Nick_Appletech

cn=config ldif by Nick

May 20th, 2025 (edited)
66
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 187.65 KB | None | 0 0
  1. dn: cn=config
  2. objectClass: olcGlobal
  3. cn: config
  4. olcConfigFile: slapd.conf
  5. olcConfigDir: slapd.d
  6. olcAllows: bind_v2
  7. olcArgsFile: /usr/local/openldap/var/run/slapd.args
  8. olcAttributeOptions: lang-
  9. olcAuthzPolicy: none
  10. olcConcurrency: 0
  11. olcConnMaxPending: 100
  12. olcConnMaxPendingAuth: 1000
  13. olcGentleHUP: FALSE
  14. olcIdleTimeout: 0
  15. olcIndexSubstrIfMaxLen: 4
  16. olcIndexSubstrIfMinLen: 2
  17. olcIndexSubstrAnyLen: 4
  18. olcIndexSubstrAnyStep: 2
  19. olcIndexIntLen: 4
  20. olcLocalSSF: 71
  21. olcPidFile: /usr/local/openldap/var/run/slapd.pid
  22. olcReadOnly: FALSE
  23. olcSaslSecProps: noplain,noanonymous
  24. olcSizeLimit: unlimited
  25. olcSockbufMaxIncoming: 262143
  26. olcSockbufMaxIncomingAuth: 16777215
  27. olcThreads: 16
  28. olcTimeLimit: unlimited
  29. olcTLSCRLCheck: none
  30. olcTLSVerifyClient: never
  31. olcToolThreads: 1
  32. olcWriteTimeout: 0
  33. structuralObjectClass: olcGlobal
  34. entryUUID: b255acd2-2614-4674-8522-d4a9cffde66e
  35. creatorsName: cn=config
  36. createTimestamp: 20111017141815Z
  37. olcTLSCipherSuite: ALL:!ADH:!EXPORT:!SSLv2:RC4+RSA:+HIGH:+MEDIUM:+LOW
  38. olcLogLevel: sync stats stats2
  39. olcTLSCertificateKeyFile: /usr/local/openldap/etc/openldap/certs/ldap1_noa_g
  40. r-20250519.key
  41. olcTLSCACertificateFile: /usr/local/openldap/etc/openldap/certs/ldap1_noa_gr
  42. _cert-20250519.pem
  43. olcTLSCertificateFile: /usr/local/openldap/etc/openldap/certs/harica_chain-o
  44. nly-20250314.pem
  45. entryCSN: 20240623124115.970248Z#000000#000#000000
  46. modifiersName: cn=admin,cn=config
  47. modifyTimestamp: 20240623124115Z
  48.  
  49. dn: cn=schema,cn=config
  50. objectClass: olcSchemaConfig
  51. cn: schema
  52. olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
  53. olcObjectIdentifier: OLcfgAt OLcfg:3
  54. olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
  55. olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
  56. olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
  57. olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
  58. olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
  59. olcObjectIdentifier: OLcfgOc OLcfg:4
  60. olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
  61. olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
  62. olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
  63. olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
  64. olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
  65. olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
  66. olcObjectIdentifier: OMsBoolean OMsyn:7
  67. olcObjectIdentifier: OMsDN OMsyn:12
  68. olcObjectIdentifier: OMsDirectoryString OMsyn:15
  69. olcObjectIdentifier: OMsIA5String OMsyn:26
  70. olcObjectIdentifier: OMsInteger OMsyn:27
  71. olcObjectIdentifier: OMsOID OMsyn:38
  72. olcObjectIdentifier: OMsOctetString OMsyn:40
  73. olcObjectIdentifier: olmAttributes 1.3.6.1.4.1.4203.666.1.55
  74. olcObjectIdentifier: olmSubSystemAttributes olmAttributes:0
  75. olcObjectIdentifier: olmGenericAttributes olmSubSystemAttributes:0
  76. olcObjectIdentifier: olmDatabaseAttributes olmSubSystemAttributes:1
  77. olcObjectIdentifier: olmObjectClasses 1.3.6.1.4.1.4203.666.3.16
  78. olcObjectIdentifier: olmSubSystemObjectClasses olmObjectClasses:0
  79. olcObjectIdentifier: olmGenericObjectClasses olmSubSystemObjectClasses:0
  80. olcObjectIdentifier: olmDatabaseObjectClasses olmSubSystemObjectClasses:1
  81. olcObjectIdentifier: PCacheOID 1.3.6.1.4.1.4203.666.11.9.1
  82. olcObjectIdentifier: PCacheAttributes PCacheOID:1
  83. olcObjectIdentifier: PCacheObjectClasses PCacheOID:2
  84. olcObjectIdentifier: olmBDBAttributes olmDatabaseAttributes:1
  85. olcObjectIdentifier: olmBDBObjectClasses olmDatabaseObjectClasses:1
  86. olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object classe
  87. s of the entity' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115
  88. .121.1.38 )
  89. olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC 'RFC4512: st
  90. ructural object class of entry' EQUALITY objectIdentifierMatch SYNTAX 1.3.6
  91. .1.4.1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryO
  92. peration )
  93. olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time whi
  94. ch object was created' EQUALITY generalizedTimeMatch ORDERING generalizedTi
  95. meOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
  96. ODIFICATION USAGE directoryOperation )
  97. olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time whi
  98. ch object was last modified' EQUALITY generalizedTimeMatch ORDERING general
  99. izedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-
  100. USER-MODIFICATION USAGE directoryOperation )
  101. olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of cre
  102. ator' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  103. SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  104. olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name of la
  105. st modifier' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  106. 1.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  107. olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry has
  108. children' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-
  109. VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  110. olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512: name
  111. of controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX 1.3.
  112. 6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directory
  113. Operation )
  114. olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry' EQUA
  115. LITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VAL
  116. UE NO-USER-MODIFICATION USAGE directoryOperation )
  117. olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the entry
  118. ' EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGL
  119. E-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  120. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC 'change s
  121. equence number of the entry content' EQUALITY CSNMatch ORDERING CSNOrdering
  122. Match SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MODIFICAT
  123. ION USAGE directoryOperation )
  124. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.13 NAME 'namingCSN' DESC 'change
  125. sequence number of the entry naming (RDN)' EQUALITY CSNMatch ORDERING CSNO
  126. rderingMatch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MO
  127. DIFICATION USAGE directoryOperation )
  128. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.23 NAME 'syncreplCookie' DESC 's
  129. yncrepl Cookie for shadow copy' EQUALITY octetStringMatch ORDERING octetStr
  130. ingOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE NO-USER-
  131. MODIFICATION USAGE dSAOperation )
  132. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.25 NAME 'contextCSN' DESC 'the l
  133. argest committed CSN of a context' EQUALITY CSNMatch ORDERING CSNOrderingMa
  134. tch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} NO-USER-MODIFICATION USAGE dSAOp
  135. eration )
  136. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer' DESC 'RFC45
  137. 12: alternative servers' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOper
  138. ation )
  139. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts' DESC '
  140. RFC4512: naming contexts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE dSAOpe
  141. ration )
  142. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl' DES
  143. C 'RFC4512: supported controls' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE
  144. dSAOperation )
  145. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.7 NAME 'supportedExtension' DE
  146. SC 'RFC4512: supported extended operations' SYNTAX 1.3.6.1.4.1.1466.115.121
  147. .1.38 USAGE dSAOperation )
  148. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.15 NAME 'supportedLDAPVersion'
  149. DESC 'RFC4512: supported LDAP versions' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  150. 27 USAGE dSAOperation )
  151. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.14 NAME 'supportedSASLMechanis
  152. ms' DESC 'RFC4512: supported SASL mechanisms' SYNTAX 1.3.6.1.4.1.1466.115.1
  153. 21.1.15 USAGE dSAOperation )
  154. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.5 NAME 'supportedFeatures' DESC 'R
  155. FC4512: features supported by the server' EQUALITY objectIdentifierMatch SY
  156. NTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
  157. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.10 NAME 'monitorContext' DESC 'm
  158. onitor context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  159. .121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  160. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.12.2.1 NAME 'configContext' DESC 'co
  161. nfig context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  162. 21.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  163. olcAttributeTypes: ( 1.3.6.1.1.4 NAME 'vendorName' DESC 'RFC3045: name of im
  164. plementation vendor' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  165. 1.1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  166. olcAttributeTypes: ( 1.3.6.1.1.5 NAME 'vendorVersion' DESC 'RFC3045: version
  167. of implementation' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  168. .1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  169. olcAttributeTypes: ( 2.5.18.5 NAME 'administrativeRole' DESC 'RFC3672: admin
  170. istrative role' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.
  171. 121.1.38 USAGE directoryOperation )
  172. olcAttributeTypes: ( 2.5.18.6 NAME 'subtreeSpecification' DESC 'RFC3672: sub
  173. tree specification' SYNTAX 1.3.6.1.4.1.1466.115.121.1.45 SINGLE-VALUE USAGE
  174. directoryOperation )
  175. olcAttributeTypes: ( 2.5.21.1 NAME 'dITStructureRules' DESC 'RFC4512: DIT st
  176. ructure rules' EQUALITY integerFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
  177. 115.121.1.17 USAGE directoryOperation )
  178. olcAttributeTypes: ( 2.5.21.2 NAME 'dITContentRules' DESC 'RFC4512: DIT cont
  179. ent rules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.
  180. 1466.115.121.1.16 USAGE directoryOperation )
  181. olcAttributeTypes: ( 2.5.21.4 NAME 'matchingRules' DESC 'RFC4512: matching r
  182. ules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
  183. 115.121.1.30 USAGE directoryOperation )
  184. olcAttributeTypes: ( 2.5.21.5 NAME 'attributeTypes' DESC 'RFC4512: attribute
  185. types' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.146
  186. 6.115.121.1.3 USAGE directoryOperation )
  187. olcAttributeTypes: ( 2.5.21.6 NAME 'objectClasses' DESC 'RFC4512: object cla
  188. sses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
  189. 115.121.1.37 USAGE directoryOperation )
  190. olcAttributeTypes: ( 2.5.21.7 NAME 'nameForms' DESC 'RFC4512: name forms ' E
  191. QUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  192. .1.35 USAGE directoryOperation )
  193. olcAttributeTypes: ( 2.5.21.8 NAME 'matchingRuleUse' DESC 'RFC4512: matching
  194. rule uses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1
  195. .1466.115.121.1.31 USAGE directoryOperation )
  196. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes' DESC 'R
  197. FC4512: LDAP syntaxes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  198. 1.3.6.1.4.1.1466.115.121.1.54 USAGE directoryOperation )
  199. olcAttributeTypes: ( 2.5.4.1 NAME ( 'aliasedObjectName' 'aliasedEntryName' )
  200. DESC 'RFC4512: name of aliased object' EQUALITY distinguishedNameMatch SYN
  201. TAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  202. olcAttributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'ref' DESC 'RFC3296: subo
  203. rdinate referral URL' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  204. 21.1.15 USAGE distributedOperation )
  205. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.1 NAME 'entry' DESC 'OpenLDAP ACL
  206. entry pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO-USER-
  207. MODIFICATION USAGE dSAOperation )
  208. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.2 NAME 'children' DESC 'OpenLDAP A
  209. CL children pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO
  210. -USER-MODIFICATION USAGE dSAOperation )
  211. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.8 NAME ( 'authzTo' 'saslAuthzTo'
  212. ) DESC 'proxy authorization targets' EQUALITY authzMatch SYNTAX 1.3.6.1.4.
  213. 1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  214. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.9 NAME ( 'authzFrom' 'saslAuthzF
  215. rom' ) DESC 'proxy authorization sources' EQUALITY authzMatch SYNTAX 1.3.6.
  216. 1.4.1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  217. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.3 NAME 'entryTtl' DESC 'RFC258
  218. 9: entry time-to-live' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO
  219. -USER-MODIFICATION USAGE dSAOperation )
  220. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.4 NAME 'dynamicSubtrees' DESC
  221. 'RFC2589: dynamic subtrees' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MO
  222. DIFICATION USAGE dSAOperation )
  223. olcAttributeTypes: ( 2.5.4.49 NAME 'distinguishedName' DESC 'RFC4519: common
  224. supertype of DN attributes' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1
  225. .4.1.1466.115.121.1.12 )
  226. olcAttributeTypes: ( 2.5.4.41 NAME 'name' DESC 'RFC4519: common supertype of
  227. name attributes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  228. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  229. olcAttributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' ) DESC 'RFC4519: commo
  230. n name(s) for which the entity is known by' SUP name )
  231. olcAttributeTypes: ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' ) DESC
  232. 'RFC4519: user identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstr
  233. ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  234. olcAttributeTypes: ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'RFC2307: An inte
  235. ger uniquely identifying a user in an administrative domain' EQUALITY integ
  236. erMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  237. SINGLE-VALUE )
  238. olcAttributeTypes: ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'RFC2307: An inte
  239. ger uniquely identifying a group in an administrative domain' EQUALITY inte
  240. gerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  241. SINGLE-VALUE )
  242. olcAttributeTypes: ( 2.5.4.35 NAME 'userPassword' DESC 'RFC4519/2307: passwo
  243. rd of user' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{
  244. 128} )
  245. olcAttributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' DESC 'RFC2079: U
  246. niform Resource Identifier with optional label' EQUALITY caseExactMatch SYN
  247. TAX 1.3.6.1.4.1.1466.115.121.1.15 )
  248. olcAttributeTypes: ( 2.5.4.13 NAME 'description' DESC 'RFC4519: descriptive
  249. information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
  250. AX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
  251. olcAttributeTypes: ( 2.5.4.34 NAME 'seeAlso' DESC 'RFC4519: DN of related ob
  252. ject' SUP distinguishedName )
  253. olcAttributeTypes: ( OLcfgGlAt:78 NAME 'olcConfigFile' DESC 'File for slapd
  254. configuration directives' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStrin
  255. g SINGLE-VALUE )
  256. olcAttributeTypes: ( OLcfgGlAt:79 NAME 'olcConfigDir' DESC 'Directory for sl
  257. apd configuration backend' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStri
  258. ng SINGLE-VALUE )
  259. olcAttributeTypes: ( OLcfgGlAt:1 NAME 'olcAccess' DESC 'Access Control List'
  260. EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  261. olcAttributeTypes: ( OLcfgGlAt:86 NAME 'olcAddContentAcl' DESC 'Check ACLs a
  262. gainst content of Add ops' SYNTAX OMsBoolean SINGLE-VALUE )
  263. olcAttributeTypes: ( OLcfgGlAt:2 NAME 'olcAllows' DESC 'Allowed set of depre
  264. cated features' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  265. olcAttributeTypes: ( OLcfgGlAt:3 NAME 'olcArgsFile' DESC 'File for slapd com
  266. mand line options' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
  267. E-VALUE )
  268. olcAttributeTypes: ( OLcfgGlAt:5 NAME 'olcAttributeOptions' EQUALITY caseIgn
  269. oreMatch SYNTAX OMsDirectoryString )
  270. olcAttributeTypes: ( OLcfgGlAt:4 NAME 'olcAttributeTypes' DESC 'OpenLDAP att
  271. ributeTypes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
  272. AX OMsDirectoryString X-ORDERED 'VALUES' )
  273. olcAttributeTypes: ( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' EQUALITY caseIgnore
  274. Match SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  275. olcAttributeTypes: ( OLcfgGlAt:7 NAME 'olcAuthzPolicy' EQUALITY caseIgnoreMa
  276. tch SYNTAX OMsDirectoryString SINGLE-VALUE )
  277. olcAttributeTypes: ( OLcfgGlAt:8 NAME 'olcAuthzRegexp' EQUALITY caseIgnoreMa
  278. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  279. olcAttributeTypes: ( OLcfgGlAt:9 NAME 'olcBackend' DESC 'A type of backend'
  280. EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED '
  281. SIBLINGS' )
  282. olcAttributeTypes: ( OLcfgGlAt:10 NAME 'olcConcurrency' SYNTAX OMsInteger SI
  283. NGLE-VALUE )
  284. olcAttributeTypes: ( OLcfgGlAt:11 NAME 'olcConnMaxPending' SYNTAX OMsInteger
  285. SINGLE-VALUE )
  286. olcAttributeTypes: ( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' SYNTAX OMsInt
  287. eger SINGLE-VALUE )
  288. olcAttributeTypes: ( OLcfgGlAt:13 NAME 'olcDatabase' DESC 'The backend type
  289. for a database instance' SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )
  290. olcAttributeTypes: ( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' SYNTAX OMsDN S
  291. INGLE-VALUE )
  292. olcAttributeTypes: ( OLcfgGlAt:15 NAME 'olcDisallows' EQUALITY caseIgnoreMat
  293. ch SYNTAX OMsDirectoryString )
  294. olcAttributeTypes: ( OLcfgGlAt:16 NAME 'olcDitContentRules' DESC 'OpenLDAP D
  295. IT content rules' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  296. SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  297. olcAttributeTypes: ( OLcfgDbAt:0.20 NAME 'olcExtraAttrs' EQUALITY caseIgnore
  298. Match SYNTAX OMsDirectoryString )
  299. olcAttributeTypes: ( OLcfgGlAt:17 NAME 'olcGentleHUP' SYNTAX OMsBoolean SING
  300. LE-VALUE )
  301. olcAttributeTypes: ( OLcfgDbAt:0.17 NAME 'olcHidden' SYNTAX OMsBoolean SINGL
  302. E-VALUE )
  303. olcAttributeTypes: ( OLcfgGlAt:18 NAME 'olcIdleTimeout' SYNTAX OMsInteger SI
  304. NGLE-VALUE )
  305. olcAttributeTypes: ( OLcfgGlAt:19 NAME 'olcInclude' SUP labeledURI )
  306. olcAttributeTypes: ( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' SYNTAX OMsIn
  307. teger SINGLE-VALUE )
  308. olcAttributeTypes: ( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' SYNTAX OMsIn
  309. teger SINGLE-VALUE )
  310. olcAttributeTypes: ( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' SYNTAX OMsInte
  311. ger SINGLE-VALUE )
  312. olcAttributeTypes: ( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' SYNTAX OMsInt
  313. eger SINGLE-VALUE )
  314. olcAttributeTypes: ( OLcfgGlAt:84 NAME 'olcIndexIntLen' SYNTAX OMsInteger SI
  315. NGLE-VALUE )
  316. olcAttributeTypes: ( OLcfgDbAt:0.4 NAME 'olcLastMod' SYNTAX OMsBoolean SINGL
  317. E-VALUE )
  318. olcAttributeTypes: ( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' DESC 'OpenLDAP ldap
  319. Syntax' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OM
  320. sDirectoryString X-ORDERED 'VALUES' )
  321. olcAttributeTypes: ( OLcfgDbAt:0.5 NAME 'olcLimits' EQUALITY caseIgnoreMatch
  322. SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  323. olcAttributeTypes: ( OLcfgGlAt:93 NAME 'olcListenerThreads' SYNTAX OMsIntege
  324. r SINGLE-VALUE )
  325. olcAttributeTypes: ( OLcfgGlAt:26 NAME 'olcLocalSSF' SYNTAX OMsInteger SINGL
  326. E-VALUE )
  327. olcAttributeTypes: ( OLcfgGlAt:27 NAME 'olcLogFile' SYNTAX OMsDirectoryStrin
  328. g SINGLE-VALUE )
  329. olcAttributeTypes: ( OLcfgGlAt:28 NAME 'olcLogLevel' EQUALITY caseIgnoreMatc
  330. h SYNTAX OMsDirectoryString )
  331. olcAttributeTypes: ( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' SYNTAX OMsInteger
  332. SINGLE-VALUE )
  333. olcAttributeTypes: ( OLcfgDbAt:0.16 NAME 'olcMirrorMode' SYNTAX OMsBoolean S
  334. INGLE-VALUE )
  335. olcAttributeTypes: ( OLcfgGlAt:30 NAME 'olcModuleLoad' EQUALITY caseIgnoreMa
  336. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  337. olcAttributeTypes: ( OLcfgGlAt:31 NAME 'olcModulePath' SYNTAX OMsDirectorySt
  338. ring SINGLE-VALUE )
  339. olcAttributeTypes: ( OLcfgDbAt:0.18 NAME 'olcMonitoring' SYNTAX OMsBoolean S
  340. INGLE-VALUE )
  341. olcAttributeTypes: ( OLcfgGlAt:32 NAME 'olcObjectClasses' DESC 'OpenLDAP obj
  342. ect classes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
  343. AX OMsDirectoryString X-ORDERED 'VALUES' )
  344. olcAttributeTypes: ( OLcfgGlAt:33 NAME 'olcObjectIdentifier' EQUALITY caseIg
  345. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirectoryString X-ORDE
  346. RED 'VALUES' )
  347. olcAttributeTypes: ( OLcfgGlAt:34 NAME 'olcOverlay' SUP olcDatabase SINGLE-V
  348. ALUE X-ORDERED 'SIBLINGS' )
  349. olcAttributeTypes: ( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' SYNTAX O
  350. MsDirectoryString SINGLE-VALUE )
  351. olcAttributeTypes: ( OLcfgGlAt:36 NAME 'olcPasswordHash' EQUALITY caseIgnore
  352. Match SYNTAX OMsDirectoryString )
  353. olcAttributeTypes: ( OLcfgGlAt:37 NAME 'olcPidFile' SYNTAX OMsDirectoryStrin
  354. g SINGLE-VALUE )
  355. olcAttributeTypes: ( OLcfgGlAt:38 NAME 'olcPlugin' EQUALITY caseIgnoreMatch
  356. SYNTAX OMsDirectoryString )
  357. olcAttributeTypes: ( OLcfgGlAt:39 NAME 'olcPluginLogFile' SYNTAX OMsDirector
  358. yString SINGLE-VALUE )
  359. olcAttributeTypes: ( OLcfgGlAt:40 NAME 'olcReadOnly' SYNTAX OMsBoolean SINGL
  360. E-VALUE )
  361. olcAttributeTypes: ( OLcfgGlAt:41 NAME 'olcReferral' SUP labeledURI SINGLE-V
  362. ALUE )
  363. olcAttributeTypes: ( OLcfgDbAt:0.7 NAME 'olcReplica' SUP labeledURI EQUALITY
  364. caseIgnoreMatch X-ORDERED 'VALUES' )
  365. olcAttributeTypes: ( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' SYNTAX OMsDirect
  366. oryString SINGLE-VALUE )
  367. olcAttributeTypes: ( OLcfgGlAt:44 NAME 'olcReplicaPidFile' SYNTAX OMsDirecto
  368. ryString SINGLE-VALUE )
  369. olcAttributeTypes: ( OLcfgGlAt:45 NAME 'olcReplicationInterval' SYNTAX OMsIn
  370. teger SINGLE-VALUE )
  371. olcAttributeTypes: ( OLcfgGlAt:46 NAME 'olcReplogFile' SYNTAX OMsDirectorySt
  372. ring SINGLE-VALUE )
  373. olcAttributeTypes: ( OLcfgGlAt:47 NAME 'olcRequires' EQUALITY caseIgnoreMatc
  374. h SYNTAX OMsDirectoryString )
  375. olcAttributeTypes: ( OLcfgGlAt:48 NAME 'olcRestrict' EQUALITY caseIgnoreMatc
  376. h SYNTAX OMsDirectoryString )
  377. olcAttributeTypes: ( OLcfgGlAt:49 NAME 'olcReverseLookup' SYNTAX OMsBoolean
  378. SINGLE-VALUE )
  379. olcAttributeTypes: ( OLcfgDbAt:0.8 NAME 'olcRootDN' EQUALITY distinguishedNa
  380. meMatch SYNTAX OMsDN SINGLE-VALUE )
  381. olcAttributeTypes: ( OLcfgGlAt:51 NAME 'olcRootDSE' EQUALITY caseIgnoreMatch
  382. SYNTAX OMsDirectoryString )
  383. olcAttributeTypes: ( OLcfgDbAt:0.9 NAME 'olcRootPW' SYNTAX OMsDirectoryStrin
  384. g SINGLE-VALUE )
  385. olcAttributeTypes: ( OLcfgGlAt:89 NAME 'olcSaslAuxprops' SYNTAX OMsDirectory
  386. String SINGLE-VALUE )
  387. olcAttributeTypes: ( OLcfgGlAt:53 NAME 'olcSaslHost' SYNTAX OMsDirectoryStri
  388. ng SINGLE-VALUE )
  389. olcAttributeTypes: ( OLcfgGlAt:54 NAME 'olcSaslRealm' SYNTAX OMsDirectoryStr
  390. ing SINGLE-VALUE )
  391. olcAttributeTypes: ( OLcfgGlAt:56 NAME 'olcSaslSecProps' SYNTAX OMsDirectory
  392. String SINGLE-VALUE )
  393. olcAttributeTypes: ( OLcfgGlAt:58 NAME 'olcSchemaDN' EQUALITY distinguishedN
  394. ameMatch SYNTAX OMsDN SINGLE-VALUE )
  395. olcAttributeTypes: ( OLcfgGlAt:59 NAME 'olcSecurity' EQUALITY caseIgnoreMatc
  396. h SYNTAX OMsDirectoryString )
  397. olcAttributeTypes: ( OLcfgGlAt:81 NAME 'olcServerID' EQUALITY caseIgnoreMatc
  398. h SYNTAX OMsDirectoryString )
  399. olcAttributeTypes: ( OLcfgGlAt:60 NAME 'olcSizeLimit' SYNTAX OMsDirectoryStr
  400. ing SINGLE-VALUE )
  401. olcAttributeTypes: ( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' SYNTAX OMsInt
  402. eger SINGLE-VALUE )
  403. olcAttributeTypes: ( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' SYNTAX OM
  404. sInteger SINGLE-VALUE )
  405. olcAttributeTypes: ( OLcfgGlAt:83 NAME 'olcSortVals' DESC 'Attributes whose
  406. values will always be sorted' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
  407. tring )
  408. olcAttributeTypes: ( OLcfgDbAt:0.15 NAME 'olcSubordinate' SYNTAX OMsDirector
  409. yString SINGLE-VALUE )
  410. olcAttributeTypes: ( OLcfgDbAt:0.10 NAME 'olcSuffix' EQUALITY distinguishedN
  411. ameMatch SYNTAX OMsDN )
  412. olcAttributeTypes: ( OLcfgDbAt:0.19 NAME 'olcSyncUseSubentry' DESC 'Store sy
  413. nc context in a subentry' SYNTAX OMsBoolean SINGLE-VALUE )
  414. olcAttributeTypes: ( OLcfgDbAt:0.11 NAME 'olcSyncrepl' EQUALITY caseIgnoreMa
  415. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  416. olcAttributeTypes: ( OLcfgGlAt:90 NAME 'olcTCPBuffer' DESC 'Custom TCP buffe
  417. r size' SYNTAX OMsDirectoryString )
  418. olcAttributeTypes: ( OLcfgGlAt:66 NAME 'olcThreads' SYNTAX OMsInteger SINGLE
  419. -VALUE )
  420. olcAttributeTypes: ( OLcfgGlAt:67 NAME 'olcTimeLimit' SYNTAX OMsDirectoryStr
  421. ing )
  422. olcAttributeTypes: ( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' SYNTAX OMsD
  423. irectoryString SINGLE-VALUE )
  424. olcAttributeTypes: ( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' SYNTAX OMsD
  425. irectoryString SINGLE-VALUE )
  426. olcAttributeTypes: ( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' SYNTAX OMsDir
  427. ectoryString SINGLE-VALUE )
  428. olcAttributeTypes: ( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' SYNTAX OMs
  429. DirectoryString SINGLE-VALUE )
  430. olcAttributeTypes: ( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' SYNTAX OMsDirecto
  431. ryString SINGLE-VALUE )
  432. olcAttributeTypes: ( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' SYNTAX OMsDirectoryS
  433. tring SINGLE-VALUE )
  434. olcAttributeTypes: ( OLcfgGlAt:82 NAME 'olcTLSCRLFile' SYNTAX OMsDirectorySt
  435. ring SINGLE-VALUE )
  436. olcAttributeTypes: ( OLcfgGlAt:74 NAME 'olcTLSRandFile' SYNTAX OMsDirectoryS
  437. tring SINGLE-VALUE )
  438. olcAttributeTypes: ( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' SYNTAX OMsDirect
  439. oryString SINGLE-VALUE )
  440. olcAttributeTypes: ( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' SYNTAX OMsDirecto
  441. ryString SINGLE-VALUE )
  442. olcAttributeTypes: ( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' SYNTAX OMsDirecto
  443. ryString SINGLE-VALUE )
  444. olcAttributeTypes: ( OLcfgGlAt:80 NAME 'olcToolThreads' SYNTAX OMsInteger SI
  445. NGLE-VALUE )
  446. olcAttributeTypes: ( OLcfgDbAt:0.12 NAME 'olcUpdateDN' SYNTAX OMsDN SINGLE-V
  447. ALUE )
  448. olcAttributeTypes: ( OLcfgDbAt:0.13 NAME 'olcUpdateRef' SUP labeledURI EQUAL
  449. ITY caseIgnoreMatch )
  450. olcAttributeTypes: ( OLcfgGlAt:88 NAME 'olcWriteTimeout' SYNTAX OMsInteger S
  451. INGLE-VALUE )
  452. olcAttributeTypes: ( OLcfgDbAt:0.1 NAME 'olcDbDirectory' DESC 'Directory for
  453. database content' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
  454. E-VALUE )
  455. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.1 NAME 'monitoredInfo' DESC '
  456. monitored info' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  457. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} NO-USER-MODIFICATION USAGE dSAOp
  458. eration )
  459. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.2 NAME 'managedInfo' DESC 'mo
  460. nitor managed info' SUP name )
  461. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.3 NAME 'monitorCounter' DESC
  462. 'monitor counter' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTA
  463. X 1.3.6.1.4.1.1466.115.121.1.27 NO-USER-MODIFICATION USAGE dSAOperation )
  464. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.4 NAME 'monitorOpCompleted' D
  465. ESC 'monitor completed operations' SUP monitorCounter NO-USER-MODIFICATION
  466. USAGE dSAOperation )
  467. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.5 NAME 'monitorOpInitiated' D
  468. ESC 'monitor initiated operations' SUP monitorCounter NO-USER-MODIFICATION
  469. USAGE dSAOperation )
  470. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.6 NAME 'monitorConnectionNumb
  471. er' DESC 'monitor connection number' SUP monitorCounter NO-USER-MODIFICATIO
  472. N USAGE dSAOperation )
  473. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.7 NAME 'monitorConnectionAuth
  474. zDN' DESC 'monitor connection authorization DN' EQUALITY distinguishedNameM
  475. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOpe
  476. ration )
  477. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.8 NAME 'monitorConnectionLoca
  478. lAddress' DESC 'monitor connection local address' SUP monitoredInfo NO-USER
  479. -MODIFICATION USAGE dSAOperation )
  480. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.9 NAME 'monitorConnectionPeer
  481. Address' DESC 'monitor connection peer address' SUP monitoredInfo NO-USER-M
  482. ODIFICATION USAGE dSAOperation )
  483. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.10 NAME 'monitorTimestamp' DE
  484. SC 'monitor timestamp' EQUALITY generalizedTimeMatch ORDERING generalizedTi
  485. meOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
  486. ODIFICATION USAGE dSAOperation )
  487. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.11 NAME 'monitorOverlay' DESC
  488. 'name of overlays defined for a given database' SUP monitoredInfo NO-USER-
  489. MODIFICATION USAGE dSAOperation )
  490. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.12 NAME 'readOnly' DESC 'read
  491. /write status of a given database' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1
  492. .1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  493. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.13 NAME 'restrictedOperation'
  494. DESC 'name of restricted operation for a given database' SUP managedInfo )
  495. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.14 NAME 'monitorConnectionPro
  496. tocol' DESC 'monitor connection protocol' SUP monitoredInfo NO-USER-MODIFIC
  497. ATION USAGE dSAOperation )
  498. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.15 NAME 'monitorConnectionOps
  499. Received' DESC 'monitor number of operations received by the connection' SU
  500. P monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  501. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.16 NAME 'monitorConnectionOps
  502. Executing' DESC 'monitor number of operations in execution within the conne
  503. ction' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  504. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.17 NAME 'monitorConnectionOps
  505. Pending' DESC 'monitor number of pending operations within the connection'
  506. SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  507. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.18 NAME 'monitorConnectionOps
  508. Completed' DESC 'monitor number of operations completed within the connecti
  509. on' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
  510. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.19 NAME 'monitorConnectionGet
  511. ' DESC 'number of times connection_get() was called so far' SUP monitorCoun
  512. ter NO-USER-MODIFICATION USAGE dSAOperation )
  513. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.20 NAME 'monitorConnectionRea
  514. d' DESC 'number of times connection_read() was called so far' SUP monitorCo
  515. unter NO-USER-MODIFICATION USAGE dSAOperation )
  516. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.21 NAME 'monitorConnectionWri
  517. te' DESC 'number of times connection_write() was called so far' SUP monitor
  518. Counter NO-USER-MODIFICATION USAGE dSAOperation )
  519. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.22 NAME 'monitorConnectionMas
  520. k' DESC 'monitor connection mask' SUP monitoredInfo NO-USER-MODIFICATION US
  521. AGE dSAOperation )
  522. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.23 NAME 'monitorConnectionLis
  523. tener' DESC 'monitor connection listener' SUP monitoredInfo NO-USER-MODIFIC
  524. ATION USAGE dSAOperation )
  525. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.24 NAME 'monitorConnectionPee
  526. rDomain' DESC 'monitor connection peer domain' SUP monitoredInfo NO-USER-MO
  527. DIFICATION USAGE dSAOperation )
  528. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.25 NAME 'monitorConnectionSta
  529. rtTime' DESC 'monitor connection start time' SUP monitorTimestamp SINGLE-VA
  530. LUE NO-USER-MODIFICATION USAGE dSAOperation )
  531. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.26 NAME 'monitorConnectionAct
  532. ivityTime' DESC 'monitor connection activity time' SUP monitorTimestamp SIN
  533. GLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  534. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.27 NAME 'monitorIsShadow' DES
  535. C 'TRUE if the database is shadow' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1
  536. .1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  537. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.28 NAME 'monitorUpdateRef' DE
  538. SC 'update referral for shadow databases' SUP monitoredInfo SINGLE-VALUE US
  539. AGE dSAOperation )
  540. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.29 NAME 'monitorRuntimeConfig
  541. ' DESC 'TRUE if component allows runtime configuration' EQUALITY booleanMat
  542. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
  543. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.30 NAME 'monitorSuperiorDN' D
  544. ESC 'monitor superior DN' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.
  545. 1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOperation )
  546. olcAttributeTypes: ( OLcfgDbAt:1.11 NAME 'olcDbCacheFree' DESC 'Number of ex
  547. tra entries to free when max is reached' SYNTAX OMsInteger SINGLE-VALUE )
  548. olcAttributeTypes: ( OLcfgDbAt:1.1 NAME 'olcDbCacheSize' DESC 'Entry cache s
  549. ize in entries' SYNTAX OMsInteger SINGLE-VALUE )
  550. olcAttributeTypes: ( OLcfgDbAt:1.2 NAME 'olcDbCheckpoint' DESC 'Database che
  551. ckpoint interval in kbytes and minutes' SYNTAX OMsDirectoryString SINGLE-VA
  552. LUE )
  553. olcAttributeTypes: ( OLcfgDbAt:1.16 NAME 'olcDbChecksum' DESC 'Enable databa
  554. se checksum validation' SYNTAX OMsBoolean SINGLE-VALUE )
  555. olcAttributeTypes: ( OLcfgDbAt:1.13 NAME 'olcDbCryptFile' DESC 'Pathname of
  556. file containing the DB encryption key' SYNTAX OMsDirectoryString SINGLE-VAL
  557. UE )
  558. olcAttributeTypes: ( OLcfgDbAt:1.14 NAME 'olcDbCryptKey' DESC 'DB encryption
  559. key' SYNTAX OMsOctetString SINGLE-VALUE )
  560. olcAttributeTypes: ( OLcfgDbAt:1.3 NAME 'olcDbConfig' DESC 'BerkeleyDB DB_CO
  561. NFIG configuration directives' SYNTAX OMsIA5String X-ORDERED 'VALUES' )
  562. olcAttributeTypes: ( OLcfgDbAt:1.4 NAME 'olcDbNoSync' DESC 'Disable synchron
  563. ous database writes' SYNTAX OMsBoolean SINGLE-VALUE )
  564. olcAttributeTypes: ( OLcfgDbAt:1.15 NAME 'olcDbPageSize' DESC 'Page size of
  565. specified DB, in Kbytes' EQUALITY caseExactMatch SYNTAX OMsDirectoryString
  566. )
  567. olcAttributeTypes: ( OLcfgDbAt:1.5 NAME 'olcDbDirtyRead' DESC 'Allow reads o
  568. f uncommitted data' SYNTAX OMsBoolean SINGLE-VALUE )
  569. olcAttributeTypes: ( OLcfgDbAt:1.12 NAME 'olcDbDNcacheSize' DESC 'DN cache s
  570. ize' SYNTAX OMsInteger SINGLE-VALUE )
  571. olcAttributeTypes: ( OLcfgDbAt:1.6 NAME 'olcDbIDLcacheSize' DESC 'IDL cache
  572. size in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  573. olcAttributeTypes: ( OLcfgDbAt:0.2 NAME 'olcDbIndex' DESC 'Attribute index p
  574. arameters' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  575. olcAttributeTypes: ( OLcfgDbAt:1.7 NAME 'olcDbLinearIndex' DESC 'Index attri
  576. butes one at a time' SYNTAX OMsBoolean SINGLE-VALUE )
  577. olcAttributeTypes: ( OLcfgDbAt:1.8 NAME 'olcDbLockDetect' DESC 'Deadlock det
  578. ection algorithm' SYNTAX OMsDirectoryString SINGLE-VALUE )
  579. olcAttributeTypes: ( OLcfgDbAt:0.3 NAME 'olcDbMode' DESC 'Unix permissions o
  580. f database files' SYNTAX OMsDirectoryString SINGLE-VALUE )
  581. olcAttributeTypes: ( OLcfgDbAt:1.9 NAME 'olcDbSearchStack' DESC 'Depth of se
  582. arch stack in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  583. olcAttributeTypes: ( OLcfgDbAt:1.10 NAME 'olcDbShmKey' DESC 'Key for shared
  584. memory region' SYNTAX OMsInteger SINGLE-VALUE )
  585. olcAttributeTypes: ( OLcfgDbAt:0.14 NAME 'olcDbURI' DESC 'URI (list) for rem
  586. ote DSA' SYNTAX OMsDirectoryString SINGLE-VALUE )
  587. olcAttributeTypes: ( OLcfgDbAt:3.1 NAME 'olcDbStartTLS' DESC 'StartTLS' SYNT
  588. AX OMsDirectoryString SINGLE-VALUE )
  589. olcAttributeTypes: ( OLcfgDbAt:3.2 NAME 'olcDbACLAuthcDn' DESC 'Remote ACL a
  590. dministrative identity' OBSOLETE SYNTAX OMsDN SINGLE-VALUE )
  591. olcAttributeTypes: ( OLcfgDbAt:3.3 NAME 'olcDbACLPasswd' DESC 'Remote ACL ad
  592. ministrative identity credentials' OBSOLETE SYNTAX OMsDirectoryString SINGL
  593. E-VALUE )
  594. olcAttributeTypes: ( OLcfgDbAt:3.4 NAME 'olcDbACLBind' DESC 'Remote ACL admi
  595. nistrative identity auth bind configuration' SYNTAX OMsDirectoryString SING
  596. LE-VALUE )
  597. olcAttributeTypes: ( OLcfgDbAt:3.5 NAME 'olcDbIDAssertAuthcDn' DESC 'Remote
  598. Identity Assertion administrative identity' OBSOLETE SYNTAX OMsDN SINGLE-VA
  599. LUE )
  600. olcAttributeTypes: ( OLcfgDbAt:3.6 NAME 'olcDbIDAssertPasswd' DESC 'Remote I
  601. dentity Assertion administrative identity credentials' OBSOLETE SYNTAX OMsD
  602. irectoryString SINGLE-VALUE )
  603. olcAttributeTypes: ( OLcfgDbAt:3.7 NAME 'olcDbIDAssertBind' DESC 'Remote Ide
  604. ntity Assertion administrative identity auth bind configuration' SYNTAX OMs
  605. DirectoryString SINGLE-VALUE )
  606. olcAttributeTypes: ( OLcfgDbAt:3.8 NAME 'olcDbIDAssertMode' DESC 'Remote Ide
  607. ntity Assertion mode' OBSOLETE SYNTAX OMsDirectoryString SINGLE-VALUE )
  608. olcAttributeTypes: ( OLcfgDbAt:3.9 NAME 'olcDbIDAssertAuthzFrom' DESC 'Remot
  609. e Identity Assertion authz rules' EQUALITY caseIgnoreMatch SYNTAX OMsDirect
  610. oryString X-ORDERED 'VALUES' )
  611. olcAttributeTypes: ( OLcfgDbAt:3.10 NAME 'olcDbRebindAsUser' DESC 'Rebind as
  612. user' SYNTAX OMsBoolean SINGLE-VALUE )
  613. olcAttributeTypes: ( OLcfgDbAt:3.11 NAME 'olcDbChaseReferrals' DESC 'Chase r
  614. eferrals' SYNTAX OMsBoolean SINGLE-VALUE )
  615. olcAttributeTypes: ( OLcfgDbAt:3.12 NAME 'olcDbTFSupport' DESC 'Absolute fil
  616. ters support' SYNTAX OMsDirectoryString SINGLE-VALUE )
  617. olcAttributeTypes: ( OLcfgDbAt:3.13 NAME 'olcDbProxyWhoAmI' DESC 'Proxy whoA
  618. mI exop' SYNTAX OMsBoolean SINGLE-VALUE )
  619. olcAttributeTypes: ( OLcfgDbAt:3.14 NAME 'olcDbTimeout' DESC 'Per-operation
  620. timeouts' SYNTAX OMsDirectoryString SINGLE-VALUE )
  621. olcAttributeTypes: ( OLcfgDbAt:3.15 NAME 'olcDbIdleTimeout' DESC 'connection
  622. idle timeout' SYNTAX OMsDirectoryString SINGLE-VALUE )
  623. olcAttributeTypes: ( OLcfgDbAt:3.16 NAME 'olcDbConnTtl' DESC 'connection ttl
  624. ' SYNTAX OMsDirectoryString SINGLE-VALUE )
  625. olcAttributeTypes: ( OLcfgDbAt:3.17 NAME 'olcDbNetworkTimeout' DESC 'connect
  626. ion network timeout' SYNTAX OMsDirectoryString SINGLE-VALUE )
  627. olcAttributeTypes: ( OLcfgDbAt:3.18 NAME 'olcDbProtocolVersion' DESC 'protoc
  628. ol version' SYNTAX OMsInteger SINGLE-VALUE )
  629. olcAttributeTypes: ( OLcfgDbAt:3.19 NAME 'olcDbSingleConn' DESC 'cache a sin
  630. gle connection per identity' SYNTAX OMsBoolean SINGLE-VALUE )
  631. olcAttributeTypes: ( OLcfgDbAt:3.20 NAME 'olcDbCancel' DESC 'abandon/ignore/
  632. exop operations when appropriate' SYNTAX OMsDirectoryString SINGLE-VALUE )
  633. olcAttributeTypes: ( OLcfgDbAt:3.21 NAME 'olcDbQuarantine' DESC 'Quarantine
  634. database if connection fails and retry according to rule' SYNTAX OMsDirecto
  635. ryString SINGLE-VALUE )
  636. olcAttributeTypes: ( OLcfgDbAt:3.22 NAME 'olcDbUseTemporaryConn' DESC 'Use t
  637. emporary connections if the cached one is busy' SYNTAX OMsBoolean SINGLE-VA
  638. LUE )
  639. olcAttributeTypes: ( OLcfgDbAt:3.23 NAME 'olcDbConnectionPoolMax' DESC 'Max
  640. size of privileged connections pool' SYNTAX OMsInteger SINGLE-VALUE )
  641. olcAttributeTypes: ( OLcfgDbAt:3.25 NAME 'olcDbNoRefs' DESC 'Do not return s
  642. earch reference responses' SYNTAX OMsBoolean SINGLE-VALUE )
  643. olcAttributeTypes: ( OLcfgDbAt:3.26 NAME 'olcDbNoUndefFilter' DESC 'Do not p
  644. ropagate undefined search filters' SYNTAX OMsBoolean SINGLE-VALUE )
  645. olcAttributeTypes: ( OLcfgDbAt:3.27 NAME 'olcDbIDAssertPassThru' DESC 'Remot
  646. e Identity Assertion passthru rules' EQUALITY caseIgnoreMatch SYNTAX OMsDir
  647. ectoryString X-ORDERED 'VALUES' )
  648. olcAttributeTypes: ( OLcfgOvAt:3.1 NAME 'olcChainingBehavior' DESC 'Chaining
  649. behavior control parameters (draft-sermersheim-ldap-chaining)' SYNTAX OMsD
  650. irectoryString SINGLE-VALUE )
  651. olcAttributeTypes: ( OLcfgOvAt:3.2 NAME 'olcChainCacheURI' DESC 'Enables cac
  652. hing of URIs not present in configuration' SYNTAX OMsBoolean SINGLE-VALUE )
  653. olcAttributeTypes: ( OLcfgOvAt:3.3 NAME 'olcChainMaxReferralDepth' DESC 'max
  654. referral depth' EQUALITY integerMatch SYNTAX OMsInteger SINGLE-VALUE )
  655. olcAttributeTypes: ( OLcfgOvAt:3.4 NAME 'olcChainReturnError' DESC 'Errors a
  656. re returned instead of the original referral' SYNTAX OMsBoolean SINGLE-VALU
  657. E )
  658. olcAttributeTypes: ( OLcfgDbAt:5.1 NAME 'olcRelay' DESC 'Relay DN' SYNTAX OM
  659. sDN SINGLE-VALUE )
  660. olcAttributeTypes: ( OLcfgOvAt:4.1 NAME 'olcAccessLogDB' DESC 'Suffix of dat
  661. abase for log content' SUP distinguishedName SINGLE-VALUE )
  662. olcAttributeTypes: ( OLcfgOvAt:4.2 NAME 'olcAccessLogOps' DESC 'Operation ty
  663. pes to log' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  664. olcAttributeTypes: ( OLcfgOvAt:4.3 NAME 'olcAccessLogPurge' DESC 'Log cleanu
  665. p parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
  666. olcAttributeTypes: ( OLcfgOvAt:4.4 NAME 'olcAccessLogSuccess' DESC 'Log succ
  667. essful ops only' SYNTAX OMsBoolean SINGLE-VALUE )
  668. olcAttributeTypes: ( OLcfgOvAt:4.5 NAME 'olcAccessLogOld' DESC 'Log old valu
  669. es when modifying entries matching the filter' SYNTAX OMsDirectoryString SI
  670. NGLE-VALUE )
  671. olcAttributeTypes: ( OLcfgOvAt:4.6 NAME 'olcAccessLogOldAttr' DESC 'Log old
  672. values of these attributes even if unmodified' EQUALITY caseIgnoreMatch SYN
  673. TAX OMsDirectoryString )
  674. olcAttributeTypes: ( OLcfgOvAt:4.7 NAME 'olcAccessLogBase' DESC 'Operation t
  675. ypes to log under a specific branch' EQUALITY caseIgnoreMatch SYNTAX OMsDir
  676. ectoryString )
  677. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.1 NAME 'reqDN' DESC 'Target
  678. DN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
  679. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.2 NAME 'reqStart' DESC 'Sta
  680. rt time of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeO
  681. rderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  682. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.3 NAME 'reqEnd' DESC 'End t
  683. ime of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrder
  684. ingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  685. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.4 NAME 'reqType' DESC 'Type
  686. of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALU
  687. E )
  688. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.5 NAME 'reqSession' DESC 'S
  689. ession ID of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SI
  690. NGLE-VALUE )
  691. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.6 NAME 'reqAuthzID' DESC 'A
  692. uthorization ID of requestor' EQUALITY distinguishedNameMatch SYNTAX OMsDN
  693. SINGLE-VALUE )
  694. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.7 NAME 'reqResult' DESC 'Re
  695. sult code of request' EQUALITY integerMatch ORDERING integerOrderingMatch S
  696. YNTAX OMsInteger SINGLE-VALUE )
  697. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.8 NAME 'reqMessage' DESC 'E
  698. rror text of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
  699. atch SYNTAX OMsDirectoryString SINGLE-VALUE )
  700. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.9 NAME 'reqReferral' DESC '
  701. Referrals returned for request' SUP labeledURI )
  702. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.10 NAME 'reqControls' DESC
  703. 'Request controls' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.
  704. 6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  705. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.11 NAME 'reqRespControls' D
  706. ESC 'Response controls of request' EQUALITY objectIdentifierFirstComponentM
  707. atch SYNTAX 1.3.6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
  708. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.12 NAME 'reqId' DESC 'ID of
  709. Request to Abandon' EQUALITY integerMatch ORDERING integerOrderingMatch SY
  710. NTAX OMsInteger SINGLE-VALUE )
  711. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.13 NAME 'reqVersion' DESC '
  712. Protocol version of Bind request' EQUALITY integerMatch ORDERING integerOrd
  713. eringMatch SYNTAX OMsInteger SINGLE-VALUE )
  714. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.14 NAME 'reqMethod' DESC 'B
  715. ind method of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString S
  716. INGLE-VALUE )
  717. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.15 NAME 'reqAssertion' DESC
  718. 'Compare Assertion of request' SYNTAX OMsDirectoryString SINGLE-VALUE )
  719. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.16 NAME 'reqMod' DESC 'Modi
  720. fications of request' EQUALITY octetStringMatch SUBSTR octetStringSubstring
  721. sMatch SYNTAX OMsOctetString )
  722. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.17 NAME 'reqOld' DESC 'Old
  723. values of entry before request completed' EQUALITY octetStringMatch SUBSTR
  724. octetStringSubstringsMatch SYNTAX OMsOctetString )
  725. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.18 NAME 'reqNewRDN' DESC 'N
  726. ew RDN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALU
  727. E )
  728. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.19 NAME 'reqDeleteOldRDN' D
  729. ESC 'Delete old RDN' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALUE )
  730. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.20 NAME 'reqNewSuperior' DE
  731. SC 'New superior DN of request' EQUALITY distinguishedNameMatch SYNTAX OMsD
  732. N SINGLE-VALUE )
  733. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.21 NAME 'reqScope' DESC 'Sc
  734. ope of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-V
  735. ALUE )
  736. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.22 NAME 'reqDerefAliases' D
  737. ESC 'Disposition of Aliases in request' EQUALITY caseIgnoreMatch SYNTAX OMs
  738. DirectoryString SINGLE-VALUE )
  739. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.23 NAME 'reqAttrsOnly' DESC
  740. 'Attributes and values of request' EQUALITY booleanMatch SYNTAX OMsBoolean
  741. SINGLE-VALUE )
  742. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.24 NAME 'reqFilter' DESC 'F
  743. ilter of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  744. SYNTAX OMsDirectoryString SINGLE-VALUE )
  745. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.25 NAME 'reqAttr' DESC 'Att
  746. ributes of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  747. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.26 NAME 'reqSizeLimit' DESC
  748. 'Size limit of request' EQUALITY integerMatch ORDERING integerOrderingMatc
  749. h SYNTAX OMsInteger SINGLE-VALUE )
  750. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.27 NAME 'reqTimeLimit' DESC
  751. 'Time limit of request' EQUALITY integerMatch ORDERING integerOrderingMatc
  752. h SYNTAX OMsInteger SINGLE-VALUE )
  753. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.28 NAME 'reqEntries' DESC '
  754. Number of entries returned' EQUALITY integerMatch ORDERING integerOrderingM
  755. atch SYNTAX OMsInteger SINGLE-VALUE )
  756. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.29 NAME 'reqData' DESC 'Dat
  757. a of extended request' EQUALITY octetStringMatch SUBSTR octetStringSubstrin
  758. gsMatch SYNTAX OMsOctetString SINGLE-VALUE )
  759. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.30 NAME 'auditContext' DESC
  760. 'DN of auditContainer' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE N
  761. O-USER-MODIFICATION USAGE dSAOperation )
  762. olcAttributeTypes: ( OLcfgOvAt:15.1 NAME 'olcAuditlogFile' DESC 'Filename fo
  763. r auditlogging' SYNTAX OMsDirectoryString )
  764. olcAttributeTypes: ( OLcfgOvAt:19.1 NAME 'olcCollectInfo' DESC 'DN of entry
  765. and attribute to distribute' EQUALITY caseIgnoreMatch SYNTAX OMsDirectorySt
  766. ring )
  767. olcAttributeTypes: ( OLcfgOvAt:13.1 NAME 'olcConstraintAttribute' DESC 'cons
  768. traint for list of attributes' EQUALITY caseIgnoreMatch SYNTAX OMsDirectory
  769. String )
  770. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.57 NAME 'entryExpireTimestamp' D
  771. ESC 'RFC2589 OpenLDAP extension: expire time of a dynamic object, computed
  772. as now + entryTtl' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOr
  773. deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIF
  774. ICATION USAGE dSAOperation )
  775. olcAttributeTypes: ( OLcfgOvAt:9.1 NAME 'olcDDSstate' DESC 'RFC2589 Dynamic
  776. directory services state' SYNTAX OMsBoolean SINGLE-VALUE )
  777. olcAttributeTypes: ( OLcfgOvAt:9.2 NAME 'olcDDSmaxTtl' DESC 'RFC2589 Dynamic
  778. directory services max TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  779. olcAttributeTypes: ( OLcfgOvAt:9.3 NAME 'olcDDSminTtl' DESC 'RFC2589 Dynamic
  780. directory services min TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
  781. olcAttributeTypes: ( OLcfgOvAt:9.4 NAME 'olcDDSdefaultTtl' DESC 'RFC2589 Dyn
  782. amic directory services default TTL' SYNTAX OMsDirectoryString SINGLE-VALUE
  783. )
  784. olcAttributeTypes: ( OLcfgOvAt:9.5 NAME 'olcDDSinterval' DESC 'RFC2589 Dynam
  785. ic directory services expiration task run interval' SYNTAX OMsDirectoryStri
  786. ng SINGLE-VALUE )
  787. olcAttributeTypes: ( OLcfgOvAt:9.6 NAME 'olcDDStolerance' DESC 'RFC2589 Dyna
  788. mic directory services additional TTL in expiration scheduling' SYNTAX OMsD
  789. irectoryString SINGLE-VALUE )
  790. olcAttributeTypes: ( OLcfgOvAt:9.7 NAME 'olcDDSmaxDynamicObjects' DESC 'RFC2
  791. 589 Dynamic directory services max number of dynamic objects' SYNTAX OMsInt
  792. eger SINGLE-VALUE )
  793. olcAttributeTypes: ( OLcfgOvAt:17.1 NAME 'olcDGAttrPair' DESC 'Member and Me
  794. mberURL attribute pair' SYNTAX OMsDirectoryString )
  795. olcAttributeTypes: ( OLcfgOvAt:8.1 NAME 'olcDlAttrSet' DESC 'Dynamic list: <
  796. group objectClass>, <URL attributeDescription>, <member attributeDescriptio
  797. n>' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  798. olcAttributeTypes: ( 1.2.840.113556.1.2.102 NAME 'memberOf' DESC 'Group that
  799. the entry belongs to' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1
  800. 466.115.121.1.12 USAGE dSAOperation X-ORIGIN 'iPlanet Delegated Administrat
  801. or' )
  802. olcAttributeTypes: ( OLcfgOvAt:18.0 NAME 'olcMemberOfDN' DESC 'DN to be used
  803. as modifiersName' SYNTAX OMsDN SINGLE-VALUE )
  804. olcAttributeTypes: ( OLcfgOvAt:18.1 NAME 'olcMemberOfDangling' DESC 'Behavio
  805. r with respect to dangling members, constrained to ignore, drop, error' SYN
  806. TAX OMsDirectoryString SINGLE-VALUE )
  807. olcAttributeTypes: ( OLcfgOvAt:18.2 NAME 'olcMemberOfRefInt' DESC 'Take care
  808. of referential integrity' SYNTAX OMsBoolean SINGLE-VALUE )
  809. olcAttributeTypes: ( OLcfgOvAt:18.3 NAME 'olcMemberOfGroupOC' DESC 'Group ob
  810. jectClass' SYNTAX OMsDirectoryString SINGLE-VALUE )
  811. olcAttributeTypes: ( OLcfgOvAt:18.4 NAME 'olcMemberOfMemberAD' DESC 'member
  812. attribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  813. olcAttributeTypes: ( OLcfgOvAt:18.5 NAME 'olcMemberOfMemberOfAD' DESC 'membe
  814. rOf attribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
  815. olcAttributeTypes: ( OLcfgOvAt:18.7 NAME 'olcMemberOfDanglingError' DESC 'Er
  816. ror code returned in case of dangling back reference' SYNTAX OMsDirectorySt
  817. ring SINGLE-VALUE )
  818. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.16 NAME 'pwdChangedTime' DESC '
  819. The time the password was last changed' EQUALITY generalizedTimeMatch ORDER
  820. ING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGL
  821. E-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  822. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.17 NAME 'pwdAccountLockedTime'
  823. DESC 'The time an user account was locked' EQUALITY generalizedTimeMatch OR
  824. DERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SI
  825. NGLE-VALUE USAGE directoryOperation )
  826. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.19 NAME 'pwdFailureTime' DESC '
  827. The timestamps of the last consecutive authentication failures' EQUALITY ge
  828. neralizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1
  829. .1466.115.121.1.24 NO-USER-MODIFICATION USAGE directoryOperation )
  830. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.20 NAME 'pwdHistory' DESC 'The
  831. history of users passwords' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.14
  832. 66.115.121.1.40 NO-USER-MODIFICATION USAGE directoryOperation )
  833. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.21 NAME 'pwdGraceUseTime' DESC
  834. 'The timestamps of the grace login once the password has expired' EQUALITY
  835. generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 NO-USER-MODIFICAT
  836. ION USAGE directoryOperation )
  837. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.22 NAME 'pwdReset' DESC 'The in
  838. dication that the password has been reset' EQUALITY booleanMatch SYNTAX 1.3
  839. .6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation )
  840. olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.23 NAME 'pwdPolicySubentry' DES
  841. C 'The pwdPolicy subentry in effect for this object' EQUALITY distinguished
  842. NameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE directory
  843. Operation )
  844. olcAttributeTypes: ( OLcfgOvAt:12.1 NAME 'olcPPolicyDefault' DESC 'DN of a p
  845. wdPolicy object for uncustomized objects' SYNTAX OMsDN SINGLE-VALUE )
  846. olcAttributeTypes: ( OLcfgOvAt:12.2 NAME 'olcPPolicyHashCleartext' DESC 'Has
  847. h passwords on add or modify' SYNTAX OMsBoolean SINGLE-VALUE )
  848. olcAttributeTypes: ( OLcfgOvAt:12.4 NAME 'olcPPolicyForwardUpdates' DESC 'Al
  849. low policy state updates to be forwarded via updateref' SYNTAX OMsBoolean S
  850. INGLE-VALUE )
  851. olcAttributeTypes: ( OLcfgOvAt:12.3 NAME 'olcPPolicyUseLockout' DESC 'Warn c
  852. lients with AccountLocked' SYNTAX OMsBoolean SINGLE-VALUE )
  853. olcAttributeTypes: ( PCacheAttributes:1 NAME 'pcacheQueryID' DESC 'ID of que
  854. ry the entry belongs to, formatted as a UUID' EQUALITY octetStringMatch SYN
  855. TAX 1.3.6.1.4.1.1466.115.121.1.40{64} NO-USER-MODIFICATION USAGE directoryO
  856. peration )
  857. olcAttributeTypes: ( PCacheAttributes:2 NAME 'pcacheQueryURL' DESC 'URI desc
  858. ribing a cached query' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.
  859. 121.1.15 NO-USER-MODIFICATION USAGE directoryOperation )
  860. olcAttributeTypes: ( OLcfgOvAt:2.1 NAME ( 'olcPcache' 'olcProxyCache' ) DESC
  861. 'Proxy Cache basic parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
  862. olcAttributeTypes: ( OLcfgOvAt:2.2 NAME ( 'olcPcacheAttrset' 'olcProxyAttrse
  863. t' ) DESC 'A set of attributes to cache' SYNTAX OMsDirectoryString )
  864. olcAttributeTypes: ( OLcfgOvAt:2.3 NAME ( 'olcPcacheTemplate' 'olcProxyCache
  865. Template' ) DESC 'Filter template, attrset, cache TTL, optional negative TT
  866. L, optional sizelimit TTL, optional TTR' SYNTAX OMsDirectoryString )
  867. olcAttributeTypes: ( OLcfgOvAt:2.4 NAME 'olcPcachePosition' DESC 'Response c
  868. allback position in overlay stack' SYNTAX OMsDirectoryString )
  869. olcAttributeTypes: ( OLcfgOvAt:2.5 NAME ( 'olcPcacheMaxQueries' 'olcProxyCac
  870. heQueries' ) DESC 'Maximum number of queries to cache' SYNTAX OMsInteger )
  871. olcAttributeTypes: ( OLcfgOvAt:2.6 NAME ( 'olcPcachePersist' 'olcProxySaveQu
  872. eries' ) DESC 'Save cached queries for hot restart' SYNTAX OMsBoolean )
  873. olcAttributeTypes: ( OLcfgOvAt:2.7 NAME ( 'olcPcacheValidate' 'olcProxyCheck
  874. Cacheability' ) DESC 'Check whether the results of a query are cacheable, e
  875. .g. for schema issues' SYNTAX OMsBoolean )
  876. olcAttributeTypes: ( OLcfgOvAt:2.8 NAME 'olcPcacheOffline' DESC 'Set cache t
  877. o offline mode and disable expiration' SYNTAX OMsBoolean )
  878. olcAttributeTypes: ( OLcfgOvAt:2.9 NAME 'olcPcacheBind' DESC 'Parameters for
  879. caching Binds' SYNTAX OMsDirectoryString )
  880. olcAttributeTypes: ( OLcfgOvAt:11.1 NAME 'olcRefintAttribute' DESC 'Attribut
  881. es for referential integrity' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
  882. tring )
  883. olcAttributeTypes: ( OLcfgOvAt:11.2 NAME 'olcRefintNothing' DESC 'Replacemen
  884. t DN to supply when needed' SYNTAX OMsDN SINGLE-VALUE )
  885. olcAttributeTypes: ( OLcfgOvAt:11.3 NAME 'olcRefintModifiersName' DESC 'The
  886. DN to use as modifiersName' SYNTAX OMsDN SINGLE-VALUE )
  887. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.1 NAME 'errCode' DESC 'LDAP
  888. error code' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3
  889. .6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  890. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.2 NAME 'errOp' DESC 'Operat
  891. ions the errObject applies to' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
  892. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  893. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.3 NAME 'errText' DESC 'LDAP
  894. error textual description' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
  895. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  896. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.4 NAME 'errSleepTime' DESC
  897. 'Time to wait before returning the error' EQUALITY integerMatch SYNTAX 1.3.
  898. 6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  899. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.5 NAME 'errMatchedDN' DESC
  900. 'Value to be returned as matched DN' EQUALITY distinguishedNameMatch SYNTAX
  901. 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  902. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.6 NAME 'errUnsolicitedOID'
  903. DESC 'OID to be returned within unsolicited response' EQUALITY objectIdenti
  904. fierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 SINGLE-VALUE )
  905. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.7 NAME 'errUnsolicitedData'
  906. DESC 'Data to be returned within unsolicited response' SYNTAX 1.3.6.1.4.1.
  907. 1466.115.121.1.40 SINGLE-VALUE )
  908. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.8 NAME 'errDisconnect' DESC
  909. 'Disconnect without notice' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VAL
  910. UE )
  911. olcAttributeTypes: ( OLcfgOvAt:20.1 NAME 'olcRetcodeParent' DESC '' SYNTAX O
  912. MsDN SINGLE-VALUE )
  913. olcAttributeTypes: ( OLcfgOvAt:20.2 NAME 'olcRetcodeItem' DESC '' EQUALITY c
  914. aseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  915. olcAttributeTypes: ( OLcfgOvAt:20.3 NAME 'olcRetcodeInDir' DESC '' SYNTAX OM
  916. sBoolean SINGLE-VALUE )
  917. olcAttributeTypes: ( OLcfgOvAt:20.4 NAME 'olcRetcodeSleep' DESC '' SYNTAX OM
  918. sInteger SINGLE-VALUE )
  919. olcAttributeTypes: ( OLcfgOvAt:16.1 NAME 'olcRwmRewrite' DESC 'Rewrites stri
  920. ngs' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES'
  921. )
  922. olcAttributeTypes: ( OLcfgOvAt:16.2 NAME 'olcRwmTFSupport' DESC 'Absolute fi
  923. lters support' SYNTAX OMsDirectoryString SINGLE-VALUE )
  924. olcAttributeTypes: ( OLcfgOvAt:16.3 NAME 'olcRwmMap' DESC 'maps attributes/o
  925. bjectClasses' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED
  926. 'VALUES' )
  927. olcAttributeTypes: ( OLcfgOvAt:16.4 NAME 'olcRwmNormalizeMapped' DESC 'Norma
  928. lize mapped attributes/objectClasses' SYNTAX OMsBoolean SINGLE-VALUE )
  929. olcAttributeTypes: ( OLcfgOvAt:16.5 NAME 'olcRwmDropUnrequested' DESC 'Drop
  930. unrequested attributes' SYNTAX OMsBoolean SINGLE-VALUE )
  931. olcAttributeTypes: ( OLcfgOvAt:21.1 NAME 'olcSssVlvMax' DESC 'Maximum number
  932. of concurrent Sort requests' SYNTAX OMsInteger SINGLE-VALUE )
  933. olcAttributeTypes: ( OLcfgOvAt:21.2 NAME 'olcSssVlvMaxKeys' DESC 'Maximum nu
  934. mber of Keys in a Sort request' SYNTAX OMsInteger SINGLE-VALUE )
  935. olcAttributeTypes: ( OLcfgOvAt:21.3 NAME 'olcSssVlvMaxPerConn' DESC 'Maximum
  936. number of concurrent paged search requests per connection' SYNTAX OMsInteg
  937. er SINGLE-VALUE )
  938. olcAttributeTypes: ( OLcfgOvAt:1.1 NAME 'olcSpCheckpoint' DESC 'ContextCSN c
  939. heckpoint interval in ops and minutes' SYNTAX OMsDirectoryString SINGLE-VAL
  940. UE )
  941. olcAttributeTypes: ( OLcfgOvAt:1.2 NAME 'olcSpSessionlog' DESC 'Session log
  942. size in ops' SYNTAX OMsInteger SINGLE-VALUE )
  943. olcAttributeTypes: ( OLcfgOvAt:1.3 NAME 'olcSpNoPresent' DESC 'Omit Present
  944. phase processing' SYNTAX OMsBoolean SINGLE-VALUE )
  945. olcAttributeTypes: ( OLcfgOvAt:1.4 NAME 'olcSpReloadHint' DESC 'Observe Relo
  946. ad Hint in Request control' SYNTAX OMsBoolean SINGLE-VALUE )
  947. olcAttributeTypes: ( OLcfgOvAt:14.1 NAME 'olcTranslucentStrict' DESC 'Reveal
  948. attribute deletion constraint violations' SYNTAX OMsBoolean SINGLE-VALUE )
  949. olcAttributeTypes: ( OLcfgOvAt:14.2 NAME 'olcTranslucentNoGlue' DESC 'Disabl
  950. e automatic glue records for ADD and MODRDN' SYNTAX OMsBoolean SINGLE-VALUE
  951. )
  952. olcAttributeTypes: ( OLcfgOvAt:14.3 NAME 'olcTranslucentLocal' DESC 'Attribu
  953. tes to use in local search filter' SYNTAX OMsDirectoryString )
  954. olcAttributeTypes: ( OLcfgOvAt:14.4 NAME 'olcTranslucentRemote' DESC 'Attrib
  955. utes to use in remote search filter' SYNTAX OMsDirectoryString )
  956. olcAttributeTypes: ( OLcfgOvAt:14.5 NAME 'olcTranslucentBindLocal' DESC 'Ena
  957. ble local bind' SYNTAX OMsBoolean SINGLE-VALUE )
  958. olcAttributeTypes: ( OLcfgOvAt:14.6 NAME 'olcTranslucentPwModLocal' DESC 'En
  959. able local RFC 3062 Password Modify extended operation' SYNTAX OMsBoolean S
  960. INGLE-VALUE )
  961. olcAttributeTypes: ( OLcfgOvAt:10.1 NAME 'olcUniqueBase' DESC 'Subtree for u
  962. niqueness searches' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VAL
  963. UE )
  964. olcAttributeTypes: ( OLcfgOvAt:10.2 NAME 'olcUniqueIgnore' DESC 'Attributes
  965. for which uniqueness shall not be enforced' EQUALITY caseIgnoreMatch ORDERI
  966. NG caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirec
  967. toryString )
  968. olcAttributeTypes: ( OLcfgOvAt:10.3 NAME 'olcUniqueAttribute' DESC 'Attribut
  969. es for which uniqueness shall be enforced' EQUALITY caseIgnoreMatch ORDERIN
  970. G caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirect
  971. oryString )
  972. olcAttributeTypes: ( OLcfgOvAt:10.4 NAME 'olcUniqueStrict' DESC 'Enforce uni
  973. queness of null values' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALU
  974. E )
  975. olcAttributeTypes: ( OLcfgOvAt:10.5 NAME 'olcUniqueURI' DESC 'List of keywor
  976. ds and LDAP URIs for a uniqueness domain' EQUALITY caseExactMatch ORDERING
  977. caseExactOrderingMatch SUBSTR caseExactSubstringsMatch SYNTAX OMsDirectoryS
  978. tring )
  979. olcAttributeTypes: ( OLcfgOvAt:5.1 NAME 'olcValSortAttr' DESC 'Sorting rule
  980. for attribute under given DN' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
  981. tring )
  982. olcAttributeTypes: ( olmBDBAttributes:1 NAME 'olmBDBEntryCache' DESC 'Number
  983. of items in Entry Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE dSA
  984. Operation )
  985. olcAttributeTypes: ( olmBDBAttributes:2 NAME 'olmBDBDNCache' DESC 'Number of
  986. items in DN Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperat
  987. ion )
  988. olcAttributeTypes: ( olmBDBAttributes:3 NAME 'olmBDBIDLCache' DESC 'Number o
  989. f items in IDL Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOper
  990. ation )
  991. olcAttributeTypes: ( olmBDBAttributes:4 NAME 'olmDbDirectory' DESC 'Path nam
  992. e of the directory where the database environment resides' SUP monitoredInf
  993. o NO-USER-MODIFICATION USAGE dSAOperation )
  994. olcObjectClasses: ( 2.5.6.0 NAME 'top' DESC 'top of the superclass chain' AB
  995. STRACT MUST objectClass )
  996. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject' DES
  997. C 'RFC4512: extensible object' SUP top AUXILIARY )
  998. olcObjectClasses: ( 2.5.6.1 NAME 'alias' DESC 'RFC4512: an alias' SUP top ST
  999. RUCTURAL MUST aliasedObjectName )
  1000. olcObjectClasses: ( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC 'namedref:
  1001. named subordinate referral' SUP top STRUCTURAL MUST ref )
  1002. olcObjectClasses: ( 1.3.6.1.4.1.4203.1.4.1 NAME ( 'OpenLDAProotDSE' 'LDAProo
  1003. tDSE' ) DESC 'OpenLDAP Root DSE object' SUP top STRUCTURAL MAY cn )
  1004. olcObjectClasses: ( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry' SUP to
  1005. p STRUCTURAL MUST ( cn $ subtreeSpecification ) )
  1006. olcObjectClasses: ( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling sub
  1007. schema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $ dITConte
  1008. ntRules $ objectClasses $ attributeTypes $ matchingRules $ matchingRuleUse
  1009. ) )
  1010. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.119.2 NAME 'dynamicObject' DESC 'RF
  1011. C2589: Dynamic Object' SUP top AUXILIARY )
  1012. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.4 NAME 'glue' DESC 'Glue Entry' S
  1013. UP top STRUCTURAL )
  1014. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry' DES
  1015. C 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )
  1016. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry' DES
  1017. C 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )
  1018. olcObjectClasses: ( OLcfgGlOc:0 NAME 'olcConfig' DESC 'OpenLDAP configuratio
  1019. n object' SUP top ABSTRACT )
  1020. olcObjectClasses: ( OLcfgGlOc:1 NAME 'olcGlobal' DESC 'OpenLDAP Global confi
  1021. guration options' SUP olcConfig STRUCTURAL MAY ( cn $ olcConfigFile $ olcCo
  1022. nfigDir $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAuthIDRewrite
  1023. $ olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ olcConnMaxPending $ ol
  1024. cConnMaxPendingAuth $ olcDisallows $ olcGentleHUP $ olcIdleTimeout $ olcInd
  1025. exSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ olcIndexSubstrAnyLen $ olcIndex
  1026. SubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcLogFile $ olcLogLevel $ o
  1027. lcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPluginLogFile
  1028. $ olcReadOnly $ olcReferral $ olcReplogFile $ olcRequires $ olcRestrict $
  1029. olcReverseLookup $ olcRootDSE $ olcSaslAuxprops $ olcSaslHost $ olcSaslReal
  1030. m $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSockbuf
  1031. MaxIncoming $ olcSockbufMaxIncomingAuth $ olcTCPBuffer $ olcThreads $ olcTi
  1032. meLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertifi
  1033. cateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $
  1034. olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSCRLFile $ o
  1035. lcToolThreads $ olcWriteTimeout $ olcObjectIdentifier $ olcAttributeTypes $
  1036. olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )
  1037. olcObjectClasses: ( OLcfgGlOc:2 NAME 'olcSchemaConfig' DESC 'OpenLDAP schema
  1038. object' SUP olcConfig STRUCTURAL MAY ( cn $ olcObjectIdentifier $ olcAttri
  1039. buteTypes $ olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )
  1040. olcObjectClasses: ( OLcfgGlOc:3 NAME 'olcBackendConfig' DESC 'OpenLDAP Backe
  1041. nd-specific options' SUP olcConfig STRUCTURAL MUST olcBackend )
  1042. olcObjectClasses: ( OLcfgGlOc:4 NAME 'olcDatabaseConfig' DESC 'OpenLDAP Data
  1043. base-specific options' SUP olcConfig STRUCTURAL MUST olcDatabase MAY ( olcH
  1044. idden $ olcSuffix $ olcSubordinate $ olcAccess $ olcAddContentAcl $ olcLast
  1045. Mod $ olcLimits $ olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $
  1046. olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ olcReplo
  1047. gFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ olcSchemaDN $ o
  1048. lcSecurity $ olcSizeLimit $ olcSyncUseSubentry $ olcSyncrepl $ olcTimeLimit
  1049. $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ olcMonitoring $ olcExtraAtt
  1050. rs ) )
  1051. olcObjectClasses: ( OLcfgGlOc:5 NAME 'olcOverlayConfig' DESC 'OpenLDAP Overl
  1052. ay-specific options' SUP olcConfig STRUCTURAL MUST olcOverlay )
  1053. olcObjectClasses: ( OLcfgGlOc:6 NAME 'olcIncludeFile' DESC 'OpenLDAP configu
  1054. ration include file' SUP olcConfig STRUCTURAL MUST olcInclude MAY ( cn $ ol
  1055. cRootDSE ) )
  1056. olcObjectClasses: ( OLcfgGlOc:7 NAME 'olcFrontendConfig' DESC 'OpenLDAP fron
  1057. tend configuration' AUXILIARY MAY ( olcDefaultSearchBase $ olcPasswordHash
  1058. $ olcSortVals ) )
  1059. olcObjectClasses: ( OLcfgGlOc:8 NAME 'olcModuleList' DESC 'OpenLDAP dynamic
  1060. module info' SUP olcConfig STRUCTURAL MAY ( cn $ olcModulePath $ olcModuleL
  1061. oad ) )
  1062. olcObjectClasses: ( OLcfgDbOc:2.1 NAME 'olcLdifConfig' DESC 'LDIF backend co
  1063. nfiguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory )
  1064. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.1 NAME 'monitor' DESC 'OpenLDA
  1065. P system monitoring' SUP top STRUCTURAL MUST cn MAY ( description $ seeAlso
  1066. $ labeledURI $ monitoredInfo $ managedInfo $ monitorOverlay ) )
  1067. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.2 NAME 'monitorServer' DESC 'S
  1068. erver monitoring root entry' SUP monitor STRUCTURAL )
  1069. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.3 NAME 'monitorContainer' DESC
  1070. 'monitor container class' SUP monitor STRUCTURAL )
  1071. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.4 NAME 'monitorCounterObject'
  1072. DESC 'monitor counter class' SUP monitor STRUCTURAL )
  1073. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.5 NAME 'monitorOperation' DESC
  1074. 'monitor operation class' SUP monitor STRUCTURAL )
  1075. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.6 NAME 'monitorConnection' DES
  1076. C 'monitor connection class' SUP monitor STRUCTURAL )
  1077. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.7 NAME 'managedObject' DESC 'm
  1078. onitor managed entity class' SUP monitor STRUCTURAL )
  1079. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.8 NAME 'monitoredObject' DESC
  1080. 'monitor monitored entity class' SUP monitor STRUCTURAL )
  1081. olcObjectClasses: ( OLcfgDbOc:4.1 NAME 'olcMonitorConfig' DESC 'Monitor back
  1082. end configuration' SUP olcDatabaseConfig STRUCTURAL )
  1083. olcObjectClasses: ( OLcfgDbOc:1.1 NAME 'olcBdbConfig' DESC 'BDB backend conf
  1084. iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcDb
  1085. CacheSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey
  1086. $ olcDbNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $ olcDbLine
  1087. arIndex $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ ol
  1088. cDbCacheFree $ olcDbDNcacheSize $ olcDbPageSize ) )
  1089. olcObjectClasses: ( OLcfgDbOc:1.2 NAME 'olcHdbConfig' DESC 'HDB backend conf
  1090. iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcDb
  1091. CacheSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey
  1092. $ olcDbNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $ olcDbLine
  1093. arIndex $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ ol
  1094. cDbCacheFree $ olcDbDNcacheSize $ olcDbPageSize ) )
  1095. olcObjectClasses: ( OLcfgDbOc:3.1 NAME 'olcLDAPConfig' DESC 'LDAP backend co
  1096. nfiguration' SUP olcDatabaseConfig STRUCTURAL MAY ( olcDbURI $ olcDbStartTL
  1097. S $ olcDbACLAuthcDn $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertAuthcDn
  1098. $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAsse
  1099. rtAuthzFrom $ olcDbIDAssertPassThru $ olcDbRebindAsUser $ olcDbChaseReferra
  1100. ls $ olcDbTFSupport $ olcDbProxyWhoAmI $ olcDbTimeout $ olcDbIdleTimeout $
  1101. olcDbConnTtl $ olcDbNetworkTimeout $ olcDbProtocolVersion $ olcDbSingleConn
  1102. $ olcDbCancel $ olcDbQuarantine $ olcDbUseTemporaryConn $ olcDbConnectionP
  1103. oolMax $ olcDbNoRefs $ olcDbNoUndefFilter ) )
  1104. olcObjectClasses: ( OLcfgOvOc:3.1 NAME 'olcChainConfig' DESC 'Chain configur
  1105. ation' SUP olcOverlayConfig STRUCTURAL MAY ( olcChainingBehavior $ olcChain
  1106. CacheURI $ olcChainMaxReferralDepth $ olcChainReturnError ) )
  1107. olcObjectClasses: ( OLcfgOvOc:3.2 NAME 'olcChainDatabase' DESC 'Chain remote
  1108. server configuration' AUXILIARY )
  1109. olcObjectClasses: ( OLcfgOvOc:3.3 NAME 'olcPBindConfig' DESC 'Proxy Bind con
  1110. figuration' SUP olcOverlayConfig STRUCTURAL MUST olcDbURI MAY ( olcDbStartT
  1111. LS $ olcDbNetworkTimeout $ olcDbQuarantine ) )
  1112. olcObjectClasses: ( OLcfgOvOc:7.1 NAME 'olcDistProcConfig' DESC 'Distributed
  1113. procedures <draft-sermersheim-ldap-distproc> configuration' SUP olcOverlay
  1114. Config STRUCTURAL MAY ( olcChainingBehavior $ olcChainCacheURI ) )
  1115. olcObjectClasses: ( OLcfgOvOc:7.2 NAME 'olcDistProcDatabase' DESC 'Distribut
  1116. ed procedure remote server configuration' AUXILIARY )
  1117. olcObjectClasses: ( OLcfgDbOc:5.1 NAME 'olcRelayConfig' DESC 'Relay backend
  1118. configuration' SUP olcDatabaseConfig STRUCTURAL MAY olcRelay )
  1119. olcObjectClasses: ( OLcfgOvOc:4.1 NAME 'olcAccessLogConfig' DESC 'Access log
  1120. configuration' SUP olcOverlayConfig STRUCTURAL MUST olcAccessLogDB MAY ( o
  1121. lcAccessLogOps $ olcAccessLogPurge $ olcAccessLogSuccess $ olcAccessLogOld
  1122. $ olcAccessLogOldAttr $ olcAccessLogBase ) )
  1123. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.0 NAME 'auditContainer' DESC
  1124. 'AuditLog container' SUP top STRUCTURAL MAY ( cn $ reqStart $ reqEnd ) )
  1125. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.1 NAME 'auditObject' DESC 'O
  1126. penLDAP request auditing' SUP top STRUCTURAL MUST ( reqStart $ reqType $ re
  1127. qSession ) MAY ( reqDN $ reqAuthzID $ reqControls $ reqRespControls $ reqEn
  1128. d $ reqResult $ reqMessage $ reqReferral ) )
  1129. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.2 NAME 'auditReadObject' DES
  1130. C 'OpenLDAP read request record' SUP auditObject STRUCTURAL )
  1131. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.3 NAME 'auditWriteObject' DE
  1132. SC 'OpenLDAP write request record' SUP auditObject STRUCTURAL )
  1133. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.4 NAME 'auditAbandon' DESC '
  1134. Abandon operation' SUP auditObject STRUCTURAL MUST reqId )
  1135. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.5 NAME 'auditAdd' DESC 'Add
  1136. operation' SUP auditWriteObject STRUCTURAL MUST reqMod )
  1137. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.6 NAME 'auditBind' DESC 'Bin
  1138. d operation' SUP auditObject STRUCTURAL MUST ( reqVersion $ reqMethod ) )
  1139. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.7 NAME 'auditCompare' DESC '
  1140. Compare operation' SUP auditReadObject STRUCTURAL MUST reqAssertion )
  1141. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.8 NAME 'auditDelete' DESC 'D
  1142. elete operation' SUP auditWriteObject STRUCTURAL MAY reqOld )
  1143. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.9 NAME 'auditModify' DESC 'M
  1144. odify operation' SUP auditWriteObject STRUCTURAL MUST reqMod MAY reqOld )
  1145. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.10 NAME 'auditModRDN' DESC '
  1146. ModRDN operation' SUP auditWriteObject STRUCTURAL MUST ( reqNewRDN $ reqDel
  1147. eteOldRDN ) MAY ( reqNewSuperior $ reqMod $ reqOld ) )
  1148. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.11 NAME 'auditSearch' DESC '
  1149. Search operation' SUP auditReadObject STRUCTURAL MUST ( reqScope $ reqDeref
  1150. Aliases $ reqAttrsonly ) MAY ( reqFilter $ reqAttr $ reqEntries $ reqSizeLi
  1151. mit $ reqTimeLimit ) )
  1152. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.12 NAME 'auditExtended' DESC
  1153. 'Extended operation' SUP auditObject STRUCTURAL MAY reqData )
  1154. olcObjectClasses: ( OLcfgOvOc:15.1 NAME 'olcAuditlogConfig' DESC 'Auditlog c
  1155. onfiguration' SUP olcOverlayConfig STRUCTURAL MAY olcAuditlogFile )
  1156. olcObjectClasses: ( OLcfgOvOc:19.1 NAME 'olcCollectConfig' DESC 'Collective
  1157. Attribute configuration' SUP olcOverlayConfig STRUCTURAL MAY olcCollectInfo
  1158. )
  1159. olcObjectClasses: ( OLcfgOvOc:13.1 NAME 'olcConstraintConfig' DESC 'Constrai
  1160. nt overlay configuration' SUP olcOverlayConfig STRUCTURAL MAY olcConstraint
  1161. Attribute )
  1162. olcObjectClasses: ( OLcfgOvOc:9.1 NAME 'olcDDSConfig' DESC 'RFC2589 Dynamic
  1163. directory services configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olc
  1164. DDSstate $ olcDDSmaxTtl $ olcDDSminTtl $ olcDDSdefaultTtl $ olcDDSinterval
  1165. $ olcDDStolerance $ olcDDSmaxDynamicObjects ) )
  1166. olcObjectClasses: ( OLcfgOvOc:17.1 NAME 'olcDGConfig' DESC 'Dynamic Group co
  1167. nfiguration' SUP olcOverlayConfig STRUCTURAL MAY olcDGAttrPair )
  1168. olcObjectClasses: ( OLcfgOvOc:8.1 NAME 'olcDynamicList' DESC 'Dynamic list c
  1169. onfiguration' SUP olcOverlayConfig STRUCTURAL MAY olcDLattrSet )
  1170. olcObjectClasses: ( OLcfgOvOc:18.1 NAME 'olcMemberOf' DESC 'Member-of config
  1171. uration' SUP olcOverlayConfig STRUCTURAL MAY ( olcMemberOfDN $ olcMemberOfD
  1172. angling $ olcMemberOfDanglingError $ olcMemberOfRefInt $ olcMemberOfGroupOC
  1173. $ olcMemberOfMemberAD $ olcMemberOfMemberOfAD ) )
  1174. olcObjectClasses: ( OLcfgOvOc:12.1 NAME 'olcPPolicyConfig' DESC 'Password Po
  1175. licy configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcPPolicyDefault
  1176. $ olcPPolicyHashCleartext $ olcPPolicyUseLockout $ olcPPolicyForwardUpdate
  1177. s ) )
  1178. olcObjectClasses: ( OLcfgOvOc:2.1 NAME 'olcPcacheConfig' DESC 'ProxyCache co
  1179. nfiguration' SUP olcOverlayConfig STRUCTURAL MUST ( olcPcache $ olcPcacheAt
  1180. trset $ olcPcacheTemplate ) MAY ( olcPcachePosition $ olcPcacheMaxQueries $
  1181. olcPcachePersist $ olcPcacheValidate $ olcPcacheOffline $ olcPcacheBind )
  1182. )
  1183. olcObjectClasses: ( OLcfgOvOc:2.2 NAME 'olcPcacheDatabase' DESC 'Cache datab
  1184. ase configuration' AUXILIARY )
  1185. olcObjectClasses: ( OLcfgOvOc:11.1 NAME 'olcRefintConfig' DESC 'Referential
  1186. integrity configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRefintAtt
  1187. ribute $ olcRefintNothing $ olcRefintModifiersName ) )
  1188. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.0 NAME 'errAbsObject' SUP to
  1189. p ABSTRACT MUST errCode MAY ( cn $ description $ errOp $ errText $ errSleep
  1190. Time $ errMatchedDN $ errUnsolicitedOID $ errUnsolicitedData $ errDisconnec
  1191. t ) )
  1192. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.1 NAME 'errObject' SUP errAb
  1193. sObject STRUCTURAL )
  1194. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.2 NAME 'errAuxObject' SUP er
  1195. rAbsObject AUXILIARY )
  1196. olcObjectClasses: ( OLcfgOvOc:20.1 NAME 'olcRetcodeConfig' DESC 'Retcode con
  1197. figuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRetcodeParent $ olcRet
  1198. codeItem $ olcRetcodeInDir $ olcRetcodeSleep ) )
  1199. olcObjectClasses: ( OLcfgOvOc:16.1 NAME 'olcRwmConfig' DESC 'Rewrite/remap c
  1200. onfiguration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRwmRewrite $ olcRwmT
  1201. FSupport $ olcRwmMap $ olcRwmNormalizeMapped ) )
  1202. olcObjectClasses: ( OLcfgOvOc:21.1 NAME 'olcSssVlvConfig' DESC 'SSS VLV conf
  1203. iguration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSssVlvMax $ olcSssVlvMa
  1204. xKeys ) )
  1205. olcObjectClasses: ( OLcfgOvOc:1.1 NAME 'olcSyncProvConfig' DESC 'SyncRepl Pr
  1206. ovider configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSpCheckpoint
  1207. $ olcSpSessionlog $ olcSpNoPresent $ olcSpReloadHint ) )
  1208. olcObjectClasses: ( OLcfgOvOc:14.1 NAME 'olcTranslucentConfig' DESC 'Translu
  1209. cent configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcTranslucentStr
  1210. ict $ olcTranslucentNoGlue $ olcTranslucentLocal $ olcTranslucentRemote $ o
  1211. lcTranslucentBindLocal $ olcTranslucentPwModLocal ) )
  1212. olcObjectClasses: ( OLcfgOvOc:14.2 NAME 'olcTranslucentDatabase' DESC 'Trans
  1213. lucent target database configuration' AUXILIARY )
  1214. olcObjectClasses: ( OLcfgOvOc:10.1 NAME 'olcUniqueConfig' DESC 'Attribute va
  1215. lue uniqueness configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcUniq
  1216. ueBase $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueStrict $ olcUnique
  1217. URI ) )
  1218. olcObjectClasses: ( OLcfgOvOc:5.1 NAME 'olcValSortConfig' DESC 'Value Sortin
  1219. g configuration' SUP olcOverlayConfig STRUCTURAL MUST olcValSortAttr )
  1220. olcObjectClasses: ( olmBDBObjectClasses:1 NAME 'olmBDBDatabase' SUP top AUXI
  1221. LIARY MAY ( olmBDBEntryCache $ olmBDBDNCache $ olmBDBIDLCache $ olmDbDirect
  1222. ory ) )
  1223. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.1 DESC 'ACI Item' X-BINARY-TRA
  1224. NSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1225. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.2 DESC 'Access Point' X-NOT-HU
  1226. MAN-READABLE 'TRUE' )
  1227. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type Descrip
  1228. tion' )
  1229. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.4 DESC 'Audio' X-NOT-HUMAN-REA
  1230. DABLE 'TRUE' )
  1231. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary' X-NOT-HUMAN-RE
  1232. ADABLE 'TRUE' )
  1233. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )
  1234. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )
  1235. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate' X-BINARY-
  1236. TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1237. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate List' X-BI
  1238. NARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1239. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate Pair' X-B
  1240. INARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1241. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.1 DESC 'X.509 AttributeCerti
  1242. ficate' X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1243. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished Name' )
  1244. olcLdapSyntaxes: ( 1.2.36.79672281.1.5.0 DESC 'RDN' )
  1245. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.13 DESC 'Data Quality' )
  1246. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )
  1247. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )
  1248. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule Desc
  1249. ription' )
  1250. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure Rule De
  1251. scription' )
  1252. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.19 DESC 'DSA Quality' )
  1253. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.20 DESC 'DSE Type' )
  1254. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )
  1255. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile Telephone N
  1256. umber' )
  1257. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax' X-NOT-HUMAN-READ
  1258. ABLE 'TRUE' )
  1259. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )
  1260. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )
  1261. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )
  1262. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )
  1263. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG' X-NOT-HUMAN-REA
  1264. DABLE 'TRUE' )
  1265. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.29 DESC 'Master And Shadow Acc
  1266. ess Points' )
  1267. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule Descrip
  1268. tion' )
  1269. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use Des
  1270. cription' )
  1271. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.32 DESC 'Mail Preference' )
  1272. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR Address' )
  1273. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional UID
  1274. ' )
  1275. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form Description
  1276. ' )
  1277. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )
  1278. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class Descript
  1279. ion' )
  1280. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )
  1281. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )
  1282. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )
  1283. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )
  1284. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol Information'
  1285. )
  1286. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation Address'
  1287. )
  1288. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )
  1289. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )
  1290. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.45 DESC 'SubtreeSpecification'
  1291. )
  1292. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported Algorithm'
  1293. X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  1294. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )
  1295. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal Iden
  1296. tifier' )
  1297. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )
  1298. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax Descripti
  1299. on' )
  1300. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.55 DESC 'Modify Rights' )
  1301. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.56 DESC 'LDAP Schema Definitio
  1302. n' )
  1303. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.57 DESC 'LDAP Schema Descripti
  1304. on' )
  1305. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring Assertion'
  1306. )
  1307. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.0 DESC 'RFC2307 NIS Netgroup Triple' )
  1308. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.1 DESC 'RFC2307 Boot Parameter' )
  1309. olcLdapSyntaxes: ( 1.3.6.1.1.15.1 DESC 'Certificate Exact Assertion' )
  1310. olcLdapSyntaxes: ( 1.3.6.1.1.15.2 DESC 'Certificate Assertion' )
  1311. olcLdapSyntaxes: ( 1.3.6.1.1.15.3 DESC 'Certificate Pair Exact Assertion' )
  1312. olcLdapSyntaxes: ( 1.3.6.1.1.15.4 DESC 'Certificate Pair Assertion' )
  1313. olcLdapSyntaxes: ( 1.3.6.1.1.15.5 DESC 'Certificate List Exact Assertion' )
  1314. olcLdapSyntaxes: ( 1.3.6.1.1.15.6 DESC 'Certificate List Assertion' )
  1315. olcLdapSyntaxes: ( 1.3.6.1.1.15.7 DESC 'Algorithm Identifier' )
  1316. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.2 DESC 'AttributeCertificate
  1317. Exact Assertion' )
  1318. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.3 DESC 'AttributeCertificate
  1319. Assertion' )
  1320. olcLdapSyntaxes: ( 1.3.6.1.1.16.1 DESC 'UUID' )
  1321. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )
  1322. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )
  1323. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )
  1324. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.2.7 DESC 'OpenLDAP authz' )
  1325. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.5.3.1 DESC 'Control' )
  1326. structuralObjectClass: olcSchemaConfig
  1327. entryUUID: 78ee383c-9083-4f43-a3bb-c2f86da67732
  1328. creatorsName: cn=config
  1329. createTimestamp: 20111017141815Z
  1330. entryCSN: 20111017141815.387018Z#000000#000#000000
  1331. modifiersName: cn=config
  1332. modifyTimestamp: 20111017141815Z
  1333.  
  1334. dn: cn={0}core,cn=schema,cn=config
  1335. objectClass: olcSchemaConfig
  1336. cn: {0}core
  1337. olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: k
  1338. nowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.
  1339. 121.1.15{32768} )
  1340. olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last
  1341. (family) name(s) for which the entity is known by' SUP name )
  1342. olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial nu
  1343. mber of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  1344. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
  1345. olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: IS
  1346. O-3166 country 2-letter code' SUP name SINGLE-VALUE )
  1347. olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: l
  1348. ocality which this object resides in' SUP name )
  1349. olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RF
  1350. C2256: state or province which this object resides in' SUP name )
  1351. olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2
  1352. 256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  1353. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  1354. olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC22
  1355. 56: organization this object belongs to' SUP name )
  1356. olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC
  1357. 'RFC2256: organizational unit this object belongs to' SUP name )
  1358. olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associate
  1359. d with the entity' SUP name )
  1360. olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search g
  1361. uide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  1362. 25 )
  1363. olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: bus
  1364. iness category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  1365. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  1366. olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal
  1367. address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch
  1368. SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
  1369. olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal co
  1370. de' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.
  1371. 1.4.1.1466.115.121.1.15{40} )
  1372. olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post O
  1373. ffice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
  1374. 1.3.6.1.4.1.1466.115.121.1.15{40} )
  1375. olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RF
  1376. C2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseI
  1377. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
  1378. olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Tele
  1379. phone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstring
  1380. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
  1381. olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Nu
  1382. mber' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
  1383. olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC
  1384. 2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
  1385. olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' )
  1386. DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.11
  1387. 5.121.1.22 )
  1388. olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Ad
  1389. dress' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNT
  1390. AX 1.3.6.1.4.1.1466.115.121.1.36{15} )
  1391. olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC22
  1392. 56: international ISDN number' EQUALITY numericStringMatch SUBSTR numericSt
  1393. ringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
  1394. olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: re
  1395. gistered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.
  1396. 1.41 )
  1397. olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256:
  1398. destination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
  1399. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )
  1400. olcAttributeTypes: {24}( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC22
  1401. 56: preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-
  1402. VALUE )
  1403. olcAttributeTypes: {25}( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256:
  1404. presentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.
  1405. 1466.115.121.1.43 SINGLE-VALUE )
  1406. olcAttributeTypes: {26}( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'R
  1407. FC2256: supported application context' EQUALITY objectIdentifierMatch SYNTA
  1408. X 1.3.6.1.4.1.1466.115.121.1.38 )
  1409. olcAttributeTypes: {27}( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a g
  1410. roup' SUP distinguishedName )
  1411. olcAttributeTypes: {28}( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the
  1412. object)' SUP distinguishedName )
  1413. olcAttributeTypes: {29}( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupan
  1414. t of role' SUP distinguishedName )
  1415. olcAttributeTypes: {30}( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.50
  1416. 9 user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.
  1417. 6.1.4.1.1466.115.121.1.8 )
  1418. olcAttributeTypes: {31}( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509
  1419. CA certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.
  1420. 4.1.1466.115.121.1.8 )
  1421. olcAttributeTypes: {32}( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC22
  1422. 56: X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.1
  1423. 15.121.1.9 )
  1424. olcAttributeTypes: {33}( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC
  1425. 2256: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.14
  1426. 66.115.121.1.9 )
  1427. olcAttributeTypes: {34}( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256:
  1428. X.509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121
  1429. .1.10 )
  1430. olcAttributeTypes: {35}( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: f
  1431. irst name(s) for which the entity is known by' SUP name )
  1432. olcAttributeTypes: {36}( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of
  1433. some or all of names, but not the surname(s).' SUP name )
  1434. olcAttributeTypes: {37}( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256:
  1435. name qualifier indicating a generation' SUP name )
  1436. olcAttributeTypes: {38}( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256:
  1437. X.500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.1
  1438. 15.121.1.6 )
  1439. olcAttributeTypes: {39}( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN quali
  1440. fier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR case
  1441. IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
  1442. olcAttributeTypes: {40}( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256:
  1443. enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )
  1444. olcAttributeTypes: {41}( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256:
  1445. protocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.
  1446. 1466.115.121.1.42 )
  1447. olcAttributeTypes: {42}( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique
  1448. member of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  1449. 21.1.34 )
  1450. olcAttributeTypes: {43}( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: hous
  1451. e identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYN
  1452. TAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  1453. olcAttributeTypes: {44}( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256:
  1454. supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )
  1455. olcAttributeTypes: {45}( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256:
  1456. delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )
  1457. olcAttributeTypes: {46}( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD'
  1458. SUP name )
  1459. olcAttributeTypes: {47}( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudon
  1460. ym for the object' SUP name )
  1461. olcAttributeTypes: {48}( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mail
  1462. box' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR ca
  1463. seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  1464. olcAttributeTypes: {49}( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainCompo
  1465. nent' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match S
  1466. UBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
  1467. GLE-VALUE )
  1468. olcAttributeTypes: {50}( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain'
  1469. DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match S
  1470. UBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1471. olcAttributeTypes: {51}( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress'
  1472. 'pkcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs'
  1473. EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.
  1474. 6.1.4.1.1466.115.121.1.26{128} )
  1475. olcObjectClasses: {0}( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP
  1476. top STRUCTURAL MUST c MAY ( searchGuide $ description ) )
  1477. olcObjectClasses: {1}( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SU
  1478. P top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ descriptio
  1479. n ) )
  1480. olcObjectClasses: {2}( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organiz
  1481. ation' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso
  1482. $ businessCategory $ x121Address $ registeredAddress $ destinationIndicato
  1483. r $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ tel
  1484. ephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street
  1485. $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $
  1486. st $ l $ description ) )
  1487. olcObjectClasses: {3}( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an o
  1488. rganizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchG
  1489. uide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ desti
  1490. nationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalId
  1491. entifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNu
  1492. mber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDelive
  1493. ryOfficeName $ st $ l $ description ) )
  1494. olcObjectClasses: {4}( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP to
  1495. p STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAls
  1496. o $ description ) )
  1497. olcObjectClasses: {5}( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an
  1498. organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ r
  1499. egisteredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNu
  1500. mber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumbe
  1501. r $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postal
  1502. Address $ physicalDeliveryOfficeName $ ou $ st $ l ) )
  1503. olcObjectClasses: {6}( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an o
  1504. rganizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ register
  1505. edAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $
  1506. teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ fac
  1507. simileTelephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $
  1508. street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOffic
  1509. eName $ ou $ st $ l $ description ) )
  1510. olcObjectClasses: {7}( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of
  1511. names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategor
  1512. y $ seeAlso $ owner $ ou $ o $ description ) )
  1513. olcObjectClasses: {8}( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an r
  1514. esidential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x1
  1515. 21Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMet
  1516. hod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internati
  1517. onaliSDNNumber $ facsimileTelephoneNumber $ preferredDeliveryMethod $ stree
  1518. t $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName
  1519. $ st $ l ) )
  1520. olcObjectClasses: {9}( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an
  1521. application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ de
  1522. scription ) )
  1523. olcObjectClasses: {10}( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an
  1524. application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MA
  1525. Y ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )
  1526. olcObjectClasses: {11}( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory syste
  1527. m agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformati
  1528. on )
  1529. olcObjectClasses: {12}( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP
  1530. top STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $
  1531. description ) )
  1532. olcObjectClasses: {13}( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC22
  1533. 56: a strong authentication user' SUP top AUXILIARY MUST userCertificate )
  1534. olcObjectClasses: {14}( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256
  1535. : a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList
  1536. $ certificateRevocationList $ cACertificate ) MAY crossCertificatePair )
  1537. olcObjectClasses: {15}( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a
  1538. group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST (
  1539. uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ de
  1540. scription ) )
  1541. olcObjectClasses: {16}( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC225
  1542. 6: a user security information' SUP top AUXILIARY MAY supportedAlgorithms )
  1543. olcObjectClasses: {17}( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP cert
  1544. ificationAuthority AUXILIARY MAY deltaRevocationList )
  1545. olcObjectClasses: {18}( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTU
  1546. RAL MUST cn MAY ( certificateRevocationList $ authorityRevocationList $ del
  1547. taRevocationList ) )
  1548. olcObjectClasses: {19}( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST dmdName
  1549. MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address
  1550. $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ tel
  1551. exNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNN
  1552. umber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ po
  1553. stalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )
  1554. olcObjectClasses: {20}( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' S
  1555. UP top AUXILIARY MAY userCertificate )
  1556. olcObjectClasses: {21}( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate
  1557. authority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRe
  1558. vocationList $ cACertificate $ crossCertificatePair ) )
  1559. olcObjectClasses: {22}( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SU
  1560. P top AUXILIARY MAY deltaRevocationList )
  1561. olcObjectClasses: {23}( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'R
  1562. FC2079: object that contains the URI attribute type' SUP top AUXILIARY MAY
  1563. labeledURI )
  1564. olcObjectClasses: {24}( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObjec
  1565. t' DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPasswo
  1566. rd )
  1567. olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247:
  1568. domain component object' SUP top AUXILIARY MUST dc )
  1569. olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid ob
  1570. ject' SUP top AUXILIARY MUST uid )
  1571. structuralObjectClass: olcSchemaConfig
  1572. entryUUID: 421ffac2-86fb-4ac0-bdae-9ec48bf1ba85
  1573. creatorsName: cn=config
  1574. createTimestamp: 20111017141815Z
  1575. entryCSN: 20111017141815.387018Z#000000#000#000000
  1576. modifiersName: cn=config
  1577. modifyTimestamp: 20111017141815Z
  1578.  
  1579. dn: cn={1}cosine,cn=schema,cn=config
  1580. objectClass: olcSchemaConfig
  1581. cn: {1}cosine
  1582. olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress
  1583. ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.
  1584. 4.1.1466.115.121.1.15{256} )
  1585. olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274:
  1586. general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
  1587. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
  1588. olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteD
  1589. rink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR case
  1590. IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1591. olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RF
  1592. C1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
  1593. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1594. olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274
  1595. : photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
  1596. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC
  1597. 1274: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
  1598. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1599. olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274:
  1600. host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
  1601. YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1602. olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1
  1603. 274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466
  1604. .115.121.1.12 )
  1605. olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier'
  1606. DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUB
  1607. STR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1608. olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC
  1609. 'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSub
  1610. stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1611. olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' D
  1612. ESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgno
  1613. reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1614. olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DE
  1615. SC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNT
  1616. AX 1.3.6.1.4.1.1466.115.121.1.12 )
  1617. olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation'
  1618. DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBS
  1619. TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1620. olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'home
  1621. TelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephone
  1622. NumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
  1623. 15.121.1.50 )
  1624. olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'R
  1625. FC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1
  1626. .1466.115.121.1.12 )
  1627. olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNT
  1628. AX 1.3.6.1.4.1.1466.115.121.1.39 )
  1629. olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY
  1630. caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1
  1631. 466.115.121.1.26 )
  1632. olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY
  1633. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1634. olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY
  1635. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1636. olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY
  1637. caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1638. olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALIT
  1639. Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1640. olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUAL
  1641. ITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1642. olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DE
  1643. SC 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedName
  1644. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  1645. olcAttributeTypes: {23}( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress'
  1646. DESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR ca
  1647. seIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
  1648. olcAttributeTypes: {24}( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DES
  1649. C 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
  1650. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1651. olcAttributeTypes: {25}( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileT
  1652. elephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephon
  1653. eNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
  1654. 115.121.1.50 )
  1655. olcAttributeTypes: {26}( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTel
  1656. ephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNu
  1657. mberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115
  1658. .121.1.50 )
  1659. olcAttributeTypes: {27}( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCou
  1660. ntryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch
  1661. SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1662. olcAttributeTypes: {28}( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier'
  1663. DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.
  1664. 1.1466.115.121.1.15{256} )
  1665. olcAttributeTypes: {29}( 0.9.2342.19200300.100.1.45 NAME 'organizationalStat
  1666. us' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR c
  1667. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1668. olcAttributeTypes: {30}( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC
  1669. 'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
  1670. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  1671. olcAttributeTypes: {31}( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOpti
  1672. on' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.
  1673. 1.27 )
  1674. olcAttributeTypes: {32}( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC
  1675. 'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubs
  1676. tringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  1677. olcAttributeTypes: {33}( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC '
  1678. RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )
  1679. olcAttributeTypes: {34}( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality
  1680. ' DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13
  1681. SINGLE-VALUE )
  1682. olcAttributeTypes: {35}( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQual
  1683. ity' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.12
  1684. 1.1.13 SINGLE-VALUE )
  1685. olcAttributeTypes: {36}( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQual
  1686. ity' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.12
  1687. 1.1.13 SINGLE-VALUE )
  1688. olcAttributeTypes: {37}( 0.9.2342.19200300.100.1.53 NAME 'personalSignature'
  1689. DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.12
  1690. 1.1.23 )
  1691. olcAttributeTypes: {38}( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC
  1692. 'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.
  1693. 1466.115.121.1.12 )
  1694. olcAttributeTypes: {39}( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC12
  1695. 74: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
  1696. olcAttributeTypes: {40}( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher'
  1697. DESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR case
  1698. IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1699. olcObjectClasses: {0}( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPi
  1700. lotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rf
  1701. c822Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber
  1702. $ homePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod
  1703. $ businessCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $
  1704. pagerTelephoneNumber $ organizationalStatus $ mailPreferenceOption $ person
  1705. alSignature ) )
  1706. olcObjectClasses: {1}( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRU
  1707. CTURAL MUST userid MAY ( description $ seeAlso $ localityName $ organizatio
  1708. nName $ organizationalUnitName $ host $ mail $ owner ) )
  1709. olcObjectClasses: {2}( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STR
  1710. UCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $
  1711. localityName $ organizationName $ organizationalUnitName $ documentTitle $
  1712. documentVersion $ documentAuthor $ documentLocation $ documentPublisher ) )
  1713. olcObjectClasses: {3}( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTU
  1714. RAL MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNum
  1715. ber ) )
  1716. olcObjectClasses: {4}( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP t
  1717. op STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber
  1718. $ localityName $ organizationName $ organizationalUnitName ) )
  1719. olcObjectClasses: {5}( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRU
  1720. CTURAL MUST domainComponent MAY ( associatedName $ organizationName $ descr
  1721. iption $ businessCategory $ seeAlso $ searchGuide $ userPassword $ locality
  1722. Name $ stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ p
  1723. ostalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTeleph
  1724. oneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIden
  1725. tifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ reg
  1726. isteredAddress $ x121Address ) )
  1727. olcObjectClasses: {6}( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP
  1728. domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ tel
  1729. ephoneNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ po
  1730. stOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNN
  1731. umber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferr
  1732. edDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address )
  1733. )
  1734. olcObjectClasses: {7}( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domai
  1735. n STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ C
  1736. NAMERecord ) )
  1737. olcObjectClasses: {8}( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject'
  1738. DESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST asso
  1739. ciatedDomain )
  1740. olcObjectClasses: {9}( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP
  1741. country STRUCTURAL MUST friendlyCountryName )
  1742. olcObjectClasses: {10}( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization'
  1743. SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )
  1744. olcObjectClasses: {11}( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa S
  1745. TRUCTURAL MAY dSAQuality )
  1746. olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData
  1747. ' SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMa
  1748. ximumQuality ) )
  1749. structuralObjectClass: olcSchemaConfig
  1750. entryUUID: e5c9bfce-6b67-41fe-941e-30f7556d9ec7
  1751. creatorsName: cn=config
  1752. createTimestamp: 20111017141815Z
  1753. entryCSN: 20111017141815.387018Z#000000#000#000000
  1754. modifiersName: cn=config
  1755. modifyTimestamp: 20111017141815Z
  1756.  
  1757. dn: cn={2}inetorgperson,cn=schema,cn=config
  1758. objectClass: olcSchemaConfig
  1759. cn: {2}inetorgperson
  1760. olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2
  1761. 798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR
  1762. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1763. olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC
  1764. 'RFC2798: identifies a department within an organization' EQUALITY caseIgn
  1765. oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  1766. .15 )
  1767. olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'R
  1768. FC2798: preferred name to be used when displaying entries' EQUALITY caseIgn
  1769. oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  1770. .15 SINGLE-VALUE )
  1771. olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC '
  1772. RFC2798: numerically identifies an employee within an organization' EQUALIT
  1773. Y caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
  1774. 115.121.1.15 SINGLE-VALUE )
  1775. olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RF
  1776. C2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR cas
  1777. eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1778. olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RF
  1779. C2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
  1780. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DE
  1781. SC 'RFC2798: preferred written or spoken language for a person' EQUALITY ca
  1782. seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
  1783. 121.1.15 SINGLE-VALUE )
  1784. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate'
  1785. DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.
  1786. 1.1466.115.121.1.5 )
  1787. olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RF
  1788. C2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.14
  1789. 66.115.121.1.5 )
  1790. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RF
  1791. C2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL
  1792. MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayNam
  1793. e $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddre
  1794. ss $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ page
  1795. r $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIden
  1796. tifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
  1797. structuralObjectClass: olcSchemaConfig
  1798. entryUUID: 04ed5835-6b27-4149-889f-316318c40543
  1799. creatorsName: cn=config
  1800. createTimestamp: 20111017141815Z
  1801. entryCSN: 20111017141815.387018Z#000000#000#000000
  1802. modifiersName: cn=config
  1803. modifyTimestamp: 20111017141815Z
  1804.  
  1805. dn: cn={3}nis,cn=schema,cn=config
  1806. objectClass: olcSchemaConfig
  1807. cn: {3}nis
  1808. olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field;
  1809. the common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
  1810. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  1811. olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absol
  1812. ute path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4
  1813. .1.1466.115.121.1.26 SINGLE-VALUE )
  1814. olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to
  1815. the login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121
  1816. .1.26 SINGLE-VALUE )
  1817. olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY int
  1818. egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1819. olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMat
  1820. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1821. olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMat
  1822. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1823. olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY intege
  1824. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1825. olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integ
  1826. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1827. olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY intege
  1828. rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1829. olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerM
  1830. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1831. olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExac
  1832. tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  1833. 1.1.26 )
  1834. olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY
  1835. caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.146
  1836. 6.115.121.1.26 )
  1837. olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Net
  1838. group triple' SYNTAX 1.3.6.1.1.1.0.0 )
  1839. olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY inte
  1840. gerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1841. olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name
  1842. )
  1843. olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY i
  1844. ntegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1845. olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integ
  1846. erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  1847. olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP addre
  1848. ss' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  1849. olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP ne
  1850. twork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
  1851. } SINGLE-VALUE )
  1852. olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP ne
  1853. tmask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
  1854. } SINGLE-VALUE )
  1855. olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC addres
  1856. s' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
  1857. olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.boo
  1858. tparamd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
  1859. olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image n
  1860. ame' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  1861. olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
  1862. olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseEx
  1863. actIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
  1864. 121.1.26{1024} SINGLE-VALUE )
  1865. olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction
  1866. of an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ u
  1867. idNumber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ ge
  1868. cos $ description ) )
  1869. olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional
  1870. attributes for shadow passwords' SUP top AUXILIARY MUST uid MAY ( userPass
  1871. word $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowIna
  1872. ctive $ shadowExpire $ shadowFlag $ description ) )
  1873. olcObjectClasses: {2}( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction o
  1874. f a group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY ( use
  1875. rPassword $ memberUid $ description ) )
  1876. olcObjectClasses: {3}( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an
  1877. Internet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort $
  1878. ipServiceProtocol ) MAY description )
  1879. olcObjectClasses: {4}( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction o
  1880. f an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $ descrip
  1881. tion ) MAY description )
  1882. olcObjectClasses: {5}( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an
  1883. ONC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $ description
  1884. ) MAY description )
  1885. olcObjectClasses: {6}( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a
  1886. host, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l $
  1887. description $ manager ) )
  1888. olcObjectClasses: {7}( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of
  1889. an IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY ( ipNe
  1890. tmaskNumber $ l $ description $ manager ) )
  1891. olcObjectClasses: {8}( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction
  1892. of a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $ memberN
  1893. isNetgroup $ description ) )
  1894. olcObjectClasses: {9}( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic abstrac
  1895. tion of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description )
  1896. olcObjectClasses: {10}( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in
  1897. a NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY de
  1898. scription )
  1899. olcObjectClasses: {11}( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device
  1900. with a MAC address' SUP top AUXILIARY MAY macAddress )
  1901. olcObjectClasses: {12}( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A devic
  1902. e with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter )
  1903. )
  1904. structuralObjectClass: olcSchemaConfig
  1905. entryUUID: bc25df12-8b1c-4491-bfed-6672853187dd
  1906. creatorsName: cn=config
  1907. createTimestamp: 20111017141815Z
  1908. entryCSN: 20111017141815.387018Z#000000#000#000000
  1909. modifiersName: cn=config
  1910. modifyTimestamp: 20111017141815Z
  1911.  
  1912. dn: cn={4}eduperson,cn=schema,cn=config
  1913. objectClass: olcSchemaConfig
  1914. cn: {4}eduperson
  1915. olcAttributeTypes: {0}( 1.3.6.1.4.1.5923.1.1.1.1 NAME 'eduPersonAffiliation'
  1916. DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUBST
  1917. R caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1918. olcAttributeTypes: {1}( 1.3.6.1.4.1.5923.1.1.1.2 NAME 'eduPersonNickname' DE
  1919. SC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUBSTR c
  1920. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1921. olcAttributeTypes: {2}( 1.3.6.1.4.1.5923.1.1.1.3 NAME 'eduPersonOrgDN' DESC
  1922. 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch SYNT
  1923. AX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  1924. olcAttributeTypes: {3}( 1.3.6.1.4.1.5923.1.1.1.4 NAME 'eduPersonOrgUnitDN' D
  1925. ESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch
  1926. SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  1927. olcAttributeTypes: {4}( 1.3.6.1.4.1.5923.1.1.1.5 NAME 'eduPersonPrimaryAffil
  1928. iation' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatc
  1929. h SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SIN
  1930. GLE-VALUE )
  1931. olcAttributeTypes: {5}( 1.3.6.1.4.1.5923.1.1.1.6 NAME 'eduPersonPrincipalNam
  1932. e' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUB
  1933. STR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-V
  1934. ALUE )
  1935. olcAttributeTypes: {6}( 1.3.6.1.4.1.5923.1.1.1.7 NAME 'eduPersonEntitlement'
  1936. DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseExactMatch SYNTAX
  1937. 1.3.6.1.4.1.1466.115.121.1.15 )
  1938. olcAttributeTypes: {7}( 1.3.6.1.4.1.5923.1.1.1.8 NAME 'eduPersonPrimaryOrgUn
  1939. itDN' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNam
  1940. eMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  1941. olcAttributeTypes: {8}( 1.3.6.1.4.1.5923.1.1.1.9 NAME 'eduPersonScopedAffili
  1942. ation' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch
  1943. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1944. olcAttributeTypes: {9}( 1.3.6.1.4.1.5923.1.1.1.10 NAME 'eduPersonTargetedID'
  1945. DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTA
  1946. X 1.3.6.1.4.1.1466.115.121.1.15 )
  1947. olcAttributeTypes: {10}( 1.3.6.1.4.1.5923.1.1.1.11 NAME 'eduPersonAssurance'
  1948. DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTA
  1949. X 1.3.6.1.4.1.1466.115.121.1.15 )
  1950. olcObjectClasses: {0}( 1.3.6.1.4.1.5923.1.1.2 NAME 'eduPerson' DESC 'eduPers
  1951. on per Internet2 and EDUCAUSE' AUXILIARY MAY ( eduPersonAffiliation $ eduPe
  1952. rsonNickname $ eduPersonOrgDN $ eduPersonOrgUnitDN $ eduPersonPrimaryAffili
  1953. ation $ eduPersonPrincipalName $ eduPersonEntitlement $ eduPersonPrimaryOrg
  1954. UnitDN $ eduPersonScopedAffiliation $ eduPersonTargetedID $ eduPersonAssura
  1955. nce ) )
  1956. structuralObjectClass: olcSchemaConfig
  1957. entryUUID: 6d162d59-0d28-4e6f-8b6d-e6bbcf270b05
  1958. creatorsName: cn=config
  1959. createTimestamp: 20111017141815Z
  1960. entryCSN: 20111017141815.387018Z#000000#000#000000
  1961. modifiersName: cn=config
  1962. modifyTimestamp: 20111017141815Z
  1963.  
  1964. dn: cn={5}postfix,cn=schema,cn=config
  1965. objectClass: olcSchemaConfig
  1966. cn: {5}postfix
  1967. olcAttributeTypes: {0}( 1.3.6.1.4.1.25260.1.0 NAME 'mailacceptinggeneralid'
  1968. DESC 'Defines an address that we accept mail for' EQUALITY caseIgnoreMatch
  1969. SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1970. olcAttributeTypes: {1}( 1.3.6.1.4.1.25260.1.1 NAME 'maildrop' DESC 'Defines
  1971. the address mail goes to' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  1972. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1973. olcAttributeTypes: {2}( 1.3.6.1.4.1.25260.1.2 NAME 'mailacceptinguser' DESC
  1974. 'Defines if this user accepts mail' EQUALITY caseIgnoreMatch SUBSTR caseIgn
  1975. oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  1976. olcAttributeTypes: {3}( 1.3.6.1.4.1.25260.1.3 NAME 'aliasInactive' DESC 'A f
  1977. lag, for marking the alias as not in use' EQUALITY booleanMatch SYNTAX 1.3.
  1978. 6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  1979. olcObjectClasses: {0}( 1.3.6.1.4.1.25260.1.1.100 NAME 'virtualaccount' DESC
  1980. 'Holds mail info for a virtual account' STRUCTURAL MUST ( owner $ mailaccep
  1981. tinggeneralid $ maildrop $ cn ) MAY ( description $ aliasInactive ) )
  1982. olcObjectClasses: {1}( 1.3.6.1.4.1.25260.1.1.101 NAME 'maillist' DESC 'Virtu
  1983. al account for holding mailing list info' STRUCTURAL MUST ( mailacceptingge
  1984. neralid $ maildrop $ cn ) MAY ( owner $ description $ aliasInactive ) )
  1985. olcObjectClasses: {2}( 1.3.6.1.4.1.25260.1.1.102 NAME 'mailAccount' DESC 'Em
  1986. ail account details' AUXILIARY MUST ( mailacceptinguser $ maildrop $ cn ) M
  1987. AY ( mailacceptinggeneralid $ aliasInactive ) )
  1988. olcObjectClasses: {3}( 1.3.6.1.4.1.25260.1.1.105 NAME 'virtualbox' DESC 'Mai
  1989. lbox for system use' STRUCTURAL MUST ( owner $ mail $ uid $ cn ) MAY descri
  1990. ption )
  1991. structuralObjectClass: olcSchemaConfig
  1992. entryUUID: 6c0433d0-d1be-417e-b7a0-b77a9c5ce3ef
  1993. creatorsName: cn=config
  1994. createTimestamp: 20111017141815Z
  1995. entryCSN: 20120212135928.552908Z#000000#000#000000
  1996. modifiersName: cn=admin,cn=config
  1997. modifyTimestamp: 20120212135928Z
  1998.  
  1999. dn: cn={6}dyngroup,cn=schema,cn=config
  2000. objectClass: olcSchemaConfig
  2001. cn: {6}dyngroup
  2002. olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730
  2003. olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3
  2004. olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1
  2005. olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2
  2006. olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11
  2007. olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8
  2008. olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1
  2009. olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2
  2010. olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL' DESC
  2011. 'Identifies an URL associated with each member of a group. Any type of labe
  2012. led URL can be used.' SUP labeledURI )
  2013. olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity to u
  2014. se when processing the memberURL' SUP distinguishedName SINGLE-VALUE )
  2015. olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional authori
  2016. zation rules that determine who is allowed to assume the dgIdentity' EQUALI
  2017. TY authzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' )
  2018. olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP top
  2019. STRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o $
  2020. ou $ owner $ seeAlso $ member ) )
  2021. olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top AUXILIARY M
  2022. AY ( dgIdentity $ dgAuthz ) )
  2023. structuralObjectClass: olcSchemaConfig
  2024. entryUUID: 62d2c855-5205-4cc1-95a7-a17cd08e18d0
  2025. creatorsName: cn=config
  2026. createTimestamp: 20111017141815Z
  2027. entryCSN: 20111017141815.387018Z#000000#000#000000
  2028. modifiersName: cn=config
  2029. modifyTimestamp: 20111017141815Z
  2030.  
  2031. dn: cn={7}misc,cn=schema,cn=config
  2032. objectClass: olcSchemaConfig
  2033. cn: {7}misc
  2034. olcAttributeTypes: {0}( 1.3.6.1.4.1.11048.1.1.1.1 NAME 'vacationActive' DESC
  2035. 'A flag, for marking the user as being away' EQUALITY booleanMatch SYNTAX
  2036. 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2037. olcAttributeTypes: {1}( 1.3.6.1.4.1.11048.1.1.1.3 NAME 'vacationInfo' DESC '
  2038. Absentee note to leave behind, while on vacation' EQUALITY octetStringMatch
  2039. SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE )
  2040. olcAttributeTypes: {2}( 1.3.6.1.4.1.11048.1.1.1.4 NAME 'vacationStart' DESC
  2041. 'Beginning of vacation' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.1
  2042. 15.121.1.40 SINGLE-VALUE )
  2043. olcAttributeTypes: {3}( 1.3.6.1.4.1.11048.1.1.1.5 NAME 'vacationEnd' DESC 'E
  2044. nd of vacation' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  2045. .40 SINGLE-VALUE )
  2046. olcAttributeTypes: {4}( 1.3.6.1.4.1.11048.1.1.1.10 NAME 'vacationForward' DE
  2047. SC 'Where to forward mails to, while on vacation' EQUALITY caseIgnoreIA5Mat
  2048. ch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2049. {256} )
  2050. olcAttributeTypes: {5}( 2.16.840.1.113730.3.1.13 NAME 'mailLocalAddress' DES
  2051. C 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SYNT
  2052. AX 1.3.6.1.4.1.1466.115.121.1.26{256} )
  2053. olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.18 NAME 'mailHost' DESC 'FQDN
  2054. of the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
  2055. .1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  2056. olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.47 NAME 'mailRoutingAddress' D
  2057. ESC 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match
  2058. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  2059. olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.2.1.15 NAME 'rfc822MailMember' D
  2060. ESC 'rfc822 mail address of group member(s)' EQUALITY caseIgnoreIA5Match SY
  2061. NTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2062. olcObjectClasses: {0}( 2.16.840.1.113730.3.2.147 NAME 'inetLocalMailRecipien
  2063. t' DESC 'Internet local mail recipient' SUP top AUXILIARY MAY ( mailLocalAd
  2064. dress $ mailHost $ mailRoutingAddress ) )
  2065. olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.1.2.5 NAME 'nisMailAlias' DESC 'N
  2066. IS mail alias' SUP top STRUCTURAL MUST cn MAY ( rfc822MailMember $ owner $
  2067. description $ mailacceptinggeneralid $ aliasInactive ) )
  2068. olcObjectClasses: {2}( 1.3.6.1.4.1.11048.1.1.2.1 NAME 'Vacation' DESC 'Users
  2069. vacation status information' SUP top AUXILIARY MUST vacationActive MAY ( v
  2070. acationInfo $ vacationStart $ vacationEnd $ vacationForward ) )
  2071. structuralObjectClass: olcSchemaConfig
  2072. entryUUID: 2875bd29-d154-4271-8a48-6e7ed1c06df2
  2073. creatorsName: cn=config
  2074. createTimestamp: 20111017141815Z
  2075. entryCSN: 20111017141815.387018Z#000000#000#000000
  2076. modifiersName: cn=config
  2077. modifyTimestamp: 20111017141815Z
  2078.  
  2079. dn: cn={8}schac-20090326-1,cn=schema,cn=config
  2080. objectClass: olcSchemaConfig
  2081. cn: {8}schac-20090326-1
  2082. olcObjectIdentifier: {0}TERENA 1.3.6.1.4.1.25178
  2083. olcObjectIdentifier: {1}schac TERENA:1
  2084. olcObjectIdentifier: {2}schacExperimental schac:0
  2085. olcObjectIdentifier: {3}schacObjectClass schac:1
  2086. olcObjectIdentifier: {4}schacAttributeType schac:2
  2087. olcObjectIdentifier: {5}schacExpObjClass schacExperimental:1
  2088. olcObjectIdentifier: {6}schacExpAttr schacExperimental:2
  2089. olcAttributeTypes: {0}( schacAttributeType:1 NAME 'schacMotherTongue' DESC '
  2090. RFC 3066 code for prefered language of communication' EQUALITY caseExactMat
  2091. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  2092. olcAttributeTypes: {1}( schacAttributeType:2 NAME 'schacGender' DESC 'Repres
  2093. entation of human sex (see ISO 5218)' EQUALITY integerMatch SYNTAX 1.3.6.1.
  2094. 4.1.1466.115.121.1.27 SINGLE-VALUE )
  2095. olcAttributeTypes: {2}( schacAttributeType:3 NAME 'schacDateOfBirth' DESC 'D
  2096. ate of birth (format YYYYMMDD, only numeric chars)' EQUALITY numericStringM
  2097. atch ORDERING numericStringOrderingMatch SUBSTR numericStringSubstringsMatc
  2098. h SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )
  2099. olcAttributeTypes: {3}( schacAttributeType:4 NAME 'schacPlaceOfBirth' DESC '
  2100. Birth place of a person' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderi
  2101. ngMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2102. 15 SINGLE-VALUE )
  2103. olcAttributeTypes: {4}( schacAttributeType:5 NAME 'schacCountryOfCitizenship
  2104. ' DESC 'Country of citizenship of a person. Format two-letter acronym accor
  2105. ding to ISO 3166' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  2106. 1.15 )
  2107. olcAttributeTypes: {5}( schacAttributeType:6 NAME 'schacSn1' DESC 'First sur
  2108. name of a person' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch
  2109. SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2110. olcAttributeTypes: {6}( schacAttributeType:7 NAME 'schacSn2' DESC 'Second su
  2111. rname of a person' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatc
  2112. h SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2113. olcAttributeTypes: {7}( schacAttributeType:8 NAME 'schacPersonalTitle' DESC
  2114. 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
  2115. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  2116. olcAttributeTypes: {8}( schacAttributeType:9 NAME 'schacHomeOrganization' DE
  2117. SC 'Domain name of the home organization' EQUALITY caseIgnoreMatch SUBSTR c
  2118. aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
  2119. )
  2120. olcAttributeTypes: {9}( schacAttributeType:10 NAME 'schacHomeOrganizationTyp
  2121. e' DESC 'Type of the home organization' EQUALITY caseIgnoreMatch SYNTAX 1.3
  2122. .6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
  2123. olcAttributeTypes: {10}( schacAttributeType:11 NAME 'schacCountryOfResidence
  2124. ' DESC 'Country of citizenship of a person. Format two-letter acronym accor
  2125. ding to ISO 3166' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  2126. 1.15 )
  2127. olcAttributeTypes: {11}( schacAttributeType:12 NAME 'schacUserPresenceID' DE
  2128. SC 'Used to store a set of values related to the network presence' EQUALITY
  2129. caseExactMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115
  2130. .121.1.15 )
  2131. olcAttributeTypes: {12}( schacAttributeType:13 NAME 'schacPersonalPosition'
  2132. DESC 'Position inside an institution' EQUALITY caseIgnoreMatch SUBSTR caseI
  2133. gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2134. olcAttributeTypes: {13}( schacAttributeType:14 NAME 'schacPersonalUniqueCode
  2135. ' DESC 'unique code for the subject' EQUALITY caseIgnoreMatch ORDERING case
  2136. IgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.146
  2137. 6.115.121.1.15 )
  2138. olcAttributeTypes: {14}( schacAttributeType:15 NAME 'schacPersonalUniqueID'
  2139. DESC 'Unique identifier for the subject' EQUALITY caseExactMatch ORDERING c
  2140. aseExactOrderingMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.14
  2141. 66.115.121.1.15 )
  2142. olcAttributeTypes: {15}( schacAttributeType:17 NAME 'schacExpiryDate' DESC '
  2143. Date from which the set of data is to be considered invalid (format YYYYMMD
  2144. DhhmmssZ)' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMa
  2145. tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
  2146. olcAttributeTypes: {16}( schacAttributeType:18 NAME 'schacUserPrivateAttribu
  2147. te' DESC 'Set of denied access attributes' EQUALITY caseIgnoreIA5Match SUBS
  2148. TR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2149. olcAttributeTypes: {17}( schacAttributeType:19 NAME 'schacUserStatus' DESC '
  2150. Used to store a set of status of a person as user of services' EQUALITY cas
  2151. eIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  2152. 21.1.15 )
  2153. olcAttributeTypes: {18}( schacAttributeType:20 NAME 'schacProjectMembership'
  2154. DESC 'Name of the project' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
  2155. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2156. olcAttributeTypes: {19}( schacAttributeType:21 NAME 'schacProjectSpecificRol
  2157. e' DESC 'Used to store a set of roles of a person inside a project' EQUALIT
  2158. Y caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
  2159. 115.121.1.15 )
  2160. olcAttributeTypes: {20}( schacExpAttr:3 NAME 'schacYearOfBirth' DESC 'Year o
  2161. f birth (format YYYY, only numeric chars)' EQUALITY numericStringMatch ORDE
  2162. RING numericStringOrderingMatch SUBSTR numericStringSubstringsMatch SYNTAX
  2163. 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )
  2164. olcObjectClasses: {0}( schacObjectClass:1 NAME 'schacPersonalCharacteristics
  2165. ' DESC 'Personal characteristics describe the individual person represented
  2166. by the entry' AUXILIARY MAY ( schacMotherTongue $ schacGender $ schacDateO
  2167. fBirth $ schacPlaceOfBirth $ schacCountryOfCitizenship $ schacSn1 $ schacSn
  2168. 2 $ schacPersonalTitle ) )
  2169. olcObjectClasses: {1}( schacObjectClass:2 NAME 'schacContactLocation' DESC '
  2170. Primary means of locating and contacting potential collaborators and other
  2171. persons-of-interest at peer institutions' AUXILIARY MAY ( schacHomeOrganiza
  2172. tion $ schacHomeOrganizationType $ schacCountryOfResidence $ schacUserPrese
  2173. nceID ) )
  2174. olcObjectClasses: {2}( schacObjectClass:3 NAME 'schacEmployeeInfo' DESC 'Emp
  2175. loyee information includes attributes that have relevance to the employee r
  2176. ole, such as position, office hours, and job title' AUXILIARY MAY schacPers
  2177. onalPosition )
  2178. olcObjectClasses: {3}( schacObjectClass:4 NAME 'schacLinkageIdentifiers' DES
  2179. C 'Used to link a directory entry with records in external data stores or o
  2180. ther directory entries' AUXILIARY MAY ( schacPersonalUniqueCode $ schacPers
  2181. onalUniqueID ) )
  2182. olcObjectClasses: {4}( schacObjectClass:5 NAME 'schacEntryMetadata' DESC 'Us
  2183. ed to contain information about the entry itself, often its status, birth,
  2184. and death' AUXILIARY MAY schacExpiryDate )
  2185. olcObjectClasses: {5}( schacObjectClass:6 NAME 'schacEntryConfidentiality' D
  2186. ESC 'Used to indicate whether an entry is visible publicly, visible only to
  2187. affiliates of the institution, or not visible at all' AUXILIARY MAY schacU
  2188. serPrivateAttribute )
  2189. olcObjectClasses: {6}( schacObjectClass:7 NAME 'schacUserEntitlements' DESC
  2190. 'Authorization for services' AUXILIARY MAY schacUserStatus )
  2191. olcObjectClasses: {7}( schacObjectClass:8 NAME 'schacGroupMembership' DESC '
  2192. Groups used to provide/restrict authorization to entries and attributes' AU
  2193. XILIARY MAY ( schacProjectMembership $ schacProjectSpecificRole ) )
  2194. olcObjectClasses: {8}( schacExpObjClass:1 NAME 'schacExperimentalOC' DESC 'E
  2195. xperimental Object Class' AUXILIARY MAY schacYearOfBirth )
  2196. structuralObjectClass: olcSchemaConfig
  2197. entryUUID: 81405cb1-5b17-4bbc-bf18-3391c8c5d2f5
  2198. creatorsName: cn=config
  2199. createTimestamp: 20111017141815Z
  2200. entryCSN: 20111017141815.387018Z#000000#000#000000
  2201. modifiersName: cn=config
  2202. modifyTimestamp: 20111017141815Z
  2203.  
  2204. dn: cn={9}dnsdomain2,cn=schema,cn=config
  2205. objectClass: olcSchemaConfig
  2206. cn: {9}dnsdomain2
  2207. olcAttributeTypes: {0}( 1.3.6.1.4.1.2428.20.0.0 NAME 'dNSTTL' DESC 'An integ
  2208. er denoting time to live' EQUALITY integerMatch ORDERING integerOrderingMat
  2209. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
  2210. olcAttributeTypes: {1}( 1.3.6.1.4.1.2428.20.0.1 NAME 'dNSClass' DESC 'The cl
  2211. ass of a resource record' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
  2212. 66.115.121.1.26 )
  2213. olcAttributeTypes: {2}( 1.3.6.1.4.1.2428.20.1.11 NAME 'wKSRecord' DESC 'a we
  2214. ll known service description, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR
  2215. caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2216. olcAttributeTypes: {3}( 1.3.6.1.4.1.2428.20.1.12 NAME 'pTRRecord' DESC 'doma
  2217. in name pointer, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5
  2218. SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2219. olcAttributeTypes: {4}( 1.3.6.1.4.1.2428.20.1.13 NAME 'hInfoRecord' DESC 'ho
  2220. st information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
  2221. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2222. olcAttributeTypes: {5}( 1.3.6.1.4.1.2428.20.1.14 NAME 'mInfoRecord' DESC 'ma
  2223. ilbox or mail list information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBST
  2224. R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2225. olcAttributeTypes: {6}( 1.3.6.1.4.1.2428.20.1.16 NAME 'tXTRecord' DESC 'text
  2226. string, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrin
  2227. gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2228. olcAttributeTypes: {7}( 1.3.6.1.4.1.2428.20.1.17 NAME 'rPRecord' DESC 'for R
  2229. esponsible Person, RFC 1183' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreI
  2230. A5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2231. olcAttributeTypes: {8}( 1.3.6.1.4.1.2428.20.1.18 NAME 'aFSDBRecord' DESC 'fo
  2232. r AFS Data Base location, RFC 1183' EQUALITY caseIgnoreIA5Match SUBSTR case
  2233. IgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2234. olcAttributeTypes: {9}( 1.3.6.1.4.1.2428.20.1.24 NAME 'SigRecord' DESC 'Sign
  2235. ature, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
  2236. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2237. olcAttributeTypes: {10}( 1.3.6.1.4.1.2428.20.1.25 NAME 'KeyRecord' DESC 'Key
  2238. , RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
  2239. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2240. olcAttributeTypes: {11}( 1.3.6.1.4.1.2428.20.1.27 NAME 'gPosRecord' DESC 'Ge
  2241. ographical Position, RFC 1712' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnor
  2242. eIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2243. olcAttributeTypes: {12}( 1.3.6.1.4.1.2428.20.1.28 NAME 'aAAARecord' DESC 'IP
  2244. v6 address, RFC 1886' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
  2245. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2246. olcAttributeTypes: {13}( 1.3.6.1.4.1.2428.20.1.29 NAME 'LocRecord' DESC 'Loc
  2247. ation, RFC 1876' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
  2248. Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2249. olcAttributeTypes: {14}( 1.3.6.1.4.1.2428.20.1.30 NAME 'nXTRecord' DESC 'non
  2250. -existant, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substr
  2251. ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2252. olcAttributeTypes: {15}( 1.3.6.1.4.1.2428.20.1.33 NAME 'sRVRecord' DESC 'ser
  2253. vice location, RFC 2782' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2254. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2255. olcAttributeTypes: {16}( 1.3.6.1.4.1.2428.20.1.35 NAME 'nAPTRRecord' DESC 'N
  2256. aming Authority Pointer, RFC 2915' EQUALITY caseIgnoreIA5Match SUBSTR caseI
  2257. gnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2258. olcAttributeTypes: {17}( 1.3.6.1.4.1.2428.20.1.36 NAME 'kXRecord' DESC 'Key
  2259. Exchange Delegation, RFC 2230' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnor
  2260. eIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2261. olcAttributeTypes: {18}( 1.3.6.1.4.1.2428.20.1.37 NAME 'certRecord' DESC 'ce
  2262. rtificate, RFC 2538' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substr
  2263. ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2264. olcAttributeTypes: {19}( 1.3.6.1.4.1.2428.20.1.38 NAME 'a6Record' DESC 'A6 R
  2265. ecord Type, RFC 2874' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
  2266. ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2267. olcAttributeTypes: {20}( 1.3.6.1.4.1.2428.20.1.39 NAME 'dNameRecord' DESC 'N
  2268. on-Terminal DNS Name Redirection, RFC 2672' EQUALITY caseIgnoreIA5Match SUB
  2269. STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2270. olcAttributeTypes: {21}( 1.3.6.1.4.1.2428.20.1.42 NAME 'aPLRecord' DESC 'Lis
  2271. ts of Address Prefixes, RFC 3123' EQUALITY caseIgnoreIA5Match SUBSTR caseIg
  2272. noreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2273. olcAttributeTypes: {22}( 1.3.6.1.4.1.2428.20.1.43 NAME 'dSRecord' DESC 'Dele
  2274. gation Signer, RFC 3658' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2275. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2276. olcAttributeTypes: {23}( 1.3.6.1.4.1.2428.20.1.44 NAME 'sSHFPRecord' DESC 'S
  2277. SH Key Fingerprint, RFC 4255' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnore
  2278. IA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2279. olcAttributeTypes: {24}( 1.3.6.1.4.1.2428.20.1.45 NAME 'iPSecKeyRecord' DESC
  2280. 'SSH Key Fingerprint, RFC 4025' EQUALITY caseIgnoreIA5Match SUBSTR caseIgn
  2281. oreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2282. olcAttributeTypes: {25}( 1.3.6.1.4.1.2428.20.1.46 NAME 'rRSIGRecord' DESC 'R
  2283. RSIG, RFC 3755' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsM
  2284. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2285. olcAttributeTypes: {26}( 1.3.6.1.4.1.2428.20.1.47 NAME 'nSECRecord' DESC 'NS
  2286. EC, RFC 3755' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMat
  2287. ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2288. olcAttributeTypes: {27}( 1.3.6.1.4.1.2428.20.1.48 NAME 'dNSKeyRecord' DESC '
  2289. DNSKEY, RFC 3755' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substring
  2290. sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2291. olcAttributeTypes: {28}( 1.3.6.1.4.1.2428.20.1.49 NAME 'dHCIDRecord' DESC 'D
  2292. HCID, RFC 4701' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsM
  2293. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2294. olcAttributeTypes: {29}( 1.3.6.1.4.1.2428.20.1.50 NAME 'nSEC3Record' DESC 'N
  2295. SEC record version 3, RFC 5155' EQUALITY caseIgnoreIA5Match SUBSTR caseIgno
  2296. reIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2297. olcAttributeTypes: {30}( 1.3.6.1.4.1.2428.20.1.51 NAME 'nSEC3PARAMRecord' DE
  2298. SC 'NSEC3 parameters, RFC 5155' EQUALITY caseIgnoreIA5Match SUBSTR caseIgno
  2299. reIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2300. olcAttributeTypes: {31}( 1.3.6.1.4.1.2428.20.1.52 NAME 'tLSARecord' DESC 'TL
  2301. SA certificate association, RFC 6698' EQUALITY caseIgnoreIA5Match SUBSTR ca
  2302. seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2303. olcAttributeTypes: {32}( 1.3.6.1.4.1.2428.20.1.59 NAME 'cDSRecord' DESC 'Chi
  2304. ld DS, RFC7344' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsM
  2305. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2306. olcAttributeTypes: {33}( 1.3.6.1.4.1.2428.20.1.60 NAME 'cDNSKeyRecord' DESC
  2307. 'DNSKEY(s) the Child wants reflected in DS, RFC7344' EQUALITY caseIgnoreIA5
  2308. Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  2309. .26 )
  2310. olcAttributeTypes: {34}( 1.3.6.1.4.1.2428.20.1.61 NAME 'openPGPKeyRecord' DE
  2311. SC 'OpenPGP Key, RFC7929' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
  2312. ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2313. olcAttributeTypes: {35}( 1.3.6.1.4.1.2428.20.1.64 NAME 'SVCBRecord' DESC 'Se
  2314. rvice binding, draft-ietf-dnsop-svcb-https-01' EQUALITY caseIgnoreIA5Match
  2315. SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2316. olcAttributeTypes: {36}( 1.3.6.1.4.1.2428.20.1.65 NAME 'HTTPSRecord' DESC 'H
  2317. TTPS service binding, draft-ietf-dnsop-svcb-https-01' EQUALITY caseIgnoreIA
  2318. 5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
  2319. 1.26 )
  2320. olcAttributeTypes: {37}( 1.3.6.1.4.1.2428.20.1.99 NAME 'sPFRecord' DESC 'Sen
  2321. der Policy Framework, RFC 4408' EQUALITY caseIgnoreIA5Match SUBSTR caseIgno
  2322. reIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2323. olcAttributeTypes: {38}( 1.3.6.1.4.1.2428.20.1.108 NAME 'EUI48Record' DESC '
  2324. EUI-48 address, RFC7043' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2325. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2326. olcAttributeTypes: {39}( 1.3.6.1.4.1.2428.20.1.109 NAME 'EUI64Record' DESC '
  2327. EUI-64 address, RFC7043' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2328. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2329. olcAttributeTypes: {40}( 1.3.6.1.4.1.2428.20.1.249 NAME 'tKeyRecord' DESC 'T
  2330. ransaction Key, RFC2930' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
  2331. bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2332. olcAttributeTypes: {41}( 1.3.6.1.4.1.2428.20.1.256 NAME 'uRIRecord' DESC 'UR
  2333. I, RFC7553' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
  2334. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2335. olcAttributeTypes: {42}( 1.3.6.1.4.1.2428.20.1.257 NAME 'cAARecord' DESC 'Ce
  2336. rtification Authority Restriction, RFC6844' EQUALITY caseIgnoreIA5Match SUB
  2337. STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2338. olcAttributeTypes: {43}( 1.3.6.1.4.1.2428.20.1.32769 NAME 'dLVRecord' DESC '
  2339. DNSSEC Lookaside Validation, RFC4431' EQUALITY caseIgnoreIA5Match SUBSTR ca
  2340. seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2341. olcAttributeTypes: {44}( 1.3.6.1.4.1.2428.20.1.65226 NAME 'TYPE65226Record'
  2342. DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYN
  2343. TAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2344. olcAttributeTypes: {45}( 1.3.6.1.4.1.2428.20.1.65534 NAME 'TYPE65534Record'
  2345. DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYN
  2346. TAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2347. olcObjectClasses: {0}( 1.3.6.1.4.1.2428.20.2 NAME 'dNSDomain2' SUP dNSDomain
  2348. STRUCTURAL MAY ( DNSTTL $ DNSClass $ WKSRecord $ PTRRecord $ HINFORecord $
  2349. MINFORecord $ TXTRecord $ RPRecord $ AFSDBRecord $ SIGRecord $ KEYRecord $
  2350. GPOSRecord $ AAAARecord $ LOCRecord $ NXTRecord $ SRVRecord $ NAPTRRecord
  2351. $ KXRecord $ CERTRecord $ A6Record $ DNAMERecord $ APLRecord $ DSRecord $ S
  2352. SHFPRecord $ IPSECKEYRecord $ RRSIGRecord $ NSECRecord $ DNSKEYRecord $ DHC
  2353. IDRecord $ NSEC3Record $ NSEC3PARAMRecord $ TLSARecord $ CDSRecord $ CDNSKE
  2354. YRecord $ OPENPGPKEYRecord $ SVCBRecord $ HTTPSRecord $ SPFRecord $ EUI48Re
  2355. cord $ EUI64Record $ TKEYRecord $ URIRecord $ CAARecord $ DLVRecord $ TYPE6
  2356. 5226Record $ TYPE65534Record ) )
  2357. structuralObjectClass: olcSchemaConfig
  2358. entryUUID: 15113670-9f95-49b9-a483-b7d7bf2629ec
  2359. creatorsName: cn=config
  2360. createTimestamp: 20111017141815Z
  2361. entryCSN: 20111017141815.387018Z#000000#000#000000
  2362. modifiersName: cn=config
  2363. modifyTimestamp: 20111017141815Z
  2364.  
  2365. dn: cn={10}proftpd-quota,cn=schema,cn=config
  2366. objectClass: olcSchemaConfig
  2367. cn: {10}proftpd-quota
  2368. olcAttributeTypes: {0}( 1.3.6.1.4.1.17852.2.1.2.1.1 NAME 'ftpQuota' DESC 'Qu
  2369. ota definition for proftpd mod_quotatab_ldap' EQUALITY caseExactMatch SUBST
  2370. R caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} )
  2371. olcObjectClasses: {0}( 1.3.6.1.4.1.17852.2.1.2.2.1 NAME 'proFTPDQuota' DESC
  2372. 'Quota object for proftpd mod_quotatab_ldap' SUP top AUXILIARY MAY ftpQuota
  2373. )
  2374. structuralObjectClass: olcSchemaConfig
  2375. entryUUID: cdfe65c6-43c6-4f84-b5b2-f44bd814049b
  2376. creatorsName: cn=config
  2377. createTimestamp: 20111017141815Z
  2378. entryCSN: 20111017141815.387018Z#000000#000#000000
  2379. modifiersName: cn=config
  2380. modifyTimestamp: 20111017141815Z
  2381.  
  2382. dn: cn={11}kerberos,cn=schema,cn=config
  2383. objectClass: olcSchemaConfig
  2384. cn: {11}kerberos
  2385. olcAttributeTypes: {0}( 2.16.840.1.113719.1.301.4.1.1 NAME 'krbPrincipalName
  2386. ' EQUALITY caseExactIA5Match SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1
  2387. .4.1.1466.115.121.1.26 )
  2388. olcAttributeTypes: {1}( 2.16.840.1.113719.1.301.4.3.1 NAME 'krbPrincipalType
  2389. ' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2390. olcAttributeTypes: {2}( 2.16.840.1.113719.1.301.4.5.1 NAME 'krbUPEnabled' DE
  2391. SC 'Boolean' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2392. olcAttributeTypes: {3}( 2.16.840.1.113719.1.301.4.6.1 NAME 'krbPrincipalExpi
  2393. ration' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  2394. SINGLE-VALUE )
  2395. olcAttributeTypes: {4}( 2.16.840.1.113719.1.301.4.8.1 NAME 'krbTicketFlags'
  2396. EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2397. olcAttributeTypes: {5}( 2.16.840.1.113719.1.301.4.9.1 NAME 'krbMaxTicketLife
  2398. ' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2399. olcAttributeTypes: {6}( 2.16.840.1.113719.1.301.4.10.1 NAME 'krbMaxRenewable
  2400. Age' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALU
  2401. E )
  2402. olcAttributeTypes: {7}( 2.16.840.1.113719.1.301.4.14.1 NAME 'krbRealmReferen
  2403. ces' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2404. olcAttributeTypes: {8}( 2.16.840.1.113719.1.301.4.15.1 NAME 'krbLdapServers'
  2405. EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2406. olcAttributeTypes: {9}( 2.16.840.1.113719.1.301.4.17.1 NAME 'krbKdcServers'
  2407. EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2408. olcAttributeTypes: {10}( 2.16.840.1.113719.1.301.4.18.1 NAME 'krbPwdServers'
  2409. EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2410. olcAttributeTypes: {11}( 2.16.840.1.113719.1.301.4.24.1 NAME 'krbHostServer'
  2411. EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2412. olcAttributeTypes: {12}( 2.16.840.1.113719.1.301.4.25.1 NAME 'krbSearchScope
  2413. ' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2414. olcAttributeTypes: {13}( 2.16.840.1.113719.1.301.4.26.1 NAME 'krbPrincipalRe
  2415. ferences' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
  2416. .12 )
  2417. olcAttributeTypes: {14}( 2.16.840.1.113719.1.301.4.28.1 NAME 'krbPrincNaming
  2418. Attr' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-
  2419. VALUE )
  2420. olcAttributeTypes: {15}( 2.16.840.1.113719.1.301.4.29.1 NAME 'krbAdmServers'
  2421. EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2422. olcAttributeTypes: {16}( 2.16.840.1.113719.1.301.4.30.1 NAME 'krbMaxPwdLife'
  2423. EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2424. olcAttributeTypes: {17}( 2.16.840.1.113719.1.301.4.31.1 NAME 'krbMinPwdLife'
  2425. EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2426. olcAttributeTypes: {18}( 2.16.840.1.113719.1.301.4.32.1 NAME 'krbPwdMinDiffC
  2427. hars' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VAL
  2428. UE )
  2429. olcAttributeTypes: {19}( 2.16.840.1.113719.1.301.4.33.1 NAME 'krbPwdMinLengt
  2430. h' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
  2431. )
  2432. olcAttributeTypes: {20}( 2.16.840.1.113719.1.301.4.34.1 NAME 'krbPwdHistoryL
  2433. ength' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VA
  2434. LUE )
  2435. olcAttributeTypes: {21}( 2.16.840.1.113719.1.301.4.36.1 NAME 'krbPwdPolicyRe
  2436. ference' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2437. 12 SINGLE-VALUE )
  2438. olcAttributeTypes: {22}( 2.16.840.1.113719.1.301.4.37.1 NAME 'krbPasswordExp
  2439. iration' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  2440. SINGLE-VALUE )
  2441. olcAttributeTypes: {23}( 2.16.840.1.113719.1.301.4.39.1 NAME 'krbPrincipalKe
  2442. y' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2443. olcAttributeTypes: {24}( 2.16.840.1.113719.1.301.4.40.1 NAME 'krbTicketPolic
  2444. yReference' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  2445. .1.12 SINGLE-VALUE )
  2446. olcAttributeTypes: {25}( 2.16.840.1.113719.1.301.4.41.1 NAME 'krbSubTrees' E
  2447. QUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
  2448. olcAttributeTypes: {26}( 2.16.840.1.113719.1.301.4.42.1 NAME 'krbDefaultEncS
  2449. altTypes' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2450. olcAttributeTypes: {27}( 2.16.840.1.113719.1.301.4.43.1 NAME 'krbSupportedEn
  2451. cSaltTypes' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2452. olcAttributeTypes: {28}( 2.16.840.1.113719.1.301.4.44.1 NAME 'krbPwdHistory'
  2453. EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2454. olcAttributeTypes: {29}( 2.16.840.1.113719.1.301.4.45.1 NAME 'krbLastPwdChan
  2455. ge' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SING
  2456. LE-VALUE )
  2457. olcAttributeTypes: {30}( 2.16.840.1.113719.1.301.4.46.1 NAME 'krbMKey' EQUAL
  2458. ITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2459. olcAttributeTypes: {31}( 2.16.840.1.113719.1.301.4.47.1 NAME 'krbPrincipalAl
  2460. iases' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2461. olcAttributeTypes: {32}( 2.16.840.1.113719.1.301.4.48.1 NAME 'krbLastSuccess
  2462. fulAuth' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
  2463. SINGLE-VALUE )
  2464. olcAttributeTypes: {33}( 2.16.840.1.113719.1.301.4.49.1 NAME 'krbLastFailedA
  2465. uth' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SIN
  2466. GLE-VALUE )
  2467. olcAttributeTypes: {34}( 2.16.840.1.113719.1.301.4.50.1 NAME 'krbLoginFailed
  2468. Count' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VA
  2469. LUE )
  2470. olcAttributeTypes: {35}( 2.16.840.1.113719.1.301.4.51.1 NAME 'krbExtraData'
  2471. EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
  2472. olcAttributeTypes: {36}( 2.16.840.1.113719.1.301.4.52.1 NAME 'krbObjectRefer
  2473. ences' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  2474. )
  2475. olcAttributeTypes: {37}( 2.16.840.1.113719.1.301.4.53.1 NAME 'krbPrincContai
  2476. nerRef' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
  2477. 2 )
  2478. olcObjectClasses: {0}( 2.16.840.1.113719.1.301.6.1.1 NAME 'krbContainer' SUP
  2479. top STRUCTURAL MUST cn )
  2480. olcObjectClasses: {1}( 2.16.840.1.113719.1.301.6.2.1 NAME 'krbRealmContainer
  2481. ' SUP top STRUCTURAL MUST cn MAY ( krbMKey $ krbUPEnabled $ krbSubTrees $ k
  2482. rbSearchScope $ krbLdapServers $ krbSupportedEncSaltTypes $ krbDefaultEncSa
  2483. ltTypes $ krbTicketPolicyReference $ krbKdcServers $ krbPwdServers $ krbAdm
  2484. Servers $ krbPrincNamingAttr $ krbPwdPolicyReference $ krbPrincContainerRef
  2485. ) )
  2486. olcObjectClasses: {2}( 2.16.840.1.113719.1.301.6.3.1 NAME 'krbService' SUP t
  2487. op ABSTRACT MUST cn MAY ( krbHostServer $ krbRealmReferences ) )
  2488. olcObjectClasses: {3}( 2.16.840.1.113719.1.301.6.4.1 NAME 'krbKdcService' SU
  2489. P krbService STRUCTURAL )
  2490. olcObjectClasses: {4}( 2.16.840.1.113719.1.301.6.5.1 NAME 'krbPwdService' SU
  2491. P krbService STRUCTURAL )
  2492. olcObjectClasses: {5}( 2.16.840.1.113719.1.301.6.8.1 NAME 'krbPrincipalAux'
  2493. SUP top AUXILIARY MAY ( krbPrincipalName $ krbUPEnabled $ krbPrincipalKey $
  2494. krbTicketPolicyReference $ krbPrincipalExpiration $ krbPasswordExpiration
  2495. $ krbPwdPolicyReference $ krbPrincipalType $ krbPwdHistory $ krbLastPwdChan
  2496. ge $ krbPrincipalAliases $ krbLastSuccessfulAuth $ krbLastFailedAuth $ krbL
  2497. oginFailedCount $ krbExtraData ) )
  2498. olcObjectClasses: {6}( 2.16.840.1.113719.1.301.6.9.1 NAME 'krbPrincipal' SUP
  2499. top STRUCTURAL MUST krbPrincipalName MAY krbObjectReferences )
  2500. olcObjectClasses: {7}( 2.16.840.1.113719.1.301.6.11.1 NAME 'krbPrincRefAux'
  2501. SUP top AUXILIARY MAY krbPrincipalReferences )
  2502. olcObjectClasses: {8}( 2.16.840.1.113719.1.301.6.13.1 NAME 'krbAdmService' S
  2503. UP krbService STRUCTURAL )
  2504. olcObjectClasses: {9}( 2.16.840.1.113719.1.301.6.14.1 NAME 'krbPwdPolicy' SU
  2505. P top STRUCTURAL MUST cn MAY ( krbMaxPwdLife $ krbMinPwdLife $ krbPwdMinDif
  2506. fChars $ krbPwdMinLength $ krbPwdHistoryLength ) )
  2507. olcObjectClasses: {10}( 2.16.840.1.113719.1.301.6.16.1 NAME 'krbTicketPolicy
  2508. Aux' SUP top AUXILIARY MAY ( krbTicketFlags $ krbMaxTicketLife $ krbMaxRene
  2509. wableAge ) )
  2510. olcObjectClasses: {11}( 2.16.840.1.113719.1.301.6.17.1 NAME 'krbTicketPolicy
  2511. ' SUP top STRUCTURAL MUST cn )
  2512. structuralObjectClass: olcSchemaConfig
  2513. entryUUID: 392c42f1-33be-42ff-ae5b-c6df338f7a8c
  2514. creatorsName: cn=config
  2515. createTimestamp: 20111017141815Z
  2516. entryCSN: 20111017141815.387018Z#000000#000#000000
  2517. modifiersName: cn=config
  2518. modifyTimestamp: 20111017141815Z
  2519.  
  2520. dn: cn={12}localemailrecipient,cn=schema,cn=config
  2521. objectClass: olcSchemaConfig
  2522. cn: {12}localemailrecipient
  2523. olcAttributeTypes: {0}( 1.3.6.1.4.1.39349.3.1.13 NAME 'emailLocalAddress' DE
  2524. SC 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SUB
  2525. STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  2526. )
  2527. olcAttributeTypes: {1}( 1.3.6.1.4.1.39349.3.1.18 NAME 'emailHost' DESC 'FQDN
  2528. of the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.
  2529. 6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  2530. olcAttributeTypes: {2}( 1.3.6.1.4.1.39349.3.1.47 NAME 'emailRoutingAddress'
  2531. DESC 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match
  2532. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
  2533. olcAttributeTypes: {3}( 1.3.6.1.4.1.39349.3.1.101 NAME 'emailForwardingAddre
  2534. ss' DESC 'Address(es) to forward all incoming messages to.' EQUALITY caseIg
  2535. noreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  2536. 5.121.1.26{256} )
  2537. olcAttributeTypes: {4}( 1.3.6.1.4.1.39349.3.1.102 NAME 'emailPreferredAddres
  2538. s' DESC 'User preferred Email Address in this Organization.' EQUALITY caseI
  2539. gnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
  2540. 15.121.1.26 )
  2541. olcAttributeTypes: {5}( 1.3.6.1.4.1.39349.3.1.103 NAME 'emailAlternateAddres
  2542. s' DESC 'Secondary (alias) mailaddresses for the same user' EQUALITY caseIg
  2543. noreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
  2544. 5.121.1.26{256} )
  2545. olcAttributeTypes: {6}( 1.3.6.1.4.1.39349.3.1.104 NAME 'emailAccountStatus'
  2546. DESC 'The status of a user account: active, noaccess, disabled, deleted' EQ
  2547. UALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
  2548. )
  2549. olcAttributeTypes: {7}( 1.3.6.1.4.1.39349.3.1.105 NAME 'emailQuotaSize' DESC
  2550. 'The size of space the user can have until further messages get bounced.'
  2551. EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2552. olcAttributeTypes: {8}( 1.3.6.1.4.1.39349.3.1.106 NAME 'emailQuotaCount' DES
  2553. C 'The number of messages the user can have until further messages get boun
  2554. ced.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VAL
  2555. UE )
  2556. olcAttributeTypes: {9}( 1.3.6.1.4.1.39349.3.1.107 NAME 'emailSizeMax' DESC '
  2557. The maximum size of a single messages the user accepts.' EQUALITY integerMa
  2558. tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
  2559. olcAttributeTypes: {10}( 1.3.6.1.4.1.39349.3.1.108 NAME 'emailMessageStore'
  2560. DESC 'Path to the maildir/mbox on the mail system' EQUALITY caseExactIA5Mat
  2561. ch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2562. {256} SINGLE-VALUE )
  2563. olcAttributeTypes: {11}( 1.3.6.1.4.1.39349.3.1.109 NAME 'emailReplyText' DES
  2564. C 'A reply text for every incoming message' EQUALITY caseIgnoreMatch SUBSTR
  2565. caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096} SINGL
  2566. E-VALUE )
  2567. olcObjectClasses: {0}( 1.3.6.1.4.1.39349.3.2.147 NAME 'inetLocalEmailRecipie
  2568. nt' DESC 'Internet local mail recipient' AUXILIARY MAY ( emailLocalAddress
  2569. $ emailHost $ emailRoutingAddress $ emailForwardingAddress $ emailPreferred
  2570. Address $ emailAlternateAddress $ emailAccountStatus $ emailQuotaSize $ ema
  2571. ilQuotaCount $ emailSizeMax $ emailMessageStore $ emailReplyText ) )
  2572. structuralObjectClass: olcSchemaConfig
  2573. entryUUID: 7fc96413-1c7c-4b30-af14-7f697e01e35d
  2574. creatorsName: cn=admin,cn=config
  2575. createTimestamp: 20120503192945Z
  2576. entryCSN: 20120607114907.130118Z#000000#000#000000
  2577. modifiersName: cn=admin,cn=config
  2578. modifyTimestamp: 20120607114907Z
  2579.  
  2580. dn: cn={13}entryaccess,cn=schema,cn=config
  2581. objectClass: olcSchemaConfig
  2582. objectClass: olcConfig
  2583. objectClass: top
  2584. cn: {13}entryaccess
  2585. olcAttributeTypes: {0}( 1.3.6.1.4.1.39349.4.1.11 NAME 'writeAccessEntities'
  2586. DESC 'DNs of Groups which should be allowed write (full) access to this ent
  2587. ry' SUP distinguishedName )
  2588. olcAttributeTypes: {1}( 1.3.6.1.4.1.39349.4.1.12 NAME 'readAccessEntities' D
  2589. ESC 'DNs of Groups which should be allowed read (read-only) accessto this e
  2590. ntry' SUP distinguishedName )
  2591. olcAttributeTypes: {2}( 1.3.6.1.4.1.39349.4.1.13 NAME 'searchAccessEntities'
  2592. DESC 'DNs of Groups which should be allowed search (search-only) accessto
  2593. this entry' SUP distinguishedName )
  2594. olcObjectClasses: {0}( 1.3.6.1.4.1.39349.4.2.101 NAME 'entryAccessEntities'
  2595. DESC 'Allow access to the entry, to which this class is added, to the entit
  2596. ies specified as the values (DNs) of this class attributes' AUXILIARY MAY (
  2597. writeAccessEntities $ readAccessEntities $ searchAccessEntities ) )
  2598. structuralObjectClass: olcSchemaConfig
  2599. entryUUID: 52646fb5-d1c3-4f3e-803e-73dbaa64ef36
  2600. creatorsName: cn=admin,cn=config
  2601. createTimestamp: 20120507102347Z
  2602. entryCSN: 20120607114843.688835Z#000000#000#000000
  2603. modifiersName: cn=admin,cn=config
  2604. modifyTimestamp: 20120607114843Z
  2605.  
  2606. dn: cn={14}radius,cn=schema,cn=config
  2607. objectClass: olcSchemaConfig
  2608. cn: {14}radius
  2609. olcAttributeTypes: {0}( 1.3.6.1.4.1.3317.4.3.1.1 NAME 'radiusArapFeatures' D
  2610. ESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
  2611. GLE-VALUE )
  2612. olcAttributeTypes: {1}( 1.3.6.1.4.1.3317.4.3.1.2 NAME 'radiusArapSecurity' D
  2613. ESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
  2614. GLE-VALUE )
  2615. olcAttributeTypes: {2}( 1.3.6.1.4.1.3317.4.3.1.3 NAME 'radiusArapZoneAccess'
  2616. DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
  2617. INGLE-VALUE )
  2618. olcAttributeTypes: {3}( 1.3.6.1.4.1.3317.4.3.1.44 NAME 'radiusAuthType' DESC
  2619. 'checkItem: Auth-Type' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466
  2620. .115.121.1.26 SINGLE-VALUE )
  2621. olcAttributeTypes: {4}( 1.3.6.1.4.1.3317.4.3.1.4 NAME 'radiusCallbackId' DES
  2622. C 'replyItem: Callback-Id' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1
  2623. 466.115.121.1.26 SINGLE-VALUE )
  2624. olcAttributeTypes: {5}( 1.3.6.1.4.1.3317.4.3.1.5 NAME 'radiusCallbackNumber'
  2625. DESC 'replyItem: Callback-Number' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
  2626. .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2627. olcAttributeTypes: {6}( 1.3.6.1.4.1.3317.4.3.1.6 NAME 'radiusCalledStationId
  2628. ' DESC 'checkItem: Called-Station-Id' EQUALITY caseIgnoreIA5Match SYNTAX 1.
  2629. 3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2630. olcAttributeTypes: {7}( 1.3.6.1.4.1.3317.4.3.1.7 NAME 'radiusCallingStationI
  2631. d' DESC 'checkItem: Calling-Station-Id' EQUALITY caseIgnoreIA5Match SYNTAX
  2632. 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2633. olcAttributeTypes: {8}( 1.3.6.1.4.1.3317.4.3.1.8 NAME 'radiusClass' DESC 're
  2634. plyItem: Class' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121
  2635. .1.26 )
  2636. olcAttributeTypes: {9}( 1.3.6.1.4.1.3317.4.3.1.45 NAME 'radiusClientIPAddres
  2637. s' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2638. SINGLE-VALUE )
  2639. olcAttributeTypes: {10}( 1.3.6.1.4.1.3317.4.3.1.9 NAME 'radiusFilterId' DESC
  2640. 'replyItem: Filter-Id' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466
  2641. .115.121.1.26 )
  2642. olcAttributeTypes: {11}( 1.3.6.1.4.1.3317.4.3.1.10 NAME 'radiusFramedAppleTa
  2643. lkLink' DESC 'replyItem: Framed-AppleTalk-Link' EQUALITY caseIgnoreIA5Match
  2644. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2645. olcAttributeTypes: {12}( 1.3.6.1.4.1.3317.4.3.1.11 NAME 'radiusFramedAppleTa
  2646. lkNetwork' DESC 'replyItem: Framed-AppleTalk-Network' EQUALITY caseIgnoreIA
  2647. 5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2648. olcAttributeTypes: {13}( 1.3.6.1.4.1.3317.4.3.1.12 NAME 'radiusFramedAppleTa
  2649. lkZone' DESC 'replyItem: Framed-AppleTalk-Zone' EQUALITY caseIgnoreIA5Match
  2650. SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2651. olcAttributeTypes: {14}( 1.3.6.1.4.1.3317.4.3.1.13 NAME 'radiusFramedCompres
  2652. sion' DESC 'replyItem: Framed-Compression' EQUALITY caseIgnoreIA5Match SYNT
  2653. AX 1.3.6.1.4.1.1466.115.121.1.26 )
  2654. olcAttributeTypes: {15}( 1.3.6.1.4.1.3317.4.3.1.14 NAME 'radiusFramedIPAddre
  2655. ss' DESC 'replyItem: Framed-IP-Address' EQUALITY caseIgnoreIA5Match SYNTAX
  2656. 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2657. olcAttributeTypes: {16}( 1.3.6.1.4.1.3317.4.3.1.15 NAME 'radiusFramedIPNetma
  2658. sk' DESC 'replyItem: Framed-IP-Netmask' EQUALITY caseIgnoreIA5Match SYNTAX
  2659. 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2660. olcAttributeTypes: {17}( 1.3.6.1.4.1.3317.4.3.1.16 NAME 'radiusFramedIPXNetw
  2661. ork' DESC 'replyItem: Framed-IPX-Network' EQUALITY caseIgnoreIA5Match SYNTA
  2662. X 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2663. olcAttributeTypes: {18}( 1.3.6.1.4.1.3317.4.3.1.17 NAME 'radiusFramedMTU' DE
  2664. SC 'replyItem: Framed-MTU' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1
  2665. 466.115.121.1.26 SINGLE-VALUE )
  2666. olcAttributeTypes: {19}( 1.3.6.1.4.1.3317.4.3.1.18 NAME 'radiusFramedProtoco
  2667. l' DESC 'replyItem: Framed-Protocol' EQUALITY caseIgnoreIA5Match SYNTAX 1.3
  2668. .6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2669. olcAttributeTypes: {20}( 1.3.6.1.4.1.3317.4.3.1.19 NAME 'radiusFramedRoute'
  2670. DESC 'replyItem: Framed-Route' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
  2671. .1.1466.115.121.1.26 )
  2672. olcAttributeTypes: {21}( 1.3.6.1.4.1.3317.4.3.1.20 NAME 'radiusFramedRouting
  2673. ' DESC 'replyItem: Framed-Routing' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
  2674. .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2675. olcAttributeTypes: {22}( 1.3.6.1.4.1.3317.4.3.1.46 NAME 'radiusGroupName' DE
  2676. SC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2677. olcAttributeTypes: {23}( 1.3.6.1.4.1.3317.4.3.1.47 NAME 'radiusHint' DESC ''
  2678. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VA
  2679. LUE )
  2680. olcAttributeTypes: {24}( 1.3.6.1.4.1.3317.4.3.1.48 NAME 'radiusHuntgroupName
  2681. ' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2682. )
  2683. olcAttributeTypes: {25}( 1.3.6.1.4.1.3317.4.3.1.21 NAME 'radiusIdleTimeout'
  2684. DESC 'replyItem: Idle-Timeout' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
  2685. .1.1466.115.121.1.26 SINGLE-VALUE )
  2686. olcAttributeTypes: {26}( 1.3.6.1.4.1.3317.4.3.1.22 NAME 'radiusLoginIPHost'
  2687. DESC 'replyItem: Login-IP-Host' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.
  2688. 4.1.1466.115.121.1.26 )
  2689. olcAttributeTypes: {27}( 1.3.6.1.4.1.3317.4.3.1.23 NAME 'radiusLoginLATGroup
  2690. ' DESC 'replyItem: Login-LAT-Group' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.
  2691. 6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2692. olcAttributeTypes: {28}( 1.3.6.1.4.1.3317.4.3.1.24 NAME 'radiusLoginLATNode'
  2693. DESC 'replyItem: Login-LAT-Node' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.
  2694. 1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2695. olcAttributeTypes: {29}( 1.3.6.1.4.1.3317.4.3.1.25 NAME 'radiusLoginLATPort'
  2696. DESC 'replyItem: Login-LAT-Port' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.
  2697. 1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2698. olcAttributeTypes: {30}( 1.3.6.1.4.1.3317.4.3.1.26 NAME 'radiusLoginLATServi
  2699. ce' DESC 'replyItem: Login-LAT-Service' EQUALITY caseIgnoreIA5Match SYNTAX
  2700. 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2701. olcAttributeTypes: {31}( 1.3.6.1.4.1.3317.4.3.1.27 NAME 'radiusLoginService'
  2702. DESC 'replyItem: Login-Service' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1
  2703. .4.1.1466.115.121.1.26 SINGLE-VALUE )
  2704. olcAttributeTypes: {32}( 1.3.6.1.4.1.3317.4.3.1.28 NAME 'radiusLoginTCPPort'
  2705. DESC 'replyItem: Login-TCP-Port' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.
  2706. 1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2707. olcAttributeTypes: {33}( 1.3.6.1.4.1.3317.4.3.1.29 NAME 'radiusPasswordRetry
  2708. ' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2709. SINGLE-VALUE )
  2710. olcAttributeTypes: {34}( 1.3.6.1.4.1.3317.4.3.1.30 NAME 'radiusPortLimit' DE
  2711. SC 'replyItem: Port-Limit' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1
  2712. 466.115.121.1.26 SINGLE-VALUE )
  2713. olcAttributeTypes: {35}( 1.3.6.1.4.1.3317.4.3.1.49 NAME 'radiusProfileDn' DE
  2714. SC '' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  2715. SINGLE-VALUE )
  2716. olcAttributeTypes: {36}( 1.3.6.1.4.1.3317.4.3.1.31 NAME 'radiusPrompt' DESC
  2717. '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-
  2718. VALUE )
  2719. olcAttributeTypes: {37}( 1.3.6.1.4.1.3317.4.3.1.50 NAME 'radiusProxyToRealm'
  2720. DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
  2721. INGLE-VALUE )
  2722. olcAttributeTypes: {38}( 1.3.6.1.4.1.3317.4.3.1.51 NAME 'radiusReplicateToRe
  2723. alm' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2724. 26 SINGLE-VALUE )
  2725. olcAttributeTypes: {39}( 1.3.6.1.4.1.3317.4.3.1.52 NAME 'radiusRealm' DESC '
  2726. ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-V
  2727. ALUE )
  2728. olcAttributeTypes: {40}( 1.3.6.1.4.1.3317.4.3.1.32 NAME 'radiusServiceType'
  2729. DESC 'replyItem: Service-Type' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
  2730. .1.1466.115.121.1.26 SINGLE-VALUE )
  2731. olcAttributeTypes: {41}( 1.3.6.1.4.1.3317.4.3.1.33 NAME 'radiusSessionTimeou
  2732. t' DESC 'replyItem: Session-Timeout' EQUALITY caseIgnoreIA5Match SYNTAX 1.3
  2733. .6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2734. olcAttributeTypes: {42}( 1.3.6.1.4.1.3317.4.3.1.34 NAME 'radiusTerminationAc
  2735. tion' DESC 'replyItem: Termination-Action' EQUALITY caseIgnoreIA5Match SYNT
  2736. AX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
  2737. olcAttributeTypes: {43}( 1.3.6.1.4.1.3317.4.3.1.35 NAME 'radiusTunnelAssignm
  2738. entId' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.
  2739. 1.26 )
  2740. olcAttributeTypes: {44}( 1.3.6.1.4.1.3317.4.3.1.36 NAME 'radiusTunnelMediumT
  2741. ype' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2742. 26 )
  2743. olcAttributeTypes: {45}( 1.3.6.1.4.1.3317.4.3.1.37 NAME 'radiusTunnelPasswor
  2744. d' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
  2745. SINGLE-VALUE )
  2746. olcAttributeTypes: {46}( 1.3.6.1.4.1.3317.4.3.1.38 NAME 'radiusTunnelPrefere
  2747. nce' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  2748. 26 )
  2749. olcAttributeTypes: {47}( 1.3.6.1.4.1.3317.4.3.1.39 NAME 'radiusTunnelPrivate
  2750. GroupId' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
  2751. 1.1.26 )
  2752. olcAttributeTypes: {48}( 1.3.6.1.4.1.3317.4.3.1.40 NAME 'radiusTunnelServerE
  2753. ndpoint' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
  2754. 1.1.26 )
  2755. olcAttributeTypes: {49}( 1.3.6.1.4.1.3317.4.3.1.41 NAME 'radiusTunnelType' D
  2756. ESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2757. olcAttributeTypes: {50}( 1.3.6.1.4.1.3317.4.3.1.42 NAME 'radiusVSA' DESC ''
  2758. EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2759. olcAttributeTypes: {51}( 1.3.6.1.4.1.3317.4.3.1.43 NAME 'radiusTunnelClientE
  2760. ndpoint' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
  2761. 1.1.26 )
  2762. olcAttributeTypes: {52}( 1.3.6.1.4.1.3317.4.3.1.53 NAME 'radiusSimultaneousU
  2763. se' DESC 'checkItem: Simultaneous-Use' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  2764. SINGLE-VALUE )
  2765. olcAttributeTypes: {53}( 1.3.6.1.4.1.3317.4.3.1.54 NAME 'radiusLoginTime' DE
  2766. SC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SING
  2767. LE-VALUE )
  2768. olcAttributeTypes: {54}( 1.3.6.1.4.1.3317.4.3.1.55 NAME 'radiusUserCategory'
  2769. DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
  2770. INGLE-VALUE )
  2771. olcAttributeTypes: {55}( 1.3.6.1.4.1.3317.4.3.1.56 NAME 'radiusStripUserName
  2772. ' DESC '' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
  2773. olcAttributeTypes: {56}( 1.3.6.1.4.1.3317.4.3.1.57 NAME 'dialupAccess' DESC
  2774. '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-
  2775. VALUE )
  2776. olcAttributeTypes: {57}( 1.3.6.1.4.1.3317.4.3.1.58 NAME 'radiusExpiration' D
  2777. ESC 'checkItem: Expiration' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.
  2778. 1466.115.121.1.26 SINGLE-VALUE )
  2779. olcAttributeTypes: {58}( 1.3.6.1.4.1.3317.4.3.1.59 NAME 'radiusCheckItem' DE
  2780. SC 'checkItem: $GENERIC$' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
  2781. 66.115.121.1.26 )
  2782. olcAttributeTypes: {59}( 1.3.6.1.4.1.3317.4.3.1.60 NAME 'radiusReplyItem' DE
  2783. SC 'replyItem: $GENERIC$' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
  2784. 66.115.121.1.26 )
  2785. olcAttributeTypes: {60}( 1.3.6.1.4.1.3317.4.3.1.61 NAME 'radiusNASIpAddress'
  2786. DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
  2787. INGLE-VALUE )
  2788. olcAttributeTypes: {61}( 1.3.6.1.4.1.3317.4.3.1.62 NAME 'radiusReplyMessage'
  2789. DESC 'replyItem: Reply-Message' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1
  2790. .4.1.1466.115.121.1.26 )
  2791. olcObjectClasses: {0}( 1.3.6.1.4.1.3317.4.3.2.1 NAME 'radiusprofile' DESC ''
  2792. SUP top AUXILIARY MUST cn MAY ( radiusArapFeatures $ radiusArapSecurity $
  2793. radiusArapZoneAccess $ radiusAuthType $ radiusCallbackId $ radiusCallbackNu
  2794. mber $ radiusCalledStationId $ radiusCallingStationId $ radiusClass $ radiu
  2795. sClientIPAddress $ radiusFilterId $ radiusFramedAppleTalkLink $ radiusFrame
  2796. dAppleTalkNetwork $ radiusFramedAppleTalkZone $ radiusFramedCompression $ r
  2797. adiusFramedIPAddress $ radiusFramedIPNetmask $ radiusFramedIPXNetwork $ rad
  2798. iusFramedMTU $ radiusFramedProtocol $ radiusCheckItem $ radiusReplyItem $ r
  2799. adiusFramedRoute $ radiusFramedRouting $ radiusIdleTimeout $ radiusGroupNam
  2800. e $ radiusHint $ radiusHuntgroupName $ radiusLoginIPHost $ radiusLoginLATGr
  2801. oup $ radiusLoginLATNode $ radiusLoginLATPort $ radiusLoginLATService $ rad
  2802. iusLoginService $ radiusLoginTCPPort $ radiusLoginTime $ radiusPasswordRetr
  2803. y $ radiusPortLimit $ radiusPrompt $ radiusProxyToRealm $ radiusRealm $ rad
  2804. iusReplicateToRealm $ radiusServiceType $ radiusSessionTimeout $ radiusStri
  2805. pUserName $ radiusTerminationAction $ radiusTunnelClientEndpoint $ radiusPr
  2806. ofileDn $ radiusSimultaneousUse $ radiusTunnelAssignmentId $ radiusTunnelMe
  2807. diumType $ radiusTunnelPassword $ radiusTunnelPreference $ radiusTunnelPriv
  2808. ateGroupId $ radiusTunnelServerEndpoint $ radiusTunnelType $ radiusUserCate
  2809. gory $ radiusVSA $ radiusExpiration $ dialupAccess $ radiusNASIpAddress $ r
  2810. adiusReplyMessage ) )
  2811. olcObjectClasses: {1}( 1.3.6.1.4.1.3317.4.3.2.2 NAME 'radiusObjectProfile' D
  2812. ESC 'A Container Objectclass to be used for creating radius profile object'
  2813. SUP top STRUCTURAL MUST cn MAY ( uid $ userPassword $ description ) )
  2814. structuralObjectClass: olcSchemaConfig
  2815. entryUUID: ec813ae3-94e6-4ee6-b179-8a8286c596f8
  2816. creatorsName: cn=admin,cn=config
  2817. createTimestamp: 20130809112043Z
  2818. entryCSN: 20130809112043.855264Z#000000#000#000000
  2819. modifiersName: cn=admin,cn=config
  2820. modifyTimestamp: 20130809112043Z
  2821.  
  2822. dn: cn={15}pdns-domaininfo,cn=schema,cn=config
  2823. objectClass: olcSchemaConfig
  2824. cn: {15}pdns-domaininfo
  2825. olcAttributeTypes: {0}( 1.3.6.1.4.1.27080.2.1.1 NAME 'PdnsDomainId' DESC 'Do
  2826. main identifier in the LDAP backend - mapped to DomainInfo::id' EQUALITY nu
  2827. mericStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )
  2828. olcAttributeTypes: {1}( 1.3.6.1.4.1.27080.2.1.2 NAME 'PdnsDomainNotifiedSeri
  2829. al' DESC 'Last serial number of this zone that slaves have seen - mapped to
  2830. DomainInfo::notified_serial' EQUALITY numericStringMatch SYNTAX 1.3.6.1.4.
  2831. 1.1466.115.121.1.36 SINGLE-VALUE )
  2832. olcAttributeTypes: {2}( 1.3.6.1.4.1.27080.2.1.3 NAME 'PdnsDomainLastCheck' D
  2833. ESC 'Last time this zone was checked over at the master for changes - mappe
  2834. d to DomainInfo::last_check' EQUALITY numericStringMatch SYNTAX 1.3.6.1.4.1
  2835. .1466.115.121.1.36 SINGLE-VALUE )
  2836. olcAttributeTypes: {3}( 1.3.6.1.4.1.27080.2.1.4 NAME 'PdnsDomainMaster' DESC
  2837. 'IP address of the master(s) of this domain, if any - mapped to DomainInfo
  2838. ::masters - Multivalued attribute' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
  2839. .1.4.1.1466.115.121.1.26 )
  2840. olcAttributeTypes: {4}( 1.3.6.1.4.1.27080.2.1.5 NAME 'PdnsDomainType' DESC '
  2841. Type of zone, must be one of "master", "slave" or "native" - mapped to Doma
  2842. inInfo::kind' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1
  2843. .26 SINGLE-VALUE )
  2844. olcAttributeTypes: {5}( 1.3.6.1.4.1.27080.1.11 NAME 'PdnsRecordTTL' DESC 'TT
  2845. L for a RR set. Syntax is RR type, a literal "|", TTL' EQUALITY caseIgnoreM
  2846. atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2847. olcAttributeTypes: {6}( 1.3.6.1.4.1.27080.1.12 NAME 'PdnsRecordNoAuth' DESC
  2848. 'Whether or not this entry is authoritative for the RR given in this attrib
  2849. ute. If this attribute is present then it is *NOT* for the RR in the attrib
  2850. ute.' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2851. olcAttributeTypes: {7}( 1.3.6.1.4.1.27080.1.13 NAME 'PdnsRecordOrdername' DE
  2852. SC 'The ordername for the RR. Syntax is RR type, a literal "|", the orderna
  2853. me' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
  2854. olcAttributeTypes: {8}( 1.3.6.1.4.1.27080.1.15 NAME 'ALIASRecord' DESC 'Powe
  2855. rDNS ALIAS RR type' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substri
  2856. ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
  2857. olcObjectClasses: {0}( 1.3.6.1.4.1.27080.2.2.1 NAME 'PdnsDomain' DESC 'PDNS
  2858. domain metadata information' SUP top AUXILIARY MUST PdnsDomainId MAY ( Pdns
  2859. DomainNotifiedSerial $ PdnsDomainLastCheck $ PdnsDomainMaster $ PdnsDomainT
  2860. ype ) )
  2861. olcObjectClasses: {1}( 1.3.6.1.4.1.27080.2.2.4 NAME 'PdnsRecordData' DESC 'A
  2862. dditional record data for PDNS' SUP top AUXILIARY MAY ( PdnsRecordTTL $ Pdn
  2863. sRecordNoAuth $ PdnsRecordOrdername $ ALIASRecord ) )
  2864. structuralObjectClass: olcSchemaConfig
  2865. entryUUID: 1bc1655e-49f8-103b-9d6a-576c377b5a28
  2866. creatorsName: cn=config
  2867. createTimestamp: 20210515183546Z
  2868. entryCSN: 20210515183546.725248Z#000000#000#000000
  2869. modifiersName: cn=config
  2870. modifyTimestamp: 20210515183546Z
  2871.  
  2872. dn: olcDatabase={-1}frontend,cn=config
  2873. objectClass: olcDatabaseConfig
  2874. objectClass: olcFrontendConfig
  2875. olcDatabase: {-1}frontend
  2876. olcAddContentAcl: FALSE
  2877. olcLastMod: TRUE
  2878. olcMaxDerefDepth: 0
  2879. olcReadOnly: FALSE
  2880. olcSchemaDN: cn=Subschema
  2881. olcSizeLimit: unlimited
  2882. olcSyncUseSubentry: FALSE
  2883. olcTimeLimit: unlimited
  2884. olcMonitoring: FALSE
  2885. structuralObjectClass: olcDatabaseConfig
  2886. entryUUID: 80fb970f-8de5-4b57-a9e6-dd5ffdaa5f62
  2887. creatorsName: cn=config
  2888. createTimestamp: 20111017141815Z
  2889. entryCSN: 20111017141815.387018Z#000000#000#000000
  2890. modifiersName: cn=config
  2891. modifyTimestamp: 20111017141815Z
  2892.  
  2893. dn: olcDatabase={0}config,cn=config
  2894. objectClass: olcDatabaseConfig
  2895. olcDatabase: {0}config
  2896. olcAccess: {0}to * by * none
  2897. olcAddContentAcl: TRUE
  2898. olcLastMod: TRUE
  2899. olcMaxDerefDepth: 15
  2900. olcReadOnly: FALSE
  2901. olcRootDN: cn=admin,cn=config
  2902. olcRootPW:: <Removed>
  2903. olcSyncUseSubentry: FALSE
  2904. olcMonitoring: FALSE
  2905. structuralObjectClass: olcDatabaseConfig
  2906. entryUUID: b493054f-6db8-45a1-9686-b756453d5deb
  2907. creatorsName: cn=config
  2908. createTimestamp: 20111017141815Z
  2909. entryCSN: 20111017141815.387018Z#000000#000#000000
  2910. modifiersName: cn=config
  2911. modifyTimestamp: 20111017141815Z
  2912.  
  2913. dn: olcDatabase={1}mdb,cn=config
  2914. objectClass: olcDatabaseConfig
  2915. objectClass: olcMdbConfig
  2916. olcDatabase: {1}mdb
  2917. olcDbDirectory: /usr/local/openldap/var/openldap-data
  2918. olcSuffix: dc=noa,dc=gr
  2919. olcAccess: {0}to * by group/groupOfNames/member.exact="cn=techadmins,ou=gro
  2920. ups,dc=noa,dc=gr" write by group/groupOfNames/member.exact="cn=fullrepl,ou
  2921. =groups,dc=noa,dc=gr" read by * +0 break
  2922. olcAccess: {1}to dn.base="ou=system,dc=noa,dc=gr" attrs=children by group/
  2923. groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group
  2924. /groupOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by
  2925. dn.one="ou=system,dc=noa,dc=gr" read by * +0 break
  2926. olcAccess: {2}to dn.subtree="ou=system,dc=noa,dc=gr" attrs=userPassword by
  2927. self read by * auth
  2928. olcAccess: {3}to dn.subtree="ou=system,dc=noa,dc=gr" by group/groupOfNames/
  2929. member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupOfNames
  2930. /member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by self read
  2931. olcAccess: {4}to dn.subtree="ou=groups,dc=noa,dc=gr" by group/groupOfNames/
  2932. member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupOfNames
  2933. /member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by dn.base="uid
  2934. =mailauth,ou=system,dc=noa,dc=gr" read
  2935. olcAccess: {5}to dn.subtree="ou=dns1,dc=noa,dc=gr" by dn.base="uid=dnsauthu
  2936. sr,ou=system,dc=noa,dc=gr" read by group/groupOfNames/member.exact="cn=gue
  2937. stadmins,ou=groups,dc=noa,dc=gr" read by dn.one="ou=system,dc=noa,dc=gr" n
  2938. one by * +0 break
  2939. olcAccess: {6}to dn.subtree="dc=1.1.0.2.8.4.6.0.1.0.0.2.ip6.arpa,ou=dns1,dc=
  2940. noa,dc=gr" attrs=children,entry by group/groupOfNames/member.exact="cn=ad
  2941. mins,ou=groups,dc=noa,dc=gr" write by * +0 break
  2942. olcAccess: {7}to dn.regex="\.1\.0\.0\.0,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\.
  2943. 2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="cn
  2944. =meteoadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
  2945. act="cn=admins,ou=groups,dc=noa,dc=gr" read
  2946. olcAccess: {8}to dn.regex="\.2\.0\.0\.0,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\.
  2947. 2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="cn
  2948. =astroadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
  2949. act="cn=admins,ou=groups,dc=noa,dc=gr" read
  2950. olcAccess: {9}to dn.regex="\.3\.0\.0\.0,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\.
  2951. 2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="cn
  2952. =spaceadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
  2953. act="cn=admins,ou=groups,dc=noa,dc=gr" read
  2954. olcAccess: {10}to dn.regex="\.2\.0\.0\.8,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\
  2955. .2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="c
  2956. n=geinadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
  2957. act="cn=admins,ou=groups,dc=noa,dc=gr" read
  2958. olcAccess: {11}to dn.subtree="dc=1.1.0.2.8.4.6.0.1.0.0.2.ip6.arpa,ou=dns1,dc
  2959. =noa,dc=gr" by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa
  2960. ,dc=gr" read
  2961. olcAccess: {12}to dn.regex="^dc=([0-9]{1,3})[.]([0-9]{1,3}).([0-9]{1,3})\.in
  2962. -addr\.arpa,ou=dns1,dc=noa,dc=gr$" by set.exact="this/writeAccessEntities/
  2963. member* & user" write by set.exact="this/readAccessEntities/member* & user
  2964. " read by group.exact="cn=Admins,ou=Groups,dc=noa,dc=gr" read
  2965. olcAccess: {13}to dn.regex="^dc=([0-9]{1,3}),dc=([0-9]{1,3})[.]([0-9]{1,3}).
  2966. ([0-9]{1,3})\.in-addr\.arpa,ou=dns1,dc=noa,dc=gr$" by set.exact="this/-1/w
  2967. riteAccessEntities/member* & user" write by set.exact="this/-1/readAccessE
  2968. ntities/member* & user" read by group.exact="cn=Admins,ou=Groups,dc=noa,dc
  2969. =gr" read
  2970. olcAccess: {14}to dn.subtree="dc=noa.gr,ou=dns1,dc=noa,dc=gr" attrs=childre
  2971. n,entry by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=
  2972. gr" write by * +0 break
  2973. olcAccess: {15}to dn.base="dc=noa.gr,ou=dns1,dc=noa,dc=gr" attrs=soarecord
  2974. by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" writ
  2975. e
  2976. olcAccess: {16}to dn.regex="\.((admin|astro|gein|meteo|space)),dc=noa\.gr,ou
  2977. =dns1,dc=noa,dc=gr$" by group/groupOfNames/member.expand="cn=$1Admins,ou=G
  2978. roups,dc=noa,dc=gr" write by group/groupOfNames/member.exact="cn=admins,ou
  2979. =groups,dc=noa,dc=gr" read
  2980. olcAccess: {17}to dn.subtree="ou=dns1,dc=noa,dc=gr" attrs="children,entry" b
  2981. y group.exact="cn=Admins,ou=Groups,dc=noa,dc=gr" write by dn.exact="uid=tes
  2982. ter,ou=people,dc=noa,dc=gr" write by * break
  2983. olcAccess: {18}to dn.subtree="ou=dns1,dc=noa,dc=gr" by group/groupOfNames/m
  2984. ember.exact="cn=admins,ou=groups,dc=noa,dc=gr" read
  2985. olcAccess: {19}to dn.base="dc=noa,dc=gr" by dn.exact="uid=dnsauthusr,ou=s
  2986. ystem,dc=noa,dc=gr" read by * break
  2987. olcAccess: {20}to * by dn.base="uid=dnsauthusr,ou=system,dc=noa,dc=gr" none
  2988. by * +0 break
  2989. olcAccess: {21}to dn.subtree="ou=krbcontainer,dc=noa,dc=gr" attrs=children,
  2990. entry by dn.base="uid=mailauth,ou=system,dc=noa,dc=gr" none by group/grou
  2991. pOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/gro
  2992. upOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by dn.
  2993. base="uid=authenticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=logina
  2994. uthbind,ou=system,dc=noa,dc=gr" read by dn.base="uid=kdc-service,ou=system
  2995. ,dc=noa,dc=gr" read by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr
  2996. " write by * +0 break
  2997. olcAccess: {22}to dn.subtree="ou=krbcontainer,dc=noa,dc=gr" by group/groupO
  2998. fNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by dn.base="ui
  2999. d=authenticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=loginauthbind,
  3000. ou=system,dc=noa,dc=gr" read by dn.base="uid=kdc-service,ou=system,dc=noa,
  3001. dc=gr" read by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr" write
  3002. olcAccess: {23}to dn.subtree="ou=aliases,dc=noa,dc=gr" attrs=children,entry
  3003. by dn.base="uid=authenticate,ou=system,dc=noa,dc=gr" read by dn.base="ui
  3004. d=mailauth,ou=system,dc=noa,dc=gr" read by dn.base="uid=nocappsauth,ou=sys
  3005. tem,dc=noa,dc=gr" read by group/groupOfNames/member.exact="cn=admins,ou=gr
  3006. oups,dc=noa,dc=gr" write by group/groupOfNames/member.exact="cn=guestadmin
  3007. s,ou=groups,dc=noa,dc=gr" read by set.exact="[cn=MailingListAdmins,ou=grou
  3008. ps,dc=noa,dc=gr]/member* & user" read by * +0 break
  3009. olcAccess: {24}to dn.subtree="ou=aliases,dc=noa,dc=gr" by dn.base="uid=auth
  3010. enticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=mailauth,ou=system,d
  3011. c=noa,dc=gr" read by dn.base="uid=nocappsauth,ou=system,dc=noa,dc=gr" read
  3012. by set.exact="this/owner/member* & user" write by group/groupOfNames/mem
  3013. ber.exact="cn=admins,ou=groups,dc=noa,dc=gr" read
  3014. olcAccess: {25}to dn.regex="^ou=*,ou=people,dc=noa,dc=gr$" attrs=children,e
  3015. ntry by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr"
  3016. read by group/groupOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,
  3017. dc=gr" read by dn.base="uid=mailauth,ou=system,dc=noa,dc=gr" none by dn.b
  3018. ase="uid=nocappsauth,ou=system,dc=noa,dc=gr" read by dn.base="uid=authenti
  3019. cate,ou=system,dc=noa,dc=gr" read by users read by * +0 break
  3020. olcAccess: {26}to dn.regex="^ou=*,ou=people,dc=noa,dc=gr$" attrs=userPasswo
  3021. rd by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" r
  3022. ead by dn.base="uid=authenticate,ou=system,dc=noa,dc=gr" read by self wri
  3023. te by * auth
  3024. olcAccess: {27}to dn.regex="^ou=*,ou=people,dc=noa,dc=gr$" by group/groupOf
  3025. Names/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupO
  3026. fNames/member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by dn.bas
  3027. e="uid=authenticate,ou=system,dc=noa,dc=gr" read by self read
  3028. olcAccess: {28}to dn.subtree="ou=people,dc=noa,dc=gr" attrs=children,entry
  3029. by peername.ip="194.177.210.135" read by peername.ipv6="2001:648:2ffc:200
  3030. ::135" read by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa
  3031. ,dc=gr" write by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr" writ
  3032. e by users read by * +0 break
  3033. olcAccess: {29}to dn.subtree="ou=people,dc=noa,dc=gr" by dn.base="uid=authe
  3034. nticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=loginauthbind,ou=syst
  3035. em,dc=noa,dc=gr" read by dn.base="uid=mailauth,ou=system,dc=noa,dc=gr" rea
  3036. d by dn.base="uid=nocappsauth,ou=system,dc=noa,dc=gr" read by * +0 break
  3037. olcAccess: {30}to dn.subtree="ou=people,dc=noa,dc=gr" attrs=@entryAccessEnti
  3038. ties by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr"
  3039. read by group/groupOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,d
  3040. c=gr" read
  3041. olcAccess: {31}to dn.subtree="ou=people,dc=noa,dc=gr" attrs=userPassword,us
  3042. erPKCS12,shadowLastChange,krbPrincipalKey by set.exact="this/writeAccessEn
  3043. tities/member* & user" write by set.exact="this/readAccessEntities/member*
  3044. & user" none by set.exact="this/searchAccessEntities/member* & user" sear
  3045. ch by self write by * auth
  3046. olcAccess: {32}to dn.subtree="ou=people,dc=noa,dc=gr" by set.exact="this/wr
  3047. iteAccessEntities/member* & user" write by set.exact="this/readAccessEntit
  3048. ies/member* & user" read by set.exact="this/searchAccessEntities/member* &
  3049. user" search by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=n
  3050. oa,dc=gr" read by group/groupOfNames/member.exact="cn=guestadmins,ou=group
  3051. s,dc=noa,dc=gr" read by dn.base="uid=kdc-service,ou=system,dc=noa,dc=gr" r
  3052. ead by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr" write by * +0
  3053. break
  3054. olcAccess: {33}to dn.one="ou=people,dc=noa,dc=gr" attrs=givenName,sn,cn,cn;
  3055. lang-en-us,cn;lang-el-gr,uid,telephoneNumber,mail,objectclass,title,title;l
  3056. ang-en-us,title;lang-el-gr,ou,userSMIMECertificate,userCertificate by peer
  3057. name.ip="194.177.210.135" read by peername.ipv6="2001:648:2ffc:200::135" r
  3058. ead by users read
  3059. olcAccess: {34}to dn.base="dc=noa,dc=gr" by peername.ip="194.177.210.135"
  3060. read by peername.ipv6="2001:648:2ffc:200::135" read by users read
  3061. olcAddContentAcl: FALSE
  3062. olcLastMod: TRUE
  3063. olcMaxDerefDepth: 15
  3064. olcReadOnly: FALSE
  3065. olcRootDN: cn=Manager,dc=noa,dc=gr
  3066. olcRootPW:: <Removed>
  3067. olcSyncUseSubentry: FALSE
  3068. olcMonitoring: TRUE
  3069. olcDbNoSync: FALSE
  3070. olcDbIndex: objectClass pres,eq
  3071. olcDbIndex: entryUUID eq
  3072. olcDbIndex: entryCSN eq
  3073. olcDbIndex: cn pres,eq,sub
  3074. olcDbIndex: uid pres,eq
  3075. olcDbIndex: aRecord pres,eq,sub
  3076. olcDbIndex: ou pres,eq
  3077. olcDbIndex: schacUserStatus pres,eq
  3078. olcDbIndex: krbPrincipalName pres,eq,sub
  3079. olcDbIndex: givenName pres,eq,sub
  3080. olcDbIndex: sn pres,eq,sub
  3081. olcDbIndex: mail pres,eq,sub
  3082. olcDbIndex: vacationActive eq
  3083. olcDbIndex: owner eq
  3084. olcDbIndex: mailacceptinggeneralid pres,eq
  3085. olcDbIndex: associatedDomain pres,eq,sub
  3086. olcDbIndex: aliasInactive eq
  3087. olcDbIndex: employeeType pres,eq
  3088. olcDbIndex: pTRRecord pres,eq,sub
  3089. olcDbIndex: cNAMERecord pres,eq
  3090. olcDbIndex: emailLocalAddress pres,eq,sub
  3091. olcDbMaxSize: 1073741824
  3092. olcDbMode: 0600
  3093. olcDbSearchStack: 16
  3094. entryUUID: f8227d31-08ec-472b-a13b-a1ad004944ff
  3095. creatorsName: cn=config
  3096. createTimestamp: 20111017141815Z
  3097. structuralObjectClass: olcMdbConfig
  3098. entryCSN: 20200326141834.046007Z#000000#000#000000
  3099. modifiersName: cn=admin,cn=config
  3100. modifyTimestamp: 20200326141834Z
  3101.  
  3102. dn: olcOverlay={0}auditlog,olcDatabase={1}mdb,cn=config
  3103. objectClass: olcOverlayConfig
  3104. objectClass: olcAuditlogConfig
  3105. olcOverlay: {0}auditlog
  3106. olcAuditlogFile: /usr/local/openldap/var/openldap-data/ldapaudit.log
  3107. structuralObjectClass: olcAuditlogConfig
  3108. entryUUID: 711803d0-c1f8-4a2d-ab3f-9bbc46cc9820
  3109. creatorsName: cn=config
  3110. createTimestamp: 20111017141815Z
  3111. entryCSN: 20111017141815.387018Z#000000#000#000000
  3112. modifiersName: cn=config
  3113. modifyTimestamp: 20111017141815Z
  3114.  
  3115. dn: olcOverlay={1}dynlist,olcDatabase={1}mdb,cn=config
  3116. objectClass: olcOverlayConfig
  3117. objectClass: olcDynamicList
  3118. olcOverlay: {1}dynlist
  3119. olcDlAttrSet: {0}nisMailAlias labeledURI
  3120. olcDlAttrSet: {1}groupOfURLs labeledURI member
  3121. structuralObjectClass: olcDynamicList
  3122. entryUUID: d05ebefc-5e9c-47d9-a06d-82fc114d6929
  3123. creatorsName: cn=config
  3124. createTimestamp: 20111017141815Z
  3125. entryCSN: 20111017141815.387018Z#000000#000#000000
  3126. modifiersName: cn=config
  3127. modifyTimestamp: 20111017141815Z
  3128.  
  3129. dn: olcOverlay={2}syncprov,olcDatabase={1}mdb,cn=config
  3130. objectClass: olcOverlayConfig
  3131. objectClass: olcSyncProvConfig
  3132. olcOverlay: {2}syncprov
  3133. olcSpCheckpoint: 100 10
  3134. olcSpSessionlog: 100
  3135. structuralObjectClass: olcSyncProvConfig
  3136. entryUUID: 51587b83-a16a-4e07-8c1d-f1729f836a8a
  3137. creatorsName: cn=config
  3138. createTimestamp: 20111017141815Z
  3139. entryCSN: 20111017141815.387018Z#000000#000#000000
  3140. modifiersName: cn=config
  3141. modifyTimestamp: 20111017141815Z
  3142.  
  3143. dn: olcDatabase={2}monitor,cn=config
  3144. objectClass: olcDatabaseConfig
  3145. olcDatabase: {2}monitor
  3146. olcAccess: {0}to * by dn.base="cn=manager,dc=noa,dc=gr" read by * none
  3147. olcAddContentAcl: FALSE
  3148. olcLastMod: TRUE
  3149. olcMaxDerefDepth: 15
  3150. olcReadOnly: FALSE
  3151. olcSyncUseSubentry: FALSE
  3152. olcMonitoring: FALSE
  3153. structuralObjectClass: olcDatabaseConfig
  3154. entryUUID: 8ecb1cd6-0cdf-41d5-9d47-071a43f30b7e
  3155. creatorsName: cn=config
  3156. createTimestamp: 20111017141815Z
  3157. entryCSN: 20111017141815.387018Z#000000#000#000000
  3158. modifiersName: cn=config
  3159. modifyTimestamp: 20111017141815Z
  3160.  
  3161.  
Advertisement
Add Comment
Please, Sign In to add comment