 'monitorRuntimeConfig'
  622. DESC 'TRUE if component allows runtime configuration' EQUALITY booleanMatch S
  623. YNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  624. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.30 NAME 'monitorSuperiorDN' DES
  625. C 'monitor superior DN' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.14
  626. 66.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOperation )
  627. olcAttributeTypes: ( OLcfgOvAt:16.1 NAME 'olcRwmRewrite' DESC 'Rewrites string
  628. s' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  629. olcAttributeTypes: ( OLcfgOvAt:16.2 NAME 'olcRwmTFSupport' DESC 'Absolute filt
  630. ers support' SYNTAX OMsDirectoryString SINGLE-VALUE )
  631. olcAttributeTypes: ( OLcfgOvAt:16.3 NAME 'olcRwmMap' DESC 'maps attributes/obj
  632. ectClasses' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VAL
  633. UES' )
  634. olcAttributeTypes: ( OLcfgOvAt:16.4 NAME 'olcRwmNormalizeMapped' DESC 'Normali
  635. ze mapped attributes/objectClasses' SYNTAX OMsBoolean SINGLE-VALUE )
  636. olcAttributeTypes: ( OLcfgOvAt:16.5 NAME 'olcRwmDropUnrequested' DESC 'Drop un
  637. requested attributes' SYNTAX OMsBoolean SINGLE-VALUE )
  638. olcAttributeTypes: ( OLcfgOvAt:10.1 NAME 'olcUniqueBase' DESC 'Subtree for uni
  639. queness searches' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
  640. olcAttributeTypes: ( OLcfgOvAt:10.2 NAME 'olcUniqueIgnore' DESC 'Attributes fo
  641. r which uniqueness shall not be enforced' EQUALITY caseIgnoreMatch ORDERING c
  642. aseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirectorySt
  643. ring )
  644. olcAttributeTypes: ( OLcfgOvAt:10.3 NAME 'olcUniqueAttribute' DESC 'Attributes
  645. for which uniqueness shall be enforced' EQUALITY caseIgnoreMatch ORDERING ca
  646. seIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirectoryStr
  647. ing )
  648. olcAttributeTypes: ( OLcfgOvAt:10.4 NAME 'olcUniqueStrict' DESC 'Enforce uniqu
  649. eness of null values' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALUE )
  650. olcAttributeTypes: ( OLcfgOvAt:10.5 NAME 'olcUniqueURI' DESC 'List of keywords
  651. and LDAP URIs for a uniqueness domain' EQUALITY caseExactMatch ORDERING case
  652. ExactOrderingMatch SUBSTR caseExactSubstringsMatch SYNTAX OMsDirectoryString
  653. )
  654. olcAttributeTypes: ( 1.2.840.113556.1.2.102 NAME 'memberOf' DESC 'Group that t
  655. he entry belongs to' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.
  656. 115.121.1.12 USAGE dSAOperation X-ORIGIN 'iPlanet Delegated Administrator' )
  657. olcAttributeTypes: ( OLcfgOvAt:18.0 NAME 'olcMemberOfDN' DESC 'DN to be used a
  658. s modifiersName' SYNTAX OMsDN SINGLE-VALUE )
  659. olcAttributeTypes: ( OLcfgOvAt:18.1 NAME 'olcMemberOfDangling' DESC 'Behavior
  660. with respect to dangling members, constrained to ignore, drop, error' SYNTAX
  661. OMsDirectoryString SINGLE-VALUE )
  662. olcAttributeTypes: ( OLcfgOvAt:18.2 NAME 'olcMemberOfRefInt' DESC 'Take care o
  663. f referential integrity' SYNTAX OMsBoolean SINGLE-VALUE )
  664. olcAttributeTypes: ( OLcfgOvAt:18.3 NAME 'olcMemberOfGroupOC' DESC 'Group obje
  665. ctClass' SYNTAX OMsDirectoryString SINGLE-VALUE )
  666. olcAttributeTypes: ( OLcfgOvAt:18.4 NAME 'olcMemberOfMemberAD' DESC 'member at
  667. tribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  668. olcAttributeTypes: ( OLcfgOvAt:18.5 NAME 'olcMemberOfMemberOfAD' DESC 'memberO
  669. f attribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  670. olcAttributeTypes: ( OLcfgOvAt:18.7 NAME 'olcMemberOfDanglingError' DESC 'Erro
  671. r code returned in case of dangling back reference' SYNTAX OMsDirectoryString
  672. SINGLE-VALUE )
  673. olcAttributeTypes: ( OLcfgOvAt:1.1 NAME 'olcSpCheckpoint' DESC 'ContextCSN che
  674. ckpoint interval in ops and minutes' SYNTAX OMsDirectoryString SINGLE-VALUE )
  675. olcAttributeTypes: ( OLcfgOvAt:1.2 NAME 'olcSpSessionlog' DESC 'Session log si
  676. ze in ops' SYNTAX OMsInteger SINGLE-VALUE )
  677. olcAttributeTypes: ( OLcfgOvAt:1.3 NAME 'olcSpNoPresent' DESC 'Omit Present ph
  678. ase processing' SYNTAX OMsBoolean SINGLE-VALUE )
  679. olcAttributeTypes: ( OLcfgOvAt:1.4 NAME 'olcSpReloadHint' DESC 'Observe Reload
  680. Hint in Request control' SYNTAX OMsBoolean SINGLE-VALUE )
  681. olcAttributeTypes: ( OLcfgOvAt:4.1 NAME 'olcAccessLogDB' DESC 'Suffix of datab
  682. ase for log content' SUP distinguishedName SINGLE-VALUE )
  683. olcAttributeTypes: ( OLcfgOvAt:4.2 NAME 'olcAccessLogOps' DESC 'Operation type
  684. s to log' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  685. olcAttributeTypes: ( OLcfgOvAt:4.3 NAME 'olcAccessLogPurge' DESC 'Log cleanup
  686. parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
  687. olcAttributeTypes: ( OLcfgOvAt:4.4 NAME 'olcAccessLogSuccess' DESC 'Log succes
  688. sful ops only' SYNTAX OMsBoolean SINGLE-VALUE )
  689. olcAttributeTypes: ( OLcfgOvAt:4.5 NAME 'olcAccessLogOld' DESC 'Log old values
  690. when modifying entries matching the filter' SYNTAX OMsDirectoryString SINGLE
  691. -VALUE )
  692. olcAttributeTypes: ( OLcfgOvAt:4.6 NAME 'olcAccessLogOldAttr' DESC 'Log old va
  693. lues of these attributes even if unmodified' EQUALITY caseIgnoreMatch SYNTAX
  694. OMsDirectoryString )
  695. olcAttributeTypes: ( OLcfgOvAt:4.7 NAME 'olcAccessLogBase' DESC 'Operation typ
  696. es to log under a specific branch' EQUALITY caseIgnoreMatch SYNTAX OMsDirecto
  697. ryString )
  698. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.1 NAME 'reqDN' DESC 'Target D
  699. N of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
  700. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.2 NAME 'reqStart' DESC 'Start
  701. time of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrder
  702. ingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  703. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.3 NAME 'reqEnd' DESC 'End tim
  704. e of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingM
  705. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  706. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.4 NAME 'reqType' DESC 'Type o
  707. f request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE )
  708. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.5 NAME 'reqSession' DESC 'Ses
  709. sion ID of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE
  710. -VALUE )
  711. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.6 NAME 'reqAuthzID' DESC 'Aut
  712. horization ID of requestor' EQUALITY distinguishedNameMatch SYNTAX OMsDN SING
  713. LE-VALUE )
  714. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.7 NAME 'reqResult' DESC 'Resu
  715. lt code of request' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTA
  716. X OMsInteger SINGLE-VALUE )
  717. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.8 NAME 'reqMessage' DESC 'Err
  718. or text of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  719. SYNTAX OMsDirectoryString SINGLE-VALUE )
  720. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.9 NAME 'reqReferral' DESC 'Re
  721. ferrals returned for request' SUP labeledURI )
  722. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.10 NAME 'reqControls' DESC 'R
  723. equest controls' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.
  724. 4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  725. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.11 NAME 'reqRespControls' DES
  726. C 'Response controls of request' EQUALITY objectIdentifierFirstComponentMatch
  727. SYNTAX 1.3.6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  728. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.12 NAME 'reqId' DESC 'ID of R
  729. equest to Abandon' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX
  730. OMsInteger SINGLE-VALUE )
  731. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.13 NAME 'reqVersion' DESC 'Pr
  732. otocol version of Bind request' EQUALITY integerMatch ORDERING integerOrderin
  733. gMatch SYNTAX OMsInteger SINGLE-VALUE )
  734. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.14 NAME 'reqMethod' DESC 'Bin
  735. d method of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
  736. E-VALUE )
  737. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.15 NAME 'reqAssertion' DESC '
  738. Compare Assertion of request' SYNTAX OMsDirectoryString SINGLE-VALUE )
  739. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.16 NAME 'reqMod' DESC 'Modifi
  740. cations of request' EQUALITY octetStringMatch SUBSTR octetStringSubstringsMat
  741. ch SYNTAX OMsOctetString )
  742. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.17 NAME 'reqOld' DESC 'Old va
  743. lues of entry before request completed' EQUALITY octetStringMatch SUBSTR octe
  744. tStringSubstringsMatch SYNTAX OMsOctetString )
  745. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.18 NAME 'reqNewRDN' DESC 'New
  746. RDN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
  747. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.19 NAME 'reqDeleteOldRDN' DES
  748. C 'Delete old RDN' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALUE )
  749. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.20 NAME 'reqNewSuperior' DESC
  750. 'New superior DN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SI
  751. NGLE-VALUE )
  752. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.21 NAME 'reqScope' DESC 'Scop
  753. e of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE
  754. )
  755. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.22 NAME 'reqDerefAliases' DES
  756. C 'Disposition of Aliases in request' EQUALITY caseIgnoreMatch SYNTAX OMsDire
  757. ctoryString SINGLE-VALUE )
  758. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.23 NAME 'reqAttrsOnly' DESC '
  759. Attributes and values of request' EQUALITY booleanMatch SYNTAX OMsBoolean SIN
  760. GLE-VALUE )
  761. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.24 NAME 'reqFilter' DESC 'Fil
  762. ter of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYN
  763. TAX OMsDirectoryString SINGLE-VALUE )
  764. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.25 NAME 'reqAttr' DESC 'Attri
  765. butes of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  766. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.26 NAME 'reqSizeLimit' DESC '
  767. Size limit of request' EQUALITY integerMatch ORDERING integerOrderingMatch SY
  768. NTAX OMsInteger SINGLE-VALUE )
  769. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.27 NAME 'reqTimeLimit' DESC '
  770. Time limit of request' EQUALITY integerMatch ORDERING integerOrderingMatch SY
  771. NTAX OMsInteger SINGLE-VALUE )
  772. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.28 NAME 'reqEntries' DESC 'Nu
  773. mber of entries returned' EQUALITY integerMatch ORDERING integerOrderingMatch
  774. SYNTAX OMsInteger SINGLE-VALUE )
  775. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.29 NAME 'reqData' DESC 'Data
  776. of extended request' EQUALITY octetStringMatch SUBSTR octetStringSubstringsMa
  777. tch SYNTAX OMsOctetString SINGLE-VALUE )
  778. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.30 NAME 'auditContext' DESC '
  779. DN of auditContainer' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-US
  780. ER-MODIFICATION USAGE dSAOperation )
  781. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.31 NAME 'reqEntryUUID' DESC '
  782. UUID of entry' EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1
  783. .16.1 SINGLE-VALUE )
  784. olcAttributeTypes: ( olmDatabaseAttributes:1 NAME 'olmDbDirectory' DESC 'Path
  785. name of the directory where the database environment resides' SUP monitoredIn
  786. fo NO-USER-MODIFICATION USAGE dSAOperation )
  787. olcObjectClasses: ( 2.5.6.0 NAME 'top' DESC 'top of the superclass chain' ABST
  788. RACT MUST objectClass )
  789. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject' DESC
  790. 'RFC4512: extensible object' SUP top AUXILIARY )
  791. olcObjectClasses: ( 2.5.6.1 NAME 'alias' DESC 'RFC4512: an alias' SUP top STRU
  792. CTURAL MUST aliasedObjectName )
  793. olcObjectClasses: ( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC 'namedref: na
  794. med subordinate referral' SUP top STRUCTURAL MUST ref )
  795. olcObjectClasses: ( 1.3.6.1.4.1.4203.1.4.1 NAME ( 'OpenLDAProotDSE' 'LDAProotD
  796. SE' ) DESC 'OpenLDAP Root DSE object' SUP top STRUCTURAL MAY cn )
  797. olcObjectClasses: ( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry' SUP top
  798. STRUCTURAL MUST ( cn $ subtreeSpecification ) )
  799. olcObjectClasses: ( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling subsc
  800. hema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $ dITContentRu
  801. les $ objectClasses $ attributeTypes $ matchingRules $ matchingRuleUse ) )
  802. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.119.2 NAME 'dynamicObject' DESC 'RFC2
  803. 589: Dynamic Object' SUP top AUXILIARY )
  804. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.4 NAME 'glue' DESC 'Glue Entry' SUP
  805. top STRUCTURAL )
  806. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry' DESC
  807. 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )
  808. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry' DESC
  809. 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )
  810. olcObjectClasses: ( OLcfgGlOc:0 NAME 'olcConfig' DESC 'OpenLDAP configuration
  811. object' SUP top ABSTRACT )
  812. olcObjectClasses: ( OLcfgGlOc:1 NAME 'olcGlobal' DESC 'OpenLDAP Global configu
  813. ration options' SUP olcConfig STRUCTURAL MAY ( cn $ olcConfigFile $ olcConfig
  814. Dir $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAuthIDRewrite $ olcA
  815. uthzPolicy $ olcAuthzRegexp $ olcConcurrency $ olcConnMaxPending $ olcConnMax
  816. PendingAuth $ olcDisallows $ olcGentleHUP $ olcIdleTimeout $ olcIndexSubstrIf
  817. MaxLen $ olcIndexSubstrIfMinLen $ olcIndexSubstrAnyLen $ olcIndexSubstrAnySte
  818. p $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcLogFile $ olcLogLe
  819. vel $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPluginLo
  820. gFile $ olcReadOnly $ olcReferral $ olcReplogFile $ olcRequires $ olcRestrict
  821. $ olcReverseLookup $ olcRootDSE $ olcSaslAuxprops $ olcSaslHost $ olcSaslRea
  822. lm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSockbufM
  823. axIncoming $ olcSockbufMaxIncomingAuth $ olcTCPBuffer $ olcThreads $ olcTimeL
  824. imit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertificateF
  825. ile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $ olcTLSR
  826. andFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSCRLFile $ olcTLSProt
  827. ocolMin $ olcToolThreads $ olcWriteTimeout $ olcObjectIdentifier $ olcAttribu
  828. teTypes $ olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )
  829. olcObjectClasses: ( OLcfgGlOc:2 NAME 'olcSchemaConfig' DESC 'OpenLDAP schema o
  830. bject' SUP olcConfig STRUCTURAL MAY ( cn $ olcObjectIdentifier $ olcLdapSynta
  831. xes $ olcAttributeTypes $ olcObjectClasses $ olcDitContentRules ) )
  832. olcObjectClasses: ( OLcfgGlOc:3 NAME 'olcBackendConfig' DESC 'OpenLDAP Backend
  833. -specific options' SUP olcConfig STRUCTURAL MUST olcBackend )
  834. olcObjectClasses: ( OLcfgGlOc:4 NAME 'olcDatabaseConfig' DESC 'OpenLDAP Databa
  835. se-specific options' SUP olcConfig STRUCTURAL MUST olcDatabase MAY ( olcHidde
  836. n $ olcSuffix $ olcSubordinate $ olcAccess $ olcAddContentAcl $ olcLastMod $
  837. olcLimits $ olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $ olcRepl
  838. icaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ olcReplogFile $ ol
  839. cRequires $ olcRestrict $ olcRootDN $ olcRootPW $ olcSchemaDN $ olcSecurity $
  840. olcSizeLimit $ olcSyncUseSubentry $ olcSyncrepl $ olcTimeLimit $ olcUpdateDN
  841. $ olcUpdateRef $ olcMirrorMode $ olcMonitoring $ olcExtraAttrs ) )
  842. olcObjectClasses: ( OLcfgGlOc:5 NAME 'olcOverlayConfig' DESC 'OpenLDAP Overlay
  843. -specific options' SUP olcConfig STRUCTURAL MUST olcOverlay )
  844. olcObjectClasses: ( OLcfgGlOc:6 NAME 'olcIncludeFile' DESC 'OpenLDAP configura
  845. tion include file' SUP olcConfig STRUCTURAL MUST olcInclude MAY ( cn $ olcRoo
  846. tDSE ) )
  847. olcObjectClasses: ( OLcfgGlOc:7 NAME 'olcFrontendConfig' DESC 'OpenLDAP fronte
  848. nd configuration' AUXILIARY MAY ( olcDefaultSearchBase $ olcPasswordHash $ ol
  849. cSortVals ) )
  850. olcObjectClasses: ( OLcfgGlOc:8 NAME 'olcModuleList' DESC 'OpenLDAP dynamic mo
  851. dule info' SUP olcConfig STRUCTURAL MAY ( cn $ olcModulePath $ olcModuleLoad
  852. ) )
  853. olcObjectClasses: ( OLcfgDbOc:2.1 NAME 'olcLdifConfig' DESC 'LDIF backend conf
  854. iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory )
  855. olcObjectClasses: ( OLcfgDbOc:12.1 NAME 'olcMdbConfig' DESC 'MDB backend confi
  856. guration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcDbChe
  857. ckpoint $ olcDbEnvFlags $ olcDbNoSync $ olcDbIndex $ olcDbMaxReaders $ olcDbM
  858. axSize $ olcDbMode $ olcDbSearchStack ) )
  859. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.1 NAME 'monitor' DESC 'OpenLDAP
  860. system monitoring' SUP top STRUCTURAL MUST cn MAY ( description $ seeAlso $ l
  861. abeledURI $ monitoredInfo $ managedInfo $ monitorOverlay ) )
  862. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.2 NAME 'monitorServer' DESC 'Ser
  863. ver monitoring root entry' SUP monitor STRUCTURAL )
  864. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.3 NAME 'monitorContainer' DESC '
  865. monitor container class' SUP monitor STRUCTURAL )
  866. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.4 NAME 'monitorCounterObject' DE
  867. SC 'monitor counter class' SUP monitor STRUCTURAL )
  868. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.5 NAME 'monitorOperation' DESC '
  869. monitor operation class' SUP monitor STRUCTURAL )
  870. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.6 NAME 'monitorConnection' DESC
  871. 'monitor connection class' SUP monitor STRUCTURAL )
  872. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.7 NAME 'managedObject' DESC 'mon
  873. itor managed entity class' SUP monitor STRUCTURAL )
  874. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.8 NAME 'monitoredObject' DESC 'm
  875. onitor monitored entity class' SUP monitor STRUCTURAL )
  876. olcObjectClasses: ( OLcfgDbOc:4.1 NAME 'olcMonitorConfig' DESC 'Monitor backen
  877. d configuration' SUP olcDatabaseConfig STRUCTURAL )
  878. olcObjectClasses: ( OLcfgOvOc:16.1 NAME 'olcRwmConfig' DESC 'Rewrite/remap con
  879. figuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRwmRewrite $ olcRwmTFSup
  880. port $ olcRwmMap $ olcRwmNormalizeMapped ) )
  881. olcObjectClasses: ( OLcfgOvOc:10.1 NAME 'olcUniqueConfig' DESC 'Attribute valu
  882. e uniqueness configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcUniqueBa
  883. se $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueStrict $ olcUniqueURI )
  884. )
  885. olcObjectClasses: ( OLcfgOvOc:18.1 NAME 'olcMemberOf' DESC 'Member-of configur
  886. ation' SUP olcOverlayConfig STRUCTURAL MAY ( olcMemberOfDN $ olcMemberOfDangl
  887. ing $ olcMemberOfDanglingError $ olcMemberOfRefInt $ olcMemberOfGroupOC $ olc
  888. MemberOfMemberAD $ olcMemberOfMemberOfAD ) )
  889. olcObjectClasses: ( OLcfgOvOc:1.1 NAME 'olcSyncProvConfig' DESC 'SyncRepl Prov
  890. ider configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSpCheckpoint $ o
  891. lcSpSessionlog $ olcSpNoPresent $ olcSpReloadHint ) )
  892. olcObjectClasses: ( OLcfgOvOc:4.1 NAME 'olcAccessLogConfig' DESC 'Access log c
  893. onfiguration' SUP olcOverlayConfig STRUCTURAL MUST olcAccessLogDB MAY ( olcAc
  894. cessLogOps $ olcAccessLogPurge $ olcAccessLogSuccess $ olcAccessLogOld $ olcA
  895. ccessLogOldAttr $ olcAccessLogBase ) )
  896. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.0 NAME 'auditContainer' DESC '
  897. AuditLog container' SUP top STRUCTURAL MAY ( cn $ reqStart $ reqEnd ) )
  898. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.1 NAME 'auditObject' DESC 'Ope
  899. nLDAP request auditing' SUP top STRUCTURAL MUST ( reqStart $ reqType $ reqSes
  900. sion ) MAY ( reqDN $ reqAuthzID $ reqControls $ reqRespControls $ reqEnd $ re
  901. qResult $ reqMessage $ reqReferral $ reqEntryUUID ) )
  902. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.2 NAME 'auditReadObject' DESC
  903. 'OpenLDAP read request record' SUP auditObject STRUCTURAL )
  904. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.3 NAME 'auditWriteObject' DESC
  905. 'OpenLDAP write request record' SUP auditObject STRUCTURAL )
  906. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.4 NAME 'auditAbandon' DESC 'Ab
  907. andon operation' SUP auditObject STRUCTURAL MUST reqId )
  908. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.5 NAME 'auditAdd' DESC 'Add op
  909. eration' SUP auditWriteObject STRUCTURAL MUST reqMod )
  910. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.6 NAME 'auditBind' DESC 'Bind
  911. operation' SUP auditObject STRUCTURAL MUST ( reqVersion $ reqMethod ) )
  912. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.7 NAME 'auditCompare' DESC 'Co
  913. mpare operation' SUP auditReadObject STRUCTURAL MUST reqAssertion )
  914. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.8 NAME 'auditDelete' DESC 'Del
  915. ete operation' SUP auditWriteObject STRUCTURAL MAY reqOld )
  916. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.9 NAME 'auditModify' DESC 'Mod
  917. ify operation' SUP auditWriteObject STRUCTURAL MUST reqMod MAY reqOld )
  918. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.10 NAME 'auditModRDN' DESC 'Mo
  919. dRDN operation' SUP auditWriteObject STRUCTURAL MUST ( reqNewRDN $ reqDeleteO
  920. ldRDN ) MAY ( reqNewSuperior $ reqMod $ reqOld ) )
  921. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.11 NAME 'auditSearch' DESC 'Se
  922. arch operation' SUP auditReadObject STRUCTURAL MUST ( reqScope $ reqDerefAlia
  923. ses $ reqAttrsonly ) MAY ( reqFilter $ reqAttr $ reqEntries $ reqSizeLimit $
  924. reqTimeLimit ) )
  925. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.12 NAME 'auditExtended' DESC '
  926. Extended operation' SUP auditObject STRUCTURAL MAY reqData )
  927. olcObjectClasses: ( olmMDBObjectClasses:2 NAME 'olmMDBDatabase' SUP top AUXILI
  928. ARY MAY olmDbDirectory )
  929.  
  930. # {0}core, schema, config
  931. dn: cn={0}core,cn=schema,cn=config
  932. objectClass: olcSchemaConfig
  933. cn: {0}core
  934. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: kno
  935. wledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  936. 1.15{32768} )
  937. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last (f
  938. amily) name(s) for which the entity is known by' SUP name )
  939. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial numb
  940. er of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  941. YNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  942. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC4519: two-
  943. letter ISO-3166 country code' SUP name SYNTAX 1.3.6.1.4.1.1466.115.121.1.11 S
  944. INGLE-VALUE )
  945. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: loc
  946. ality which this object resides in' SUP name )
  947. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RFC2
  948. 256: state or province which this object resides in' SUP name )
  949. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC225
  950. 6: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS
  951. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  952. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC2256
  953. : organization this object belongs to' SUP name )
  954. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC '
  955. RFC2256: organizational unit this object belongs to' SUP name )
  956. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associated
  957. with the entity' SUP name )
  958. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search gui
  959. de, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 )
  960. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: busin
  961. ess category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  962. X 1.3.6.1.4.1.1466.115.121.1.15{128} )
  963. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal a
  964. ddress' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch SYN
  965. TAX 1.3.6.1.4.1.1466.115.121.1.41 )
  966. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal code
  967. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.
  968. 1.1466.115.121.1.15{40} )
  969. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post Off
  970. ice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3
  971. .6.1.4.1.1466.115.121.1.15{40} )
  972. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RFC2
  973. 256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseIgnor
  974. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  975. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Teleph
  976. one Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstringsMat
  977. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  978. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Numb
  979. er' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  980. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC22
  981. 56: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  982. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DE
  983. SC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.115.12
  984. 1.1.22 )
  985. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Addr
  986. ess' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1
  987. .3.6.1.4.1.1466.115.121.1.36{15} )
  988. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC2256
  989. : international ISDN number' EQUALITY numericStringMatch SUBSTR numericString
  990. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  991. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: regi
  992. stered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.1.41
  993. )
  994. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256: d
  995. estination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  996. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )
  997. olcAttributeTypes: {24}( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC2256
  998. : preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALU
  999. E )
  1000. olcAttributeTypes: {25}( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256: pr
  1001. esentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.1466
  1002. .115.121.1.43 SINGLE-VALUE )
  1003. olcAttributeTypes: {26}( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'RFC
  1004. 2256: supported application context' EQUALITY objectIdentifierMatch SYNTAX 1.
  1005. 3.6.1.4.1.1466.115.121.1.38 )
  1006. olcAttributeTypes: {27}( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a gro
  1007. up' SUP distinguishedName )
  1008. olcAttributeTypes: {28}( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the ob
  1009. ject)' SUP distinguishedName )
  1010. olcAttributeTypes: {29}( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupant
  1011. of role' SUP distinguishedName )
  1012. olcAttributeTypes: {30}( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.509
  1013. user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.
  1014. 4.1.1466.115.121.1.8 )
  1015. olcAttributeTypes: {31}( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509 CA
  1016. certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.4.1.
  1017. 1466.115.121.1.8 )
  1018. olcAttributeTypes: {32}( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC2256
  1019. : X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.1
  1020. 21.1.9 )
  1021. olcAttributeTypes: {33}( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC22
  1022. 56: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.1
  1023. 15.121.1.9 )
  1024. olcAttributeTypes: {34}( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256: X
  1025. .509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
  1026. 0 )
  1027. olcAttributeTypes: {35}( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: fir
  1028. st name(s) for which the entity is known by' SUP name )
  1029. olcAttributeTypes: {36}( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of s
  1030. ome or all of names, but not the surname(s).' SUP name )
  1031. olcAttributeTypes: {37}( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256: na
  1032. me qualifier indicating a generation' SUP name )
  1033. olcAttributeTypes: {38}( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256: X
  1034. .500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  1035. 21.1.6 )
  1036. olcAttributeTypes: {39}( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN qualifi
  1037. er' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR caseIgno
  1038. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
  1039. olcAttributeTypes: {40}( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256: en
  1040. hanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )
  1041. olcAttributeTypes: {41}( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256: pr
  1042. otocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.1466
  1043. .115.121.1.42 )
  1044. olcAttributeTypes: {42}( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique me
  1045. mber of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  1046. .34 )
  1047. olcAttributeTypes: {43}( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: house
  1048. identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  1049. 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  1050. olcAttributeTypes: {44}( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256: su
  1051. pported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )
  1052. olcAttributeTypes: {45}( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256: de
  1053. lta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )
  1054. olcAttributeTypes: {46}( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD' S
  1055. UP name )
  1056. olcAttributeTypes: {47}( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudonym
  1057. for the object' SUP name )
  1058. olcAttributeTypes: {48}( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mailbo
  1059. x' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIg
  1060. noreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  1061. olcAttributeTypes: {49}( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainCompone
  1062. nt' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match SUBST
  1063. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VA
  1064. LUE )
  1065. olcAttributeTypes: {50}( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain' DE
  1066. SC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match SUBST
  1067. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1068. olcAttributeTypes: {51}( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress' 'p
  1069. kcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs' EQUA
  1070. LITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.
  1071. 1.1466.115.121.1.26{128} )
  1072. olcObjectClasses: {0}( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP to
  1073. p STRUCTURAL MUST c MAY ( searchGuide $ description ) )
  1074. olcObjectClasses: {1}( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SUP
  1075. top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description )
  1076. )
  1077. olcObjectClasses: {2}( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organizat
  1078. ion' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso $ b
  1079. usinessCategory $ x121Address $ registeredAddress $ destinationIndicator $ pr
  1080. eferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNu
  1081. mber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOffi
  1082. ceBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ de
  1083. scription ) )
  1084. olcObjectClasses: {3}( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an org
  1085. anizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchGuide
  1086. $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destination
  1087. Indicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier
  1088. $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ str
  1089. eet $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName
  1090. $ st $ l $ description ) )
  1091. olcObjectClasses: {4}( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP top
  1092. STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAlso $
  1093. description ) )
  1094. olcObjectClasses: {5}( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an o
  1095. rganizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ regis
  1096. teredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $
  1097. teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facs
  1098. imileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $
  1099. physicalDeliveryOfficeName $ ou $ st $ l ) )
  1100. olcObjectClasses: {6}( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an org
  1101. anizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ registeredAd
  1102. dress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ telete
  1103. xTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTe
  1104. lephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ p
  1105. ostOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $
  1106. st $ l $ description ) )
  1107. olcObjectClasses: {7}( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of n
  1108. ames (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategory $
  1109. seeAlso $ owner $ ou $ o $ description ) )
  1110. olcObjectClasses: {8}( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an res
  1111. idential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x121Ad
  1112. dress $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $
  1113. telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDN
  1114. Number $ facsimileTelephoneNumber $ preferredDeliveryMethod $ street $ postOf
  1115. ficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l )
  1116. )
  1117. olcObjectClasses: {9}( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an ap
  1118. plication process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ descri
  1119. ption ) )
  1120. olcObjectClasses: {10}( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an ap
  1121. plication entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MAY (
  1122. supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )
  1123. olcObjectClasses: {11}( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory system
  1124. agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformation )
  1125. olcObjectClasses: {12}( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP to
  1126. p STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ desc
  1127. ription ) )
  1128. olcObjectClasses: {13}( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC2256
  1129. : a strong authentication user' SUP top AUXILIARY MUST userCertificate )
  1130. olcObjectClasses: {14}( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256:
  1131. a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList $ c
  1132. ertificateRevocationList $ cACertificate ) MAY crossCertificatePair )
  1133. olcObjectClasses: {15}( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a gr
  1134. oup of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST ( uni
  1135. queMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ descript
  1136. ion ) )
  1137. olcObjectClasses: {16}( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC2256:
  1138. a user security information' SUP top AUXILIARY MAY supportedAlgorithms )
  1139. olcObjectClasses: {17}( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP certif
  1140. icationAuthority AUXILIARY MAY deltaRevocationList )
  1141. olcObjectClasses: {18}( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURA
  1142. L MUST cn MAY ( certificateRevocationList $ authorityRevocationList $ deltaRe
  1143. vocationList ) )
  1144. olcObjectClasses: {19}( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST dmdName MA
  1145. Y ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ r
  1146. egisteredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumb
  1147. er $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $
  1148. facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddres
  1149. s $ physicalDeliveryOfficeName $ st $ l $ description ) )
  1150. olcObjectClasses: {20}( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' SUP
  1151. top AUXILIARY MAY userCertificate )
  1152. olcObjectClasses: {21}( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate a
  1153. uthority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRevoca
  1154. tionList $ cACertificate $ crossCertificatePair ) )
  1155. olcObjectClasses: {22}( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SUP
  1156. top AUXILIARY MAY deltaRevocationList )
  1157. olcObjectClasses: {23}( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'RFC
  1158. 2079: object that contains the URI attribute type' SUP top AUXILIARY MAY labe
  1159. ledURI )
  1160. olcObjectClasses: {24}( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject'
  1161. DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPassword )
  1162. olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247: do
  1163. main component object' SUP top AUXILIARY MUST dc )
  1164. olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid obje
  1165. ct' SUP top AUXILIARY MUST uid )
  1166.  
  1167. # {1}cosine, schema, config
  1168. dn: cn={1}cosine,cn=schema,cn=config
  1169. objectClass: olcSchemaConfig
  1170. cn: {1}cosine
  1171. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
  1172. EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
  1173. 1466.115.121.1.15{256} )
  1174. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
  1175. eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  1176. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  1177. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
  1178. nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  1179. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1180. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
  1181. 274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  1182. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1183. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
  1184. photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  1185. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
  1186. 74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  1187. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1188. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
  1189. ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
  1190. X 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1191. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
  1192. 4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  1193. .121.1.12 )
  1194. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
  1195. ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
  1196. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1197. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
  1198. RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  1199. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1200. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
  1201. C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  1202. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1203. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
  1204. 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
  1205. .3.6.1.4.1.1466.115.121.1.12 )
  1206. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
  1207. SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
  1208. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1209. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
  1210. lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
  1211. erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  1212. .1.50 )
  1213. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC
  1214. 1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146
  1215. 6.115.121.1.12 )
  1216. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
  1217. 1.3.6.1.4.1.1466.115.121.1.39 )
  1218. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY ca
  1219. seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1220. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY c
  1221. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1222. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY c
  1223. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1224. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY c
  1225. aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1226. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY
  1227. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1228. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALIT
  1229. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1230. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC
  1231. 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatc
  1232. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  1233. olcAttributeTypes: {23}( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' D
  1234. ESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIg
  1235. noreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
  1236. olcAttributeTypes: {24}( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC
  1237. 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
  1238. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1239. olcAttributeTypes: {25}( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTel
  1240. ephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephoneNum
  1241. berMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  1242. 1.1.50 )
  1243. olcAttributeTypes: {26}( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelep
  1244. honeNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNumber
  1245. Match SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  1246. .50 )
  1247. olcAttributeTypes: {27}( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCount
  1248. ryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch SUBS
  1249. TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1250. olcAttributeTypes: {28}( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DE
  1251. SC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.14
  1252. 66.115.121.1.15{256} )
  1253. olcAttributeTypes: {29}( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus
  1254. ' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR caseI
  1255. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1256. olcAttributeTypes: {30}( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC '
  1257. RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
  1258. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  1259. olcAttributeTypes: {31}( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption
  1260. ' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  1261. )
  1262. olcAttributeTypes: {32}( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC '
  1263. RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrin
  1264. gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1265. olcAttributeTypes: {33}( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC 'RF
  1266. C1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )
  1267. olcAttributeTypes: {34}( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality'
  1268. DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SIN
  1269. GLE-VALUE )
  1270. olcAttributeTypes: {35}( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQualit
  1271. y' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  1272. 13 SINGLE-VALUE )
  1273. olcAttributeTypes: {36}( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQualit
  1274. y' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  1275. 13 SINGLE-VALUE )
  1276. olcAttributeTypes: {37}( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' D
  1277. ESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  1278. 23 )
  1279. olcAttributeTypes: {38}( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC 'R
  1280. FC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466
  1281. .115.121.1.12 )
  1282. olcAttributeTypes: {39}( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274
  1283. : audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
  1284. olcAttributeTypes: {40}( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' D
  1285. ESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  1286. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1287. olcObjectClasses: {0}( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPilo
  1288. tPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rfc822
  1289. Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $ hom
  1290. ePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $ busine
  1291. ssCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $ pagerTelep
  1292. honeNumber $ organizationalStatus $ mailPreferenceOption $ personalSignature
  1293. ) )
  1294. olcObjectClasses: {1}( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCT
  1295. URAL MUST userid MAY ( description $ seeAlso $ localityName $ organizationNam
  1296. e $ organizationalUnitName $ host ) )
  1297. olcObjectClasses: {2}( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUC
  1298. TURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $ loca
  1299. lityName $ organizationName $ organizationalUnitName $ documentTitle $ docume
  1300. ntVersion $ documentAuthor $ documentLocation $ documentPublisher ) )
  1301. olcObjectClasses: {3}( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURA
  1302. L MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNumber
  1303. ) )
  1304. olcObjectClasses: {4}( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top
  1305. STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ l
  1306. ocalityName $ organizationName $ organizationalUnitName ) )
  1307. olcObjectClasses: {5}( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCT
  1308. URAL MUST domainComponent MAY ( associatedName $ organizationName $ descripti
  1309. on $ businessCategory $ seeAlso $ searchGuide $ userPassword $ localityName $
  1310. stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ postalAdd
  1311. ress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber
  1312. $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ tel
  1313. exNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress
  1314. $ x121Address ) )
  1315. olcObjectClasses: {6}( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP d
  1316. omain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ telepho
  1317. neNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOffi
  1318. ceBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $
  1319. telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDelivery
  1320. Method $ destinationIndicator $ registeredAddress $ x121Address ) )
  1321. olcObjectClasses: {7}( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain
  1322. STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAME
  1323. Record ) )
  1324. olcObjectClasses: {8}( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' D
  1325. ESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST associat
  1326. edDomain )
  1327. olcObjectClasses: {9}( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP c
  1328. ountry STRUCTURAL MUST friendlyCountryName )
  1329. olcObjectClasses: {10}( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SU
  1330. P ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )
  1331. olcObjectClasses: {11}( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STR
  1332. UCTURAL MAY dSAQuality )
  1333. olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData'
  1334. SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximu
  1335. mQuality ) )
  1336.  
  1337. # {2}rfc2307bis, schema, config
  1338. dn: cn={2}rfc2307bis,cn=schema,cn=config
  1339. objectClass: olcSchemaConfig
  1340. cn: {2}rfc2307bis
  1341. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; th
  1342. e common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatc
  1343. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  1344. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolut
  1345. e path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1
  1346. 466.115.121.1.26 SINGLE-VALUE )
  1347. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to th
  1348. e login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.2
  1349. 6 SINGLE-VALUE )
  1350. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integ
  1351. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1352. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
  1353. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1354. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
  1355. SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1356. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerM
  1357. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1358. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integer
  1359. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1360. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerM
  1361. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1362. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMat
  1363. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1364. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactI
  1365. A5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1366. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY ca
  1367. seExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  1368. 5.121.1.26 )
  1369. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgr
  1370. oup triple' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  1371. )
  1372. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' DESC 'Service p
  1373. ort number' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE
  1374. -VALUE )
  1375. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' DESC 'Servi
  1376. ce protocol name' SUP name )
  1377. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' DESC 'IP pro
  1378. tocol number' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SING
  1379. LE-VALUE )
  1380. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' DESC 'ONC RPC nu
  1381. mber' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
  1382. )
  1383. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IPv4 addre
  1384. sses as a dotted decimal omitting leading zeros or IPv6 addresses as d
  1385. efined in RFC2373' SUP name )
  1386. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP netw
  1387. ork as a dotted decimal, eg. 192.168, omitting leading zeros' SUP name
  1388. SINGLE-VALUE )
  1389. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netm
  1390. ask as a dotted decimal, eg. 255.255.255.0, omitting leading zeros' EQ
  1391. UALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  1392. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address
  1393. in maximal, colon separated hex notation, eg. 00:00:92:90:ee:e2' EQUAL
  1394. ITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1395. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootp
  1396. aramd parameter' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1
  1397. .26 )
  1398. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image nam
  1399. e' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1400. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' DESC 'Name of a A
  1401. generic NIS map' SUP name )
  1402. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' DESC 'A generic N
  1403. IS entry' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTA
  1404. X 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  1405. olcAttributeTypes: {25}( 1.3.6.1.1.1.1.28 NAME 'nisPublicKey' DESC 'NIS public
  1406. key' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-V
  1407. ALUE )
  1408. olcAttributeTypes: {26}( 1.3.6.1.1.1.1.29 NAME 'nisSecretKey' DESC 'NIS secret
  1409. key' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-V
  1410. ALUE )
  1411. olcAttributeTypes: {27}( 1.3.6.1.1.1.1.30 NAME 'nisDomain' DESC 'NIS domain' E
  1412. QUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1413. olcAttributeTypes: {28}( 1.3.6.1.1.1.1.31 NAME 'automountMapName' DESC 'automo
  1414. unt Map Name' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch S
  1415. YNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  1416. olcAttributeTypes: {29}( 1.3.6.1.1.1.1.32 NAME 'automountKey' DESC 'Automount
  1417. Key value' EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNT
  1418. AX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  1419. olcAttributeTypes: {30}( 1.3.6.1.1.1.1.33 NAME 'automountInformation' DESC 'Au
  1420. tomount information' EQUALITY caseExactIA5Match SUBSTR caseExactIA5Substrings
  1421. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  1422. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction o
  1423. f an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ uidNu
  1424. mber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ gecos $
  1425. description ) )
  1426. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional a
  1427. ttributes for shadow passwords' SUP top AUXILIARY MUST uid MAY ( userPassword
  1428. $ description $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ s
  1429. hadowInactive $ shadowExpire $ shadowFlag ) )
  1430. olcObjectClasses: {2}( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction of
  1431. a group of accounts' SUP top AUXILIARY MUST gidNumber MAY ( userPassword $ me
  1432. mberUid $ description ) )
  1433. olcObjectClasses: {3}( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an I
  1434. nternet Protocol service. Maps an IP port and protocol (such as tcp or
  1435. udp) to one or more names; the distinguished value of the cn a
  1436. ttribute denotes the services canonical name' SUP top STRUCTURAL MUST
  1437. ( cn $ ipServicePort $ ipServiceProtocol ) MAY description )
  1438. olcObjectClasses: {4}( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction of
  1439. an IP protocol. Maps a protocol number to one or more names. The disti
  1440. nguished value of the cn attribute denotes the protocols canonical nam
  1441. e' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber ) MAY description )
  1442. olcObjectClasses: {5}( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an O
  1443. pen Network Computing (ONC) [RFC1057] Remote Procedure Call (RPC) bindi
  1444. ng. This class maps an ONC RPC number to a name. The distinguishe
  1445. d value of the cn attribute denotes the RPC services canonical name' SU
  1446. P top STRUCTURAL MUST ( cn $ oncRpcNumber ) MAY description )
  1447. olcObjectClasses: {6}( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a ho
  1448. st, an IP device. The distinguished value of the cn attribute denotes
  1449. the hosts canonical name. Device SHOULD be used as a structural class'
  1450. SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( userPassword $ l $ descri
  1451. ption $ manager ) )
  1452. olcObjectClasses: {7}( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of a
  1453. network. The distinguished value of the cn attribute denotes the netw
  1454. orks canonical name' SUP top STRUCTURAL MUST ipNetworkNumber MAY ( cn $ ipNet
  1455. maskNumber $ l $ description $ manager ) )
  1456. olcObjectClasses: {8}( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction of
  1457. a netgroup. May refer to other netgroups' SUP top STRUCTURAL MUST cn MAY ( n
  1458. isNetgroupTriple $ memberNisNetgroup $ description ) )
  1459. olcObjectClasses: {9}( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic abstracti
  1460. on of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description )
  1461. olcObjectClasses: {10}( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in a
  1462. NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY descri
  1463. ption )
  1464. olcObjectClasses: {11}( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device w
  1465. ith a MAC address; device SHOULD be used as a structural class' SUP to
  1466. p AUXILIARY MAY macAddress )
  1467. olcObjectClasses: {12}( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A device
  1468. with boot parameters; device SHOULD be used as a structural class' SUP
  1469. top AUXILIARY MAY ( bootFile $ bootParameter ) )
  1470. olcObjectClasses: {13}( 1.3.6.1.1.1.2.14 NAME 'nisKeyObject' DESC 'An object w
  1471. ith a public and secret key' SUP top AUXILIARY MUST ( cn $ nisPublicKey $ nis
  1472. SecretKey ) MAY ( uidNumber $ description ) )
  1473. olcObjectClasses: {14}( 1.3.6.1.1.1.2.15 NAME 'nisDomainObject' DESC 'Associat
  1474. es a NIS domain with a naming context' SUP top AUXILIARY MUST nisDomain )
  1475. olcObjectClasses: {15}( 1.3.6.1.1.1.2.16 NAME 'automountMap' SUP top STRUCTURA
  1476. L MUST automountMapName MAY description )
  1477. olcObjectClasses: {16}( 1.3.6.1.1.1.2.17 NAME 'automount' DESC 'Automount info
  1478. rmation' SUP top STRUCTURAL MUST ( automountKey $ automountInformation ) MAY
  1479. description )
  1480. olcObjectClasses: {17}( 1.3.6.1.4.1.5322.13.1.1 NAME 'namedObject' SUP top STR
  1481. UCTURAL MAY cn )
  1482. olcObjectClasses: {18}( 1.3.6.1.1.1.2.18 NAME 'groupOfMembers' DESC 'A group w
  1483. ith members (DNs)' SUP top STRUCTURAL MUST cn MAY ( businessCategory $ seeAls
  1484. o $ owner $ ou $ o $ description $ member ) )
  1485.  
  1486. # {3}inetorgperson, schema, config
  1487. dn: cn={3}inetorgperson,cn=schema,cn=config
  1488. objectClass: olcSchemaConfig
  1489. cn: {3}inetorgperson
  1490. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
  1491. 8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
  1492. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1493. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
  1494. RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
  1495. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1496. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
  1497. 2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
  1498. atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
  1499. NGLE-VALUE )
  1500. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
  1501. C2798: numerically identifies an employee within an organization' EQUALITY ca
  1502. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  1503. 1.1.15 SINGLE-VALUE )
  1504. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
  1505. 798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  1506. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1507. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
  1508. 798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  1509. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
  1510. 'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
  1511. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  1512. 15 SINGLE-VALUE )
  1513. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
  1514. ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
  1515. 66.115.121.1.5 )
  1516. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
  1517. 798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
  1518. 15.121.1.5 )
  1519. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
  1520. 798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY
  1521. ( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
  1522. ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
  1523. tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
  1524. $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
  1525. ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  1526.  
  1527. # {4}eduperson, schema, config
  1528. dn: cn={4}eduperson,cn=schema,cn=config
  1529. objectClass: olcSchemaConfig
  1530. cn: {4}eduperson
  1531. olcAttributeTypes: {0}( 1.3.6.1.4.1.5923.1.1.1.1 NAME 'eduPersonAffiliation' D
  1532. ESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUBSTR ca
  1533. seIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1534. olcAttributeTypes: {1}( 1.3.6.1.4.1.5923.1.1.1.2 NAME 'eduPersonNickname' DESC
  1535. 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUBSTR caseI
  1536. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1537. olcAttributeTypes: {2}( 1.3.6.1.4.1.5923.1.1.1.3 NAME 'eduPersonOrgDN' DESC 'e
  1538. duPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch SYNTAX 1
  1539. .3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  1540. olcAttributeTypes: {3}( 1.3.6.1.4.1.5923.1.1.1.4 NAME 'eduPersonOrgUnitDN' DES
  1541. C 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch SYNT
  1542. AX 1.3.6.1.4.1.1466.115.121.1.12 )
  1543. olcAttributeTypes: {4}( 1.3.6.1.4.1.5923.1.1.1.5 NAME 'eduPersonPrimaryAffilia
  1544. tion' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SU
  1545. BSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VA
  1546. LUE )
  1547. olcAttributeTypes: {5}( 1.3.6.1.4.1.5923.1.1.1.6 NAME 'eduPersonPrincipalName'
  1548. DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUBSTR
  1549. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  1550. olcAttributeTypes: {6}( 1.3.6.1.4.1.5923.1.1.1.7 NAME 'eduPersonEntitlement' D
  1551. ESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseExactMatch SYNTAX 1.3
  1552. .6.1.4.1.1466.115.121.1.15 )
  1553. olcAttributeTypes: {7}( 1.3.6.1.4.1.5923.1.1.1.8 NAME 'eduPersonPrimaryOrgUnit
  1554. DN' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMat
  1555. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  1556. olcAttributeTypes: {8}( 1.3.6.1.4.1.5923.1.1.1.9 NAME 'eduPersonScopedAffiliat
  1557. ion' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYN
  1558. TAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  1559. olcObjectClasses: {0}( 1.3.6.1.4.1.5923.1.1.2 NAME 'eduPerson' AUXILIARY MAY (
  1560. eduPersonAffiliation $ eduPersonNickname $ eduPersonOrgDN $ eduPersonOrgUnit
  1561. DN $ eduPersonPrimaryAffiliation $ eduPersonPrincipalName $ eduPersonEntitlem
  1562. ent $ eduPersonPrimaryOrgUnitDN $ eduPersonScopedAffiliation ) )
  1563.  
  1564. # {5}csubeduperson, schema, config
  1565. dn: cn={5}csubeduperson,cn=schema,cn=config
  1566. objectClass: olcSchemaConfig
  1567. cn: {5}csubeduperson
  1568. olcAttributeTypes: {0}( 1.3.6.1.4.1.29178.2.3.1 NAME 'ssnLast4' DESC 'Last fou
  1569. r digits of Social Security Number' EQUALITY caseIgnoreMatch SUBSTR caseIgnor
  1570. eSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  1571. olcAttributeTypes: {1}( 1.3.6.1.4.1.29178.2.3.2 NAME 'birthYear' DESC 'Four di
  1572. git year of birth' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  1573. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  1574. olcAttributeTypes: {2}( 1.3.6.1.4.1.29179.2.3.3 NAME 'idmUUID' DESC 'RFC4122 U
  1575. niveral Unique Identifier for idM' EQUALITY uuidMatch SYNTAX 1.3.6.1.1.16.1 S
  1576. INGLE-VALUE )
  1577. olcAttributeTypes: {3}( 1.3.6.1.4.1.29179.2.3.4 NAME 'assuranceLevel' EQUALITY
  1578. integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1579. olcAttributeTypes: {4}( 1.3.6.1.4.1.29179.2.3.5 NAME 'assuranceLevelRequired'
  1580. EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1581. olcAttributeTypes: {5}( 1.3.6.1.4.1.29179.2.3.6 NAME 'passwordRecoveryDisabled
  1582. ' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  1583. olcAttributeTypes: {6}( 1.3.6.1.4.1.29179.2.3.7 NAME 'psMailPreferred' EQUALIT
  1584. Y caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  1585. 5.121.1.15 SINGLE-VALUE )
  1586. olcAttributeTypes: {7}( 1.3.6.1.4.1.29179.2.3.8 NAME 'psAliasId' EQUALITY case
  1587. IgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 SINGLE-VALUE )
  1588. olcObjectClasses: {0}( 1.3.6.1.4.1.29178.2.4.1 NAME 'csubEduPerson' DESC 'CSU
  1589. Bakersfield Educational Person' AUXILIARY MUST idmUUID MAY ( ssnLast4 $ birth
  1590. year $ assuranceLevel $ assuranceLevelRequired $ passwordRecoveryDisabled $ p
  1591. sMailPreferred $ psAliasId ) )
  1592.  
  1593. # {6}misc, schema, config
  1594. dn: cn={6}misc,cn=schema,cn=config
  1595. objectClass: olcSchemaConfig
  1596. cn: {6}misc
  1597. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.13 NAME 'mailLocalAddress' DESC
  1598. 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1
  1599. .3.6.1.4.1.1466.115.121.1.26{256} )
  1600. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.18 NAME 'mailHost' DESC 'FQDN of
  1601. the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
  1602. .1.1466.115.121.1.26{256} SINGLE-VALUE )
  1603. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.47 NAME 'mailRoutingAddress' DES
  1604. C 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match SYNT
  1605. AX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  1606. olcAttributeTypes: {3}( 1.3.6.1.4.1.42.2.27.2.1.15 NAME 'rfc822MailMember' DES
  1607. C 'rfc822 mail address of group member(s)' EQUALITY caseIgnoreIA5Match SYNTAX
  1608. 1.3.6.1.4.1.1466.115.121.1.26 )
  1609. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.147 NAME 'inetLocalMailRecipient'
  1610. DESC 'Internet local mail recipient' SUP top AUXILIARY MAY ( mailLocalAddres
  1611. s $ mailHost $ mailRoutingAddress ) )
  1612. olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.1.2.5 NAME 'nisMailAlias' DESC 'NIS
  1613. mail alias' SUP top STRUCTURAL MUST cn MAY rfc822MailMember )
  1614.  
  1615. # {7}dyngroup, schema, config
  1616. dn: cn={7}dyngroup,cn=schema,cn=config
  1617. objectClass: olcSchemaConfig
  1618. cn: {7}dyngroup
  1619. olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730
  1620. olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3
  1621. olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1
  1622. olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2
  1623. olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11
  1624. olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8
  1625. olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1
  1626. olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2
  1627. olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL' DESC 'I
  1628. dentifies an URL associated with each member of a group. Any type of labeled
  1629. URL can be used.' SUP labeledURI )
  1630. olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity to use
  1631. when processing the memberURL' SUP distinguishedName SINGLE-VALUE )
  1632. olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional authoriza
  1633. tion rules that determine who is allowed to assume the dgIdentity' EQUALITY a
  1634. uthzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' )
  1635. olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP top S
  1636. TRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o $ ou $
  1637. owner $ seeAlso ) )
  1638. olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top AUXILIARY MAY
  1639. ( dgIdentity $ dgAuthz ) )
  1640.  
  1641. # {8}puppet, schema, config
  1642. dn: cn={8}puppet,cn=schema,cn=config
  1643. objectClass: olcSchemaConfig
  1644. cn: {8}puppet
  1645. olcAttributeTypes: {0}( 1.3.6.1.4.1.34380.1.1.3.10 NAME 'puppetClass' DESC 'Pu
  1646. ppet Node Class' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.
  1647. 1.26 )
  1648. olcAttributeTypes: {1}( 1.3.6.1.4.1.34380.1.1.3.9 NAME 'parentNode' DESC 'Pupp
  1649. et Parent Node' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1
  1650. .26 SINGLE-VALUE )
  1651. olcAttributeTypes: {2}( 1.3.6.1.4.1.34380.1.1.3.11 NAME 'environment' DESC 'Pu
  1652. ppet Node Environment' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.11
  1653. 5.121.1.26 )
  1654. olcAttributeTypes: {3}( 1.3.6.1.4.1.34380.1.1.3.12 NAME 'puppetVar' DESC 'A va
  1655. riable setting for puppet' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.146
  1656. 6.115.121.1.26 )
  1657. olcObjectClasses: {0}( 1.3.6.1.4.1.34380.1.1.1.2 NAME 'puppetClient' DESC 'Pup
  1658. pet Client objectclass' SUP top AUXILIARY MAY ( puppetclass $ parentnode $ en
  1659. vironment $ puppetvar ) )
  1660.  
  1661. # {9}calstateEduPerson, schema, config
  1662. dn: cn={9}calstateEduPerson,cn=schema,cn=config
  1663. objectClass: olcSchemaConfig
  1664. cn: {9}calstateEduPerson
  1665. olcAttributeTypes: {0}( 1.3.6.1.4.1.10396.2.1.1.1 NAME 'calstateEduPersonRestr
  1666. ictFlag' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )
  1667. olcAttributeTypes: {1}( 1.3.6.1.4.1.10396.2.1.1.2 NAME 'calstateEduPersonGuid'
  1668. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined' )
  1669. olcAttributeTypes: {2}( 1.3.6.1.4.1.10396.2.1.1.3 NAME 'calstateEduPersonEmplI
  1670. D' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined'
  1671. )
  1672. olcAttributeTypes: {3}( 1.3.6.1.4.1.10396.2.1.1.4 NAME 'calstateEduPersonAffil
  1673. iation' DESC 'An individuals highest ranking affiliation. Campuses will selec
  1674. t which affiliation receives highest precedence when multiple affiliations ex
  1675. ist. This is a controlled list of values.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  1676. 15 X-ORIGIN 'user defined' )
  1677. olcAttributeTypes: {4}( 1.3.6.1.4.1.10396.2.1.1.5 NAME 'calstateEduPersonMajor
  1678. ' DESC 'Preferred name of the major to be used when displaying entries' SYNTA
  1679. X 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )
  1680. olcAttributeTypes: {5}( 1.3.6.1.4.1.10396.2.1.1.6 NAME 'calstateEduPersonMajor
  1681. Code' DESC 'CSU standard major codes' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-
  1682. ORIGIN 'user defined' )
  1683. olcAttributeTypes: {6}( 1.3.6.1.4.1.10396.2.1.1.7 NAME 'calstateEduPersonPrima
  1684. ryAffiliation' DESC 'An individual' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SING
  1685. LE-VALUE X-ORIGIN 'user defined' )
  1686. olcAttributeTypes: {7}( 1.3.6.1.4.1.10396.2.1.1.8 NAME 'calstateEduPersonState
  1687. ID' DESC 'The California ID, a California Drivers License number is the same
  1688. as a California ID. This can NOT be a state ID from another state.' SYNTAX 1.
  1689. 3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined' )
  1690. olcAttributeTypes: {8}( 1.3.6.1.4.1.10396.2.1.1.9 NAME 'calstateEduPersonLibra
  1691. ryID' DESC 'Library identification number assigned according to CSU Library s
  1692. tandard' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user def
  1693. ined' )
  1694. olcAttributeTypes: {9}( 1.3.6.1.4.1.10396.2.1.1.10 NAME 'calstateEduPersonSSN'
  1695. DESC 'Social Security Number or Taxpayer ID Number' SYNTAX 1.3.6.1.4.1.1466.
  1696. 115.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined' )
  1697. olcAttributeTypes: {10}( 1.3.6.1.4.1.10396.2.1.1.11 NAME 'calstateEduPersonBir
  1698. thDate' DESC 'Birth date (YYYYMMDD) e.g. 19881013' SYNTAX 1.3.6.1.4.1.1466.11
  1699. 5.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined' )
  1700. olcAttributeTypes: {11}( 1.3.6.1.4.1.10396.2.1.1.12 NAME 'calstateEduPersonSys
  1701. temID' DESC 'A ten character identifier assigned by the CSU system (or a camp
  1702. us on behalf of the CSU system) to identify an individual person. Any instanc
  1703. e of identity for the same person in any CSU identity system will have the sa
  1704. me unique calstateEduPersonSystemID.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
  1705. NGLE-VALUE X-ORIGIN 'user defined' )
  1706. olcAttributeTypes: {12}( 1.3.6.1.4.1.10396.2.1.1.13 NAME 'calstateEduPersonAss
  1707. uranceLevel' DESC 'A numerical value which represents the policies and practi
  1708. ces that have been applied to a particular identity assertion. This level of
  1709. assurance can be used by Resource Providers to determine their confidence in
  1710. the identity information they received. ' SYNTAX 1.3.6.1.4.1.1466.115.121.1
  1711. .15 SINGLE-VALUE X-ORIGIN 'user defined' )
  1712. olcAttributeTypes: {13}( 1.3.6.1.4.1.10396.2.1.1.14 NAME 'calstateEduPersonPri
  1713. ncipalName' DESC 'A unique string value that represents the "NetID" of the pe
  1714. rson for the purposes of inter-institutional and cross-campus authentication.
  1715. ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined'
  1716. )
  1717. olcAttributeTypes: {14}( 1.3.6.1.4.1.10396.2.1.1.15 NAME 'calstateEduPersonOrg
  1718. ' DESC 'A string value that represents the standard name of the institution a
  1719. nd campus with which the individual is associated.' SYNTAX 1.3.6.1.4.1.1466.1
  1720. 15.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined' )
  1721. olcAttributeTypes: {15}( 1.3.6.1.4.1.10396.2.1.1.16 NAME 'calstateEduPersonRel
  1722. ease' DESC 'Multi-value list of attributes that MAY be made available to the
  1723. public. Values = all, meaning all attributes may be released, or a list of at
  1724. tribute names that are released' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGI
  1725. N 'user defined' )
  1726. olcObjectClasses: {0}( 1.3.6.1.4.1.10396.2.1.2 NAME 'calstateEduPerson' DESC '
  1727. California State University System wide schema' SUP eduperson AUXILIARY MUST
  1728. ( calstateEduPersonAssuranceLevel $ calstateEduPersonPrincipalName $ calstate
  1729. EduPersonOrg ) MAY ( calstateEduPersonAffiliation $ calstateEduPersonLibraryI
  1730. D $ calstateEduPersonBirthDate $ calstateEduPersonGuid $ calstateEduPersonRel
  1731. ease $ calstateEduPersonPrimaryAffiliation $ calstateEduPersonSSN $ calstateE
  1732. duPersonStateID ) X-ORIGIN 'user defined' )
  1733.  
  1734. # search result
  1735. search: 2
  1736. result: 0 Success
  1737.  
  1738. # numResponses: 12
  1739. # numEntries: 11
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement