Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- dn: cn=config
- objectClass: olcGlobal
- cn: config
- olcConfigFile: slapd.conf
- olcConfigDir: slapd.d
- olcAllows: bind_v2
- olcArgsFile: /usr/local/openldap/var/run/slapd.args
- olcAttributeOptions: lang-
- olcAuthzPolicy: none
- olcConcurrency: 0
- olcConnMaxPending: 100
- olcConnMaxPendingAuth: 1000
- olcGentleHUP: FALSE
- olcIdleTimeout: 0
- olcIndexSubstrIfMaxLen: 4
- olcIndexSubstrIfMinLen: 2
- olcIndexSubstrAnyLen: 4
- olcIndexSubstrAnyStep: 2
- olcIndexIntLen: 4
- olcLocalSSF: 71
- olcPidFile: /usr/local/openldap/var/run/slapd.pid
- olcReadOnly: FALSE
- olcSaslSecProps: noplain,noanonymous
- olcSizeLimit: unlimited
- olcSockbufMaxIncoming: 262143
- olcSockbufMaxIncomingAuth: 16777215
- olcThreads: 16
- olcTimeLimit: unlimited
- olcTLSCRLCheck: none
- olcTLSVerifyClient: never
- olcToolThreads: 1
- olcWriteTimeout: 0
- structuralObjectClass: olcGlobal
- entryUUID: b255acd2-2614-4674-8522-d4a9cffde66e
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- olcTLSCipherSuite: ALL:!ADH:!EXPORT:!SSLv2:RC4+RSA:+HIGH:+MEDIUM:+LOW
- olcLogLevel: sync stats stats2
- olcTLSCertificateKeyFile: /usr/local/openldap/etc/openldap/certs/ldap1_noa_g
- r-20250519.key
- olcTLSCACertificateFile: /usr/local/openldap/etc/openldap/certs/ldap1_noa_gr
- _cert-20250519.pem
- olcTLSCertificateFile: /usr/local/openldap/etc/openldap/certs/harica_chain-o
- nly-20250314.pem
- entryCSN: 20240623124115.970248Z#000000#000#000000
- modifiersName: cn=admin,cn=config
- modifyTimestamp: 20240623124115Z
- dn: cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: schema
- olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
- olcObjectIdentifier: OLcfgAt OLcfg:3
- olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
- olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
- olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
- olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
- olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
- olcObjectIdentifier: OLcfgOc OLcfg:4
- olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
- olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
- olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
- olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
- olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
- olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
- olcObjectIdentifier: OMsBoolean OMsyn:7
- olcObjectIdentifier: OMsDN OMsyn:12
- olcObjectIdentifier: OMsDirectoryString OMsyn:15
- olcObjectIdentifier: OMsIA5String OMsyn:26
- olcObjectIdentifier: OMsInteger OMsyn:27
- olcObjectIdentifier: OMsOID OMsyn:38
- olcObjectIdentifier: OMsOctetString OMsyn:40
- olcObjectIdentifier: olmAttributes 1.3.6.1.4.1.4203.666.1.55
- olcObjectIdentifier: olmSubSystemAttributes olmAttributes:0
- olcObjectIdentifier: olmGenericAttributes olmSubSystemAttributes:0
- olcObjectIdentifier: olmDatabaseAttributes olmSubSystemAttributes:1
- olcObjectIdentifier: olmObjectClasses 1.3.6.1.4.1.4203.666.3.16
- olcObjectIdentifier: olmSubSystemObjectClasses olmObjectClasses:0
- olcObjectIdentifier: olmGenericObjectClasses olmSubSystemObjectClasses:0
- olcObjectIdentifier: olmDatabaseObjectClasses olmSubSystemObjectClasses:1
- olcObjectIdentifier: PCacheOID 1.3.6.1.4.1.4203.666.11.9.1
- olcObjectIdentifier: PCacheAttributes PCacheOID:1
- olcObjectIdentifier: PCacheObjectClasses PCacheOID:2
- olcObjectIdentifier: olmBDBAttributes olmDatabaseAttributes:1
- olcObjectIdentifier: olmBDBObjectClasses olmDatabaseObjectClasses:1
- olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object classe
- s of the entity' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115
- .121.1.38 )
- olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC 'RFC4512: st
- ructural object class of entry' EQUALITY objectIdentifierMatch SYNTAX 1.3.6
- .1.4.1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryO
- peration )
- olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time whi
- ch object was created' EQUALITY generalizedTimeMatch ORDERING generalizedTi
- meOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
- ODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time whi
- ch object was last modified' EQUALITY generalizedTimeMatch ORDERING general
- izedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-
- USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of cre
- ator' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name of la
- st modifier' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.12
- 1.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry has
- children' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-
- VALUE NO-USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512: name
- of controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX 1.3.
- 6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directory
- Operation )
- olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry' EQUA
- LITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VAL
- UE NO-USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the entry
- ' EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGL
- E-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC 'change s
- equence number of the entry content' EQUALITY CSNMatch ORDERING CSNOrdering
- Match SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MODIFICAT
- ION USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.13 NAME 'namingCSN' DESC 'change
- sequence number of the entry naming (RDN)' EQUALITY CSNMatch ORDERING CSNO
- rderingMatch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MO
- DIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.23 NAME 'syncreplCookie' DESC 's
- yncrepl Cookie for shadow copy' EQUALITY octetStringMatch ORDERING octetStr
- ingOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE NO-USER-
- MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.25 NAME 'contextCSN' DESC 'the l
- argest committed CSN of a context' EQUALITY CSNMatch ORDERING CSNOrderingMa
- tch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} NO-USER-MODIFICATION USAGE dSAOp
- eration )
- olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer' DESC 'RFC45
- 12: alternative servers' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOper
- ation )
- olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts' DESC '
- RFC4512: naming contexts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE dSAOpe
- ration )
- olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl' DES
- C 'RFC4512: supported controls' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE
- dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.7 NAME 'supportedExtension' DE
- SC 'RFC4512: supported extended operations' SYNTAX 1.3.6.1.4.1.1466.115.121
- .1.38 USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.15 NAME 'supportedLDAPVersion'
- DESC 'RFC4512: supported LDAP versions' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
- 27 USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.14 NAME 'supportedSASLMechanis
- ms' DESC 'RFC4512: supported SASL mechanisms' SYNTAX 1.3.6.1.4.1.1466.115.1
- 21.1.15 USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.5 NAME 'supportedFeatures' DESC 'R
- FC4512: features supported by the server' EQUALITY objectIdentifierMatch SY
- NTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.10 NAME 'monitorContext' DESC 'm
- onitor context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
- .121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.12.2.1 NAME 'configContext' DESC 'co
- nfig context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.1
- 21.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.1.4 NAME 'vendorName' DESC 'RFC3045: name of im
- plementation vendor' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.12
- 1.1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.1.5 NAME 'vendorVersion' DESC 'RFC3045: version
- of implementation' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121
- .1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 2.5.18.5 NAME 'administrativeRole' DESC 'RFC3672: admin
- istrative role' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.
- 121.1.38 USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.18.6 NAME 'subtreeSpecification' DESC 'RFC3672: sub
- tree specification' SYNTAX 1.3.6.1.4.1.1466.115.121.1.45 SINGLE-VALUE USAGE
- directoryOperation )
- olcAttributeTypes: ( 2.5.21.1 NAME 'dITStructureRules' DESC 'RFC4512: DIT st
- ructure rules' EQUALITY integerFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
- 115.121.1.17 USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.21.2 NAME 'dITContentRules' DESC 'RFC4512: DIT cont
- ent rules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.
- 1466.115.121.1.16 USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.21.4 NAME 'matchingRules' DESC 'RFC4512: matching r
- ules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
- 115.121.1.30 USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.21.5 NAME 'attributeTypes' DESC 'RFC4512: attribute
- types' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.146
- 6.115.121.1.3 USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.21.6 NAME 'objectClasses' DESC 'RFC4512: object cla
- sses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
- 115.121.1.37 USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.21.7 NAME 'nameForms' DESC 'RFC4512: name forms ' E
- QUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.121
- .1.35 USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.21.8 NAME 'matchingRuleUse' DESC 'RFC4512: matching
- rule uses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1
- .1466.115.121.1.31 USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes' DESC 'R
- FC4512: LDAP syntaxes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.54 USAGE directoryOperation )
- olcAttributeTypes: ( 2.5.4.1 NAME ( 'aliasedObjectName' 'aliasedEntryName' )
- DESC 'RFC4512: name of aliased object' EQUALITY distinguishedNameMatch SYN
- TAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
- olcAttributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'ref' DESC 'RFC3296: subo
- rdinate referral URL' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.1
- 21.1.15 USAGE distributedOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.1 NAME 'entry' DESC 'OpenLDAP ACL
- entry pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO-USER-
- MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.2 NAME 'children' DESC 'OpenLDAP A
- CL children pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO
- -USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.8 NAME ( 'authzTo' 'saslAuthzTo'
- ) DESC 'proxy authorization targets' EQUALITY authzMatch SYNTAX 1.3.6.1.4.
- 1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.9 NAME ( 'authzFrom' 'saslAuthzF
- rom' ) DESC 'proxy authorization sources' EQUALITY authzMatch SYNTAX 1.3.6.
- 1.4.1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
- olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.3 NAME 'entryTtl' DESC 'RFC258
- 9: entry time-to-live' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO
- -USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.4 NAME 'dynamicSubtrees' DESC
- 'RFC2589: dynamic subtrees' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MO
- DIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 2.5.4.49 NAME 'distinguishedName' DESC 'RFC4519: common
- supertype of DN attributes' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1
- .4.1.1466.115.121.1.12 )
- olcAttributeTypes: ( 2.5.4.41 NAME 'name' DESC 'RFC4519: common supertype of
- name attributes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
- olcAttributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' ) DESC 'RFC4519: commo
- n name(s) for which the entity is known by' SUP name )
- olcAttributeTypes: ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' ) DESC
- 'RFC4519: user identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstr
- ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'RFC2307: An inte
- ger uniquely identifying a user in an administrative domain' EQUALITY integ
- erMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'RFC2307: An inte
- ger uniquely identifying a group in an administrative domain' EQUALITY inte
- gerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE )
- olcAttributeTypes: ( 2.5.4.35 NAME 'userPassword' DESC 'RFC4519/2307: passwo
- rd of user' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{
- 128} )
- olcAttributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' DESC 'RFC2079: U
- niform Resource Identifier with optional label' EQUALITY caseExactMatch SYN
- TAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: ( 2.5.4.13 NAME 'description' DESC 'RFC4519: descriptive
- information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
- AX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
- olcAttributeTypes: ( 2.5.4.34 NAME 'seeAlso' DESC 'RFC4519: DN of related ob
- ject' SUP distinguishedName )
- olcAttributeTypes: ( OLcfgGlAt:78 NAME 'olcConfigFile' DESC 'File for slapd
- configuration directives' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStrin
- g SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:79 NAME 'olcConfigDir' DESC 'Directory for sl
- apd configuration backend' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStri
- ng SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:1 NAME 'olcAccess' DESC 'Access Control List'
- EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:86 NAME 'olcAddContentAcl' DESC 'Check ACLs a
- gainst content of Add ops' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:2 NAME 'olcAllows' DESC 'Allowed set of depre
- cated features' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:3 NAME 'olcArgsFile' DESC 'File for slapd com
- mand line options' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
- E-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:5 NAME 'olcAttributeOptions' EQUALITY caseIgn
- oreMatch SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:4 NAME 'olcAttributeTypes' DESC 'OpenLDAP att
- ributeTypes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
- AX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' EQUALITY caseIgnore
- Match SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:7 NAME 'olcAuthzPolicy' EQUALITY caseIgnoreMa
- tch SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:8 NAME 'olcAuthzRegexp' EQUALITY caseIgnoreMa
- tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:9 NAME 'olcBackend' DESC 'A type of backend'
- EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED '
- SIBLINGS' )
- olcAttributeTypes: ( OLcfgGlAt:10 NAME 'olcConcurrency' SYNTAX OMsInteger SI
- NGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:11 NAME 'olcConnMaxPending' SYNTAX OMsInteger
- SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' SYNTAX OMsInt
- eger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:13 NAME 'olcDatabase' DESC 'The backend type
- for a database instance' SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )
- olcAttributeTypes: ( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' SYNTAX OMsDN S
- INGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:15 NAME 'olcDisallows' EQUALITY caseIgnoreMat
- ch SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:16 NAME 'olcDitContentRules' DESC 'OpenLDAP D
- IT content rules' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgDbAt:0.20 NAME 'olcExtraAttrs' EQUALITY caseIgnore
- Match SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:17 NAME 'olcGentleHUP' SYNTAX OMsBoolean SING
- LE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.17 NAME 'olcHidden' SYNTAX OMsBoolean SINGL
- E-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:18 NAME 'olcIdleTimeout' SYNTAX OMsInteger SI
- NGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:19 NAME 'olcInclude' SUP labeledURI )
- olcAttributeTypes: ( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' SYNTAX OMsIn
- teger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' SYNTAX OMsIn
- teger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' SYNTAX OMsInte
- ger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' SYNTAX OMsInt
- eger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:84 NAME 'olcIndexIntLen' SYNTAX OMsInteger SI
- NGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.4 NAME 'olcLastMod' SYNTAX OMsBoolean SINGL
- E-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' DESC 'OpenLDAP ldap
- Syntax' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OM
- sDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgDbAt:0.5 NAME 'olcLimits' EQUALITY caseIgnoreMatch
- SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:93 NAME 'olcListenerThreads' SYNTAX OMsIntege
- r SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:26 NAME 'olcLocalSSF' SYNTAX OMsInteger SINGL
- E-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:27 NAME 'olcLogFile' SYNTAX OMsDirectoryStrin
- g SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:28 NAME 'olcLogLevel' EQUALITY caseIgnoreMatc
- h SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' SYNTAX OMsInteger
- SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.16 NAME 'olcMirrorMode' SYNTAX OMsBoolean S
- INGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:30 NAME 'olcModuleLoad' EQUALITY caseIgnoreMa
- tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:31 NAME 'olcModulePath' SYNTAX OMsDirectorySt
- ring SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.18 NAME 'olcMonitoring' SYNTAX OMsBoolean S
- INGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:32 NAME 'olcObjectClasses' DESC 'OpenLDAP obj
- ect classes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
- AX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:33 NAME 'olcObjectIdentifier' EQUALITY caseIg
- noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirectoryString X-ORDE
- RED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:34 NAME 'olcOverlay' SUP olcDatabase SINGLE-V
- ALUE X-ORDERED 'SIBLINGS' )
- olcAttributeTypes: ( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' SYNTAX O
- MsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:36 NAME 'olcPasswordHash' EQUALITY caseIgnore
- Match SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:37 NAME 'olcPidFile' SYNTAX OMsDirectoryStrin
- g SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:38 NAME 'olcPlugin' EQUALITY caseIgnoreMatch
- SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:39 NAME 'olcPluginLogFile' SYNTAX OMsDirector
- yString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:40 NAME 'olcReadOnly' SYNTAX OMsBoolean SINGL
- E-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:41 NAME 'olcReferral' SUP labeledURI SINGLE-V
- ALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.7 NAME 'olcReplica' SUP labeledURI EQUALITY
- caseIgnoreMatch X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' SYNTAX OMsDirect
- oryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:44 NAME 'olcReplicaPidFile' SYNTAX OMsDirecto
- ryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:45 NAME 'olcReplicationInterval' SYNTAX OMsIn
- teger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:46 NAME 'olcReplogFile' SYNTAX OMsDirectorySt
- ring SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:47 NAME 'olcRequires' EQUALITY caseIgnoreMatc
- h SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:48 NAME 'olcRestrict' EQUALITY caseIgnoreMatc
- h SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:49 NAME 'olcReverseLookup' SYNTAX OMsBoolean
- SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.8 NAME 'olcRootDN' EQUALITY distinguishedNa
- meMatch SYNTAX OMsDN SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:51 NAME 'olcRootDSE' EQUALITY caseIgnoreMatch
- SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgDbAt:0.9 NAME 'olcRootPW' SYNTAX OMsDirectoryStrin
- g SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:89 NAME 'olcSaslAuxprops' SYNTAX OMsDirectory
- String SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:53 NAME 'olcSaslHost' SYNTAX OMsDirectoryStri
- ng SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:54 NAME 'olcSaslRealm' SYNTAX OMsDirectoryStr
- ing SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:56 NAME 'olcSaslSecProps' SYNTAX OMsDirectory
- String SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:58 NAME 'olcSchemaDN' EQUALITY distinguishedN
- ameMatch SYNTAX OMsDN SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:59 NAME 'olcSecurity' EQUALITY caseIgnoreMatc
- h SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:81 NAME 'olcServerID' EQUALITY caseIgnoreMatc
- h SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:60 NAME 'olcSizeLimit' SYNTAX OMsDirectoryStr
- ing SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' SYNTAX OMsInt
- eger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' SYNTAX OM
- sInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:83 NAME 'olcSortVals' DESC 'Attributes whose
- values will always be sorted' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
- tring )
- olcAttributeTypes: ( OLcfgDbAt:0.15 NAME 'olcSubordinate' SYNTAX OMsDirector
- yString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.10 NAME 'olcSuffix' EQUALITY distinguishedN
- ameMatch SYNTAX OMsDN )
- olcAttributeTypes: ( OLcfgDbAt:0.19 NAME 'olcSyncUseSubentry' DESC 'Store sy
- nc context in a subentry' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.11 NAME 'olcSyncrepl' EQUALITY caseIgnoreMa
- tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgGlAt:90 NAME 'olcTCPBuffer' DESC 'Custom TCP buffe
- r size' SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgGlAt:66 NAME 'olcThreads' SYNTAX OMsInteger SINGLE
- -VALUE )
- olcAttributeTypes: ( OLcfgGlAt:67 NAME 'olcTimeLimit' SYNTAX OMsDirectoryStr
- ing )
- olcAttributeTypes: ( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' SYNTAX OMsD
- irectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' SYNTAX OMsD
- irectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' SYNTAX OMsDir
- ectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' SYNTAX OMs
- DirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' SYNTAX OMsDirecto
- ryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' SYNTAX OMsDirectoryS
- tring SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:82 NAME 'olcTLSCRLFile' SYNTAX OMsDirectorySt
- ring SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:74 NAME 'olcTLSRandFile' SYNTAX OMsDirectoryS
- tring SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' SYNTAX OMsDirect
- oryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' SYNTAX OMsDirecto
- ryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' SYNTAX OMsDirecto
- ryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgGlAt:80 NAME 'olcToolThreads' SYNTAX OMsInteger SI
- NGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.12 NAME 'olcUpdateDN' SYNTAX OMsDN SINGLE-V
- ALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.13 NAME 'olcUpdateRef' SUP labeledURI EQUAL
- ITY caseIgnoreMatch )
- olcAttributeTypes: ( OLcfgGlAt:88 NAME 'olcWriteTimeout' SYNTAX OMsInteger S
- INGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.1 NAME 'olcDbDirectory' DESC 'Directory for
- database content' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
- E-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.1 NAME 'monitoredInfo' DESC '
- monitored info' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
- YNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} NO-USER-MODIFICATION USAGE dSAOp
- eration )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.2 NAME 'managedInfo' DESC 'mo
- nitor managed info' SUP name )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.3 NAME 'monitorCounter' DESC
- 'monitor counter' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTA
- X 1.3.6.1.4.1.1466.115.121.1.27 NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.4 NAME 'monitorOpCompleted' D
- ESC 'monitor completed operations' SUP monitorCounter NO-USER-MODIFICATION
- USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.5 NAME 'monitorOpInitiated' D
- ESC 'monitor initiated operations' SUP monitorCounter NO-USER-MODIFICATION
- USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.6 NAME 'monitorConnectionNumb
- er' DESC 'monitor connection number' SUP monitorCounter NO-USER-MODIFICATIO
- N USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.7 NAME 'monitorConnectionAuth
- zDN' DESC 'monitor connection authorization DN' EQUALITY distinguishedNameM
- atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOpe
- ration )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.8 NAME 'monitorConnectionLoca
- lAddress' DESC 'monitor connection local address' SUP monitoredInfo NO-USER
- -MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.9 NAME 'monitorConnectionPeer
- Address' DESC 'monitor connection peer address' SUP monitoredInfo NO-USER-M
- ODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.10 NAME 'monitorTimestamp' DE
- SC 'monitor timestamp' EQUALITY generalizedTimeMatch ORDERING generalizedTi
- meOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
- ODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.11 NAME 'monitorOverlay' DESC
- 'name of overlays defined for a given database' SUP monitoredInfo NO-USER-
- MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.12 NAME 'readOnly' DESC 'read
- /write status of a given database' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1
- .1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.13 NAME 'restrictedOperation'
- DESC 'name of restricted operation for a given database' SUP managedInfo )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.14 NAME 'monitorConnectionPro
- tocol' DESC 'monitor connection protocol' SUP monitoredInfo NO-USER-MODIFIC
- ATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.15 NAME 'monitorConnectionOps
- Received' DESC 'monitor number of operations received by the connection' SU
- P monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.16 NAME 'monitorConnectionOps
- Executing' DESC 'monitor number of operations in execution within the conne
- ction' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.17 NAME 'monitorConnectionOps
- Pending' DESC 'monitor number of pending operations within the connection'
- SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.18 NAME 'monitorConnectionOps
- Completed' DESC 'monitor number of operations completed within the connecti
- on' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.19 NAME 'monitorConnectionGet
- ' DESC 'number of times connection_get() was called so far' SUP monitorCoun
- ter NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.20 NAME 'monitorConnectionRea
- d' DESC 'number of times connection_read() was called so far' SUP monitorCo
- unter NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.21 NAME 'monitorConnectionWri
- te' DESC 'number of times connection_write() was called so far' SUP monitor
- Counter NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.22 NAME 'monitorConnectionMas
- k' DESC 'monitor connection mask' SUP monitoredInfo NO-USER-MODIFICATION US
- AGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.23 NAME 'monitorConnectionLis
- tener' DESC 'monitor connection listener' SUP monitoredInfo NO-USER-MODIFIC
- ATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.24 NAME 'monitorConnectionPee
- rDomain' DESC 'monitor connection peer domain' SUP monitoredInfo NO-USER-MO
- DIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.25 NAME 'monitorConnectionSta
- rtTime' DESC 'monitor connection start time' SUP monitorTimestamp SINGLE-VA
- LUE NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.26 NAME 'monitorConnectionAct
- ivityTime' DESC 'monitor connection activity time' SUP monitorTimestamp SIN
- GLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.27 NAME 'monitorIsShadow' DES
- C 'TRUE if the database is shadow' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1
- .1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.28 NAME 'monitorUpdateRef' DE
- SC 'update referral for shadow databases' SUP monitoredInfo SINGLE-VALUE US
- AGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.29 NAME 'monitorRuntimeConfig
- ' DESC 'TRUE if component allows runtime configuration' EQUALITY booleanMat
- ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE dSAOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.55.30 NAME 'monitorSuperiorDN' D
- ESC 'monitor superior DN' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.
- 1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( OLcfgDbAt:1.11 NAME 'olcDbCacheFree' DESC 'Number of ex
- tra entries to free when max is reached' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.1 NAME 'olcDbCacheSize' DESC 'Entry cache s
- ize in entries' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.2 NAME 'olcDbCheckpoint' DESC 'Database che
- ckpoint interval in kbytes and minutes' SYNTAX OMsDirectoryString SINGLE-VA
- LUE )
- olcAttributeTypes: ( OLcfgDbAt:1.16 NAME 'olcDbChecksum' DESC 'Enable databa
- se checksum validation' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.13 NAME 'olcDbCryptFile' DESC 'Pathname of
- file containing the DB encryption key' SYNTAX OMsDirectoryString SINGLE-VAL
- UE )
- olcAttributeTypes: ( OLcfgDbAt:1.14 NAME 'olcDbCryptKey' DESC 'DB encryption
- key' SYNTAX OMsOctetString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.3 NAME 'olcDbConfig' DESC 'BerkeleyDB DB_CO
- NFIG configuration directives' SYNTAX OMsIA5String X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgDbAt:1.4 NAME 'olcDbNoSync' DESC 'Disable synchron
- ous database writes' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.15 NAME 'olcDbPageSize' DESC 'Page size of
- specified DB, in Kbytes' EQUALITY caseExactMatch SYNTAX OMsDirectoryString
- )
- olcAttributeTypes: ( OLcfgDbAt:1.5 NAME 'olcDbDirtyRead' DESC 'Allow reads o
- f uncommitted data' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.12 NAME 'olcDbDNcacheSize' DESC 'DN cache s
- ize' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.6 NAME 'olcDbIDLcacheSize' DESC 'IDL cache
- size in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.2 NAME 'olcDbIndex' DESC 'Attribute index p
- arameters' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgDbAt:1.7 NAME 'olcDbLinearIndex' DESC 'Index attri
- butes one at a time' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.8 NAME 'olcDbLockDetect' DESC 'Deadlock det
- ection algorithm' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.3 NAME 'olcDbMode' DESC 'Unix permissions o
- f database files' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.9 NAME 'olcDbSearchStack' DESC 'Depth of se
- arch stack in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:1.10 NAME 'olcDbShmKey' DESC 'Key for shared
- memory region' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:0.14 NAME 'olcDbURI' DESC 'URI (list) for rem
- ote DSA' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.1 NAME 'olcDbStartTLS' DESC 'StartTLS' SYNT
- AX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.2 NAME 'olcDbACLAuthcDn' DESC 'Remote ACL a
- dministrative identity' OBSOLETE SYNTAX OMsDN SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.3 NAME 'olcDbACLPasswd' DESC 'Remote ACL ad
- ministrative identity credentials' OBSOLETE SYNTAX OMsDirectoryString SINGL
- E-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.4 NAME 'olcDbACLBind' DESC 'Remote ACL admi
- nistrative identity auth bind configuration' SYNTAX OMsDirectoryString SING
- LE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.5 NAME 'olcDbIDAssertAuthcDn' DESC 'Remote
- Identity Assertion administrative identity' OBSOLETE SYNTAX OMsDN SINGLE-VA
- LUE )
- olcAttributeTypes: ( OLcfgDbAt:3.6 NAME 'olcDbIDAssertPasswd' DESC 'Remote I
- dentity Assertion administrative identity credentials' OBSOLETE SYNTAX OMsD
- irectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.7 NAME 'olcDbIDAssertBind' DESC 'Remote Ide
- ntity Assertion administrative identity auth bind configuration' SYNTAX OMs
- DirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.8 NAME 'olcDbIDAssertMode' DESC 'Remote Ide
- ntity Assertion mode' OBSOLETE SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.9 NAME 'olcDbIDAssertAuthzFrom' DESC 'Remot
- e Identity Assertion authz rules' EQUALITY caseIgnoreMatch SYNTAX OMsDirect
- oryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgDbAt:3.10 NAME 'olcDbRebindAsUser' DESC 'Rebind as
- user' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.11 NAME 'olcDbChaseReferrals' DESC 'Chase r
- eferrals' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.12 NAME 'olcDbTFSupport' DESC 'Absolute fil
- ters support' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.13 NAME 'olcDbProxyWhoAmI' DESC 'Proxy whoA
- mI exop' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.14 NAME 'olcDbTimeout' DESC 'Per-operation
- timeouts' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.15 NAME 'olcDbIdleTimeout' DESC 'connection
- idle timeout' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.16 NAME 'olcDbConnTtl' DESC 'connection ttl
- ' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.17 NAME 'olcDbNetworkTimeout' DESC 'connect
- ion network timeout' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.18 NAME 'olcDbProtocolVersion' DESC 'protoc
- ol version' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.19 NAME 'olcDbSingleConn' DESC 'cache a sin
- gle connection per identity' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.20 NAME 'olcDbCancel' DESC 'abandon/ignore/
- exop operations when appropriate' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.21 NAME 'olcDbQuarantine' DESC 'Quarantine
- database if connection fails and retry according to rule' SYNTAX OMsDirecto
- ryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.22 NAME 'olcDbUseTemporaryConn' DESC 'Use t
- emporary connections if the cached one is busy' SYNTAX OMsBoolean SINGLE-VA
- LUE )
- olcAttributeTypes: ( OLcfgDbAt:3.23 NAME 'olcDbConnectionPoolMax' DESC 'Max
- size of privileged connections pool' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.25 NAME 'olcDbNoRefs' DESC 'Do not return s
- earch reference responses' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.26 NAME 'olcDbNoUndefFilter' DESC 'Do not p
- ropagate undefined search filters' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgDbAt:3.27 NAME 'olcDbIDAssertPassThru' DESC 'Remot
- e Identity Assertion passthru rules' EQUALITY caseIgnoreMatch SYNTAX OMsDir
- ectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgOvAt:3.1 NAME 'olcChainingBehavior' DESC 'Chaining
- behavior control parameters (draft-sermersheim-ldap-chaining)' SYNTAX OMsD
- irectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:3.2 NAME 'olcChainCacheURI' DESC 'Enables cac
- hing of URIs not present in configuration' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:3.3 NAME 'olcChainMaxReferralDepth' DESC 'max
- referral depth' EQUALITY integerMatch SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:3.4 NAME 'olcChainReturnError' DESC 'Errors a
- re returned instead of the original referral' SYNTAX OMsBoolean SINGLE-VALU
- E )
- olcAttributeTypes: ( OLcfgDbAt:5.1 NAME 'olcRelay' DESC 'Relay DN' SYNTAX OM
- sDN SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:4.1 NAME 'olcAccessLogDB' DESC 'Suffix of dat
- abase for log content' SUP distinguishedName SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:4.2 NAME 'olcAccessLogOps' DESC 'Operation ty
- pes to log' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:4.3 NAME 'olcAccessLogPurge' DESC 'Log cleanu
- p parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:4.4 NAME 'olcAccessLogSuccess' DESC 'Log succ
- essful ops only' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:4.5 NAME 'olcAccessLogOld' DESC 'Log old valu
- es when modifying entries matching the filter' SYNTAX OMsDirectoryString SI
- NGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:4.6 NAME 'olcAccessLogOldAttr' DESC 'Log old
- values of these attributes even if unmodified' EQUALITY caseIgnoreMatch SYN
- TAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:4.7 NAME 'olcAccessLogBase' DESC 'Operation t
- ypes to log under a specific branch' EQUALITY caseIgnoreMatch SYNTAX OMsDir
- ectoryString )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.1 NAME 'reqDN' DESC 'Target
- DN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.2 NAME 'reqStart' DESC 'Sta
- rt time of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeO
- rderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.3 NAME 'reqEnd' DESC 'End t
- ime of request' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrder
- ingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.4 NAME 'reqType' DESC 'Type
- of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALU
- E )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.5 NAME 'reqSession' DESC 'S
- ession ID of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SI
- NGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.6 NAME 'reqAuthzID' DESC 'A
- uthorization ID of requestor' EQUALITY distinguishedNameMatch SYNTAX OMsDN
- SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.7 NAME 'reqResult' DESC 'Re
- sult code of request' EQUALITY integerMatch ORDERING integerOrderingMatch S
- YNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.8 NAME 'reqMessage' DESC 'E
- rror text of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
- atch SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.9 NAME 'reqReferral' DESC '
- Referrals returned for request' SUP labeledURI )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.10 NAME 'reqControls' DESC
- 'Request controls' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.
- 6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.11 NAME 'reqRespControls' D
- ESC 'Response controls of request' EQUALITY objectIdentifierFirstComponentM
- atch SYNTAX 1.3.6.1.4.1.4203.666.11.5.3.1 X-ORDERED 'VALUES' )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.12 NAME 'reqId' DESC 'ID of
- Request to Abandon' EQUALITY integerMatch ORDERING integerOrderingMatch SY
- NTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.13 NAME 'reqVersion' DESC '
- Protocol version of Bind request' EQUALITY integerMatch ORDERING integerOrd
- eringMatch SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.14 NAME 'reqMethod' DESC 'B
- ind method of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString S
- INGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.15 NAME 'reqAssertion' DESC
- 'Compare Assertion of request' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.16 NAME 'reqMod' DESC 'Modi
- fications of request' EQUALITY octetStringMatch SUBSTR octetStringSubstring
- sMatch SYNTAX OMsOctetString )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.17 NAME 'reqOld' DESC 'Old
- values of entry before request completed' EQUALITY octetStringMatch SUBSTR
- octetStringSubstringsMatch SYNTAX OMsOctetString )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.18 NAME 'reqNewRDN' DESC 'N
- ew RDN of request' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VALU
- E )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.19 NAME 'reqDeleteOldRDN' D
- ESC 'Delete old RDN' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.20 NAME 'reqNewSuperior' DE
- SC 'New superior DN of request' EQUALITY distinguishedNameMatch SYNTAX OMsD
- N SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.21 NAME 'reqScope' DESC 'Sc
- ope of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-V
- ALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.22 NAME 'reqDerefAliases' D
- ESC 'Disposition of Aliases in request' EQUALITY caseIgnoreMatch SYNTAX OMs
- DirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.23 NAME 'reqAttrsOnly' DESC
- 'Attributes and values of request' EQUALITY booleanMatch SYNTAX OMsBoolean
- SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.24 NAME 'reqFilter' DESC 'F
- ilter of request' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.25 NAME 'reqAttr' DESC 'Att
- ributes of request' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.26 NAME 'reqSizeLimit' DESC
- 'Size limit of request' EQUALITY integerMatch ORDERING integerOrderingMatc
- h SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.27 NAME 'reqTimeLimit' DESC
- 'Time limit of request' EQUALITY integerMatch ORDERING integerOrderingMatc
- h SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.28 NAME 'reqEntries' DESC '
- Number of entries returned' EQUALITY integerMatch ORDERING integerOrderingM
- atch SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.29 NAME 'reqData' DESC 'Dat
- a of extended request' EQUALITY octetStringMatch SUBSTR octetStringSubstrin
- gsMatch SYNTAX OMsOctetString SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.5.1.30 NAME 'auditContext' DESC
- 'DN of auditContainer' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE N
- O-USER-MODIFICATION USAGE dSAOperation )
- olcAttributeTypes: ( OLcfgOvAt:15.1 NAME 'olcAuditlogFile' DESC 'Filename fo
- r auditlogging' SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:19.1 NAME 'olcCollectInfo' DESC 'DN of entry
- and attribute to distribute' EQUALITY caseIgnoreMatch SYNTAX OMsDirectorySt
- ring )
- olcAttributeTypes: ( OLcfgOvAt:13.1 NAME 'olcConstraintAttribute' DESC 'cons
- traint for list of attributes' EQUALITY caseIgnoreMatch SYNTAX OMsDirectory
- String )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.57 NAME 'entryExpireTimestamp' D
- ESC 'RFC2589 OpenLDAP extension: expire time of a dynamic object, computed
- as now + entryTtl' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOr
- deringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIF
- ICATION USAGE dSAOperation )
- olcAttributeTypes: ( OLcfgOvAt:9.1 NAME 'olcDDSstate' DESC 'RFC2589 Dynamic
- directory services state' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:9.2 NAME 'olcDDSmaxTtl' DESC 'RFC2589 Dynamic
- directory services max TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:9.3 NAME 'olcDDSminTtl' DESC 'RFC2589 Dynamic
- directory services min TTL' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:9.4 NAME 'olcDDSdefaultTtl' DESC 'RFC2589 Dyn
- amic directory services default TTL' SYNTAX OMsDirectoryString SINGLE-VALUE
- )
- olcAttributeTypes: ( OLcfgOvAt:9.5 NAME 'olcDDSinterval' DESC 'RFC2589 Dynam
- ic directory services expiration task run interval' SYNTAX OMsDirectoryStri
- ng SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:9.6 NAME 'olcDDStolerance' DESC 'RFC2589 Dyna
- mic directory services additional TTL in expiration scheduling' SYNTAX OMsD
- irectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:9.7 NAME 'olcDDSmaxDynamicObjects' DESC 'RFC2
- 589 Dynamic directory services max number of dynamic objects' SYNTAX OMsInt
- eger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:17.1 NAME 'olcDGAttrPair' DESC 'Member and Me
- mberURL attribute pair' SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:8.1 NAME 'olcDlAttrSet' DESC 'Dynamic list: <
- group objectClass>, <URL attributeDescription>, <member attributeDescriptio
- n>' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( 1.2.840.113556.1.2.102 NAME 'memberOf' DESC 'Group that
- the entry belongs to' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1
- 466.115.121.1.12 USAGE dSAOperation X-ORIGIN 'iPlanet Delegated Administrat
- or' )
- olcAttributeTypes: ( OLcfgOvAt:18.0 NAME 'olcMemberOfDN' DESC 'DN to be used
- as modifiersName' SYNTAX OMsDN SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:18.1 NAME 'olcMemberOfDangling' DESC 'Behavio
- r with respect to dangling members, constrained to ignore, drop, error' SYN
- TAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:18.2 NAME 'olcMemberOfRefInt' DESC 'Take care
- of referential integrity' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:18.3 NAME 'olcMemberOfGroupOC' DESC 'Group ob
- jectClass' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:18.4 NAME 'olcMemberOfMemberAD' DESC 'member
- attribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:18.5 NAME 'olcMemberOfMemberOfAD' DESC 'membe
- rOf attribute' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:18.7 NAME 'olcMemberOfDanglingError' DESC 'Er
- ror code returned in case of dangling back reference' SYNTAX OMsDirectorySt
- ring SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.16 NAME 'pwdChangedTime' DESC '
- The time the password was last changed' EQUALITY generalizedTimeMatch ORDER
- ING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGL
- E-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.17 NAME 'pwdAccountLockedTime'
- DESC 'The time an user account was locked' EQUALITY generalizedTimeMatch OR
- DERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SI
- NGLE-VALUE USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.19 NAME 'pwdFailureTime' DESC '
- The timestamps of the last consecutive authentication failures' EQUALITY ge
- neralizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1
- .1466.115.121.1.24 NO-USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.20 NAME 'pwdHistory' DESC 'The
- history of users passwords' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.14
- 66.115.121.1.40 NO-USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.21 NAME 'pwdGraceUseTime' DESC
- 'The timestamps of the grace login once the password has expired' EQUALITY
- generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 NO-USER-MODIFICAT
- ION USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.22 NAME 'pwdReset' DESC 'The in
- dication that the password has been reset' EQUALITY booleanMatch SYNTAX 1.3
- .6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation )
- olcAttributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.23 NAME 'pwdPolicySubentry' DES
- C 'The pwdPolicy subentry in effect for this object' EQUALITY distinguished
- NameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE directory
- Operation )
- olcAttributeTypes: ( OLcfgOvAt:12.1 NAME 'olcPPolicyDefault' DESC 'DN of a p
- wdPolicy object for uncustomized objects' SYNTAX OMsDN SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:12.2 NAME 'olcPPolicyHashCleartext' DESC 'Has
- h passwords on add or modify' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:12.4 NAME 'olcPPolicyForwardUpdates' DESC 'Al
- low policy state updates to be forwarded via updateref' SYNTAX OMsBoolean S
- INGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:12.3 NAME 'olcPPolicyUseLockout' DESC 'Warn c
- lients with AccountLocked' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( PCacheAttributes:1 NAME 'pcacheQueryID' DESC 'ID of que
- ry the entry belongs to, formatted as a UUID' EQUALITY octetStringMatch SYN
- TAX 1.3.6.1.4.1.1466.115.121.1.40{64} NO-USER-MODIFICATION USAGE directoryO
- peration )
- olcAttributeTypes: ( PCacheAttributes:2 NAME 'pcacheQueryURL' DESC 'URI desc
- ribing a cached query' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.
- 121.1.15 NO-USER-MODIFICATION USAGE directoryOperation )
- olcAttributeTypes: ( OLcfgOvAt:2.1 NAME ( 'olcPcache' 'olcProxyCache' ) DESC
- 'Proxy Cache basic parameters' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:2.2 NAME ( 'olcPcacheAttrset' 'olcProxyAttrse
- t' ) DESC 'A set of attributes to cache' SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:2.3 NAME ( 'olcPcacheTemplate' 'olcProxyCache
- Template' ) DESC 'Filter template, attrset, cache TTL, optional negative TT
- L, optional sizelimit TTL, optional TTR' SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:2.4 NAME 'olcPcachePosition' DESC 'Response c
- allback position in overlay stack' SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:2.5 NAME ( 'olcPcacheMaxQueries' 'olcProxyCac
- heQueries' ) DESC 'Maximum number of queries to cache' SYNTAX OMsInteger )
- olcAttributeTypes: ( OLcfgOvAt:2.6 NAME ( 'olcPcachePersist' 'olcProxySaveQu
- eries' ) DESC 'Save cached queries for hot restart' SYNTAX OMsBoolean )
- olcAttributeTypes: ( OLcfgOvAt:2.7 NAME ( 'olcPcacheValidate' 'olcProxyCheck
- Cacheability' ) DESC 'Check whether the results of a query are cacheable, e
- .g. for schema issues' SYNTAX OMsBoolean )
- olcAttributeTypes: ( OLcfgOvAt:2.8 NAME 'olcPcacheOffline' DESC 'Set cache t
- o offline mode and disable expiration' SYNTAX OMsBoolean )
- olcAttributeTypes: ( OLcfgOvAt:2.9 NAME 'olcPcacheBind' DESC 'Parameters for
- caching Binds' SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:11.1 NAME 'olcRefintAttribute' DESC 'Attribut
- es for referential integrity' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
- tring )
- olcAttributeTypes: ( OLcfgOvAt:11.2 NAME 'olcRefintNothing' DESC 'Replacemen
- t DN to supply when needed' SYNTAX OMsDN SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:11.3 NAME 'olcRefintModifiersName' DESC 'The
- DN to use as modifiersName' SYNTAX OMsDN SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.1 NAME 'errCode' DESC 'LDAP
- error code' EQUALITY integerMatch ORDERING integerOrderingMatch SYNTAX 1.3
- .6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.2 NAME 'errOp' DESC 'Operat
- ions the errObject applies to' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
- bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.3 NAME 'errText' DESC 'LDAP
- error textual description' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
- ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.4 NAME 'errSleepTime' DESC
- 'Time to wait before returning the error' EQUALITY integerMatch SYNTAX 1.3.
- 6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.5 NAME 'errMatchedDN' DESC
- 'Value to be returned as matched DN' EQUALITY distinguishedNameMatch SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.6 NAME 'errUnsolicitedOID'
- DESC 'OID to be returned within unsolicited response' EQUALITY objectIdenti
- fierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.7 NAME 'errUnsolicitedData'
- DESC 'Data to be returned within unsolicited response' SYNTAX 1.3.6.1.4.1.
- 1466.115.121.1.40 SINGLE-VALUE )
- olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.11.4.1.8 NAME 'errDisconnect' DESC
- 'Disconnect without notice' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VAL
- UE )
- olcAttributeTypes: ( OLcfgOvAt:20.1 NAME 'olcRetcodeParent' DESC '' SYNTAX O
- MsDN SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:20.2 NAME 'olcRetcodeItem' DESC '' EQUALITY c
- aseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
- olcAttributeTypes: ( OLcfgOvAt:20.3 NAME 'olcRetcodeInDir' DESC '' SYNTAX OM
- sBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:20.4 NAME 'olcRetcodeSleep' DESC '' SYNTAX OM
- sInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:16.1 NAME 'olcRwmRewrite' DESC 'Rewrites stri
- ngs' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES'
- )
- olcAttributeTypes: ( OLcfgOvAt:16.2 NAME 'olcRwmTFSupport' DESC 'Absolute fi
- lters support' SYNTAX OMsDirectoryString SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:16.3 NAME 'olcRwmMap' DESC 'maps attributes/o
- bjectClasses' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED
- 'VALUES' )
- olcAttributeTypes: ( OLcfgOvAt:16.4 NAME 'olcRwmNormalizeMapped' DESC 'Norma
- lize mapped attributes/objectClasses' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:16.5 NAME 'olcRwmDropUnrequested' DESC 'Drop
- unrequested attributes' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:21.1 NAME 'olcSssVlvMax' DESC 'Maximum number
- of concurrent Sort requests' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:21.2 NAME 'olcSssVlvMaxKeys' DESC 'Maximum nu
- mber of Keys in a Sort request' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:21.3 NAME 'olcSssVlvMaxPerConn' DESC 'Maximum
- number of concurrent paged search requests per connection' SYNTAX OMsInteg
- er SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:1.1 NAME 'olcSpCheckpoint' DESC 'ContextCSN c
- heckpoint interval in ops and minutes' SYNTAX OMsDirectoryString SINGLE-VAL
- UE )
- olcAttributeTypes: ( OLcfgOvAt:1.2 NAME 'olcSpSessionlog' DESC 'Session log
- size in ops' SYNTAX OMsInteger SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:1.3 NAME 'olcSpNoPresent' DESC 'Omit Present
- phase processing' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:1.4 NAME 'olcSpReloadHint' DESC 'Observe Relo
- ad Hint in Request control' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:14.1 NAME 'olcTranslucentStrict' DESC 'Reveal
- attribute deletion constraint violations' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:14.2 NAME 'olcTranslucentNoGlue' DESC 'Disabl
- e automatic glue records for ADD and MODRDN' SYNTAX OMsBoolean SINGLE-VALUE
- )
- olcAttributeTypes: ( OLcfgOvAt:14.3 NAME 'olcTranslucentLocal' DESC 'Attribu
- tes to use in local search filter' SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:14.4 NAME 'olcTranslucentRemote' DESC 'Attrib
- utes to use in remote search filter' SYNTAX OMsDirectoryString )
- olcAttributeTypes: ( OLcfgOvAt:14.5 NAME 'olcTranslucentBindLocal' DESC 'Ena
- ble local bind' SYNTAX OMsBoolean SINGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:14.6 NAME 'olcTranslucentPwModLocal' DESC 'En
- able local RFC 3062 Password Modify extended operation' SYNTAX OMsBoolean S
- INGLE-VALUE )
- olcAttributeTypes: ( OLcfgOvAt:10.1 NAME 'olcUniqueBase' DESC 'Subtree for u
- niqueness searches' EQUALITY distinguishedNameMatch SYNTAX OMsDN SINGLE-VAL
- UE )
- olcAttributeTypes: ( OLcfgOvAt:10.2 NAME 'olcUniqueIgnore' DESC 'Attributes
- for which uniqueness shall not be enforced' EQUALITY caseIgnoreMatch ORDERI
- NG caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirec
- toryString )
- olcAttributeTypes: ( OLcfgOvAt:10.3 NAME 'olcUniqueAttribute' DESC 'Attribut
- es for which uniqueness shall be enforced' EQUALITY caseIgnoreMatch ORDERIN
- G caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirect
- oryString )
- olcAttributeTypes: ( OLcfgOvAt:10.4 NAME 'olcUniqueStrict' DESC 'Enforce uni
- queness of null values' EQUALITY booleanMatch SYNTAX OMsBoolean SINGLE-VALU
- E )
- olcAttributeTypes: ( OLcfgOvAt:10.5 NAME 'olcUniqueURI' DESC 'List of keywor
- ds and LDAP URIs for a uniqueness domain' EQUALITY caseExactMatch ORDERING
- caseExactOrderingMatch SUBSTR caseExactSubstringsMatch SYNTAX OMsDirectoryS
- tring )
- olcAttributeTypes: ( OLcfgOvAt:5.1 NAME 'olcValSortAttr' DESC 'Sorting rule
- for attribute under given DN' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
- tring )
- olcAttributeTypes: ( olmBDBAttributes:1 NAME 'olmBDBEntryCache' DESC 'Number
- of items in Entry Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE dSA
- Operation )
- olcAttributeTypes: ( olmBDBAttributes:2 NAME 'olmBDBDNCache' DESC 'Number of
- items in DN Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOperat
- ion )
- olcAttributeTypes: ( olmBDBAttributes:3 NAME 'olmBDBIDLCache' DESC 'Number o
- f items in IDL Cache' SUP monitorCounter NO-USER-MODIFICATION USAGE dSAOper
- ation )
- olcAttributeTypes: ( olmBDBAttributes:4 NAME 'olmDbDirectory' DESC 'Path nam
- e of the directory where the database environment resides' SUP monitoredInf
- o NO-USER-MODIFICATION USAGE dSAOperation )
- olcObjectClasses: ( 2.5.6.0 NAME 'top' DESC 'top of the superclass chain' AB
- STRACT MUST objectClass )
- olcObjectClasses: ( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject' DES
- C 'RFC4512: extensible object' SUP top AUXILIARY )
- olcObjectClasses: ( 2.5.6.1 NAME 'alias' DESC 'RFC4512: an alias' SUP top ST
- RUCTURAL MUST aliasedObjectName )
- olcObjectClasses: ( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC 'namedref:
- named subordinate referral' SUP top STRUCTURAL MUST ref )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.1.4.1 NAME ( 'OpenLDAProotDSE' 'LDAProo
- tDSE' ) DESC 'OpenLDAP Root DSE object' SUP top STRUCTURAL MAY cn )
- olcObjectClasses: ( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry' SUP to
- p STRUCTURAL MUST ( cn $ subtreeSpecification ) )
- olcObjectClasses: ( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling sub
- schema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $ dITConte
- ntRules $ objectClasses $ attributeTypes $ matchingRules $ matchingRuleUse
- ) )
- olcObjectClasses: ( 1.3.6.1.4.1.1466.101.119.2 NAME 'dynamicObject' DESC 'RF
- C2589: Dynamic Object' SUP top AUXILIARY )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.4 NAME 'glue' DESC 'Glue Entry' S
- UP top STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry' DES
- C 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry' DES
- C 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )
- olcObjectClasses: ( OLcfgGlOc:0 NAME 'olcConfig' DESC 'OpenLDAP configuratio
- n object' SUP top ABSTRACT )
- olcObjectClasses: ( OLcfgGlOc:1 NAME 'olcGlobal' DESC 'OpenLDAP Global confi
- guration options' SUP olcConfig STRUCTURAL MAY ( cn $ olcConfigFile $ olcCo
- nfigDir $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAuthIDRewrite
- $ olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ olcConnMaxPending $ ol
- cConnMaxPendingAuth $ olcDisallows $ olcGentleHUP $ olcIdleTimeout $ olcInd
- exSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ olcIndexSubstrAnyLen $ olcIndex
- SubstrAnyStep $ olcIndexIntLen $ olcLocalSSF $ olcLogFile $ olcLogLevel $ o
- lcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFile $ olcPluginLogFile
- $ olcReadOnly $ olcReferral $ olcReplogFile $ olcRequires $ olcRestrict $
- olcReverseLookup $ olcRootDSE $ olcSaslAuxprops $ olcSaslHost $ olcSaslReal
- m $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcSizeLimit $ olcSockbuf
- MaxIncoming $ olcSockbufMaxIncomingAuth $ olcTCPBuffer $ olcThreads $ olcTi
- meLimit $ olcTLSCACertificateFile $ olcTLSCACertificatePath $ olcTLSCertifi
- cateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuite $ olcTLSCRLCheck $
- olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFile $ olcTLSCRLFile $ o
- lcToolThreads $ olcWriteTimeout $ olcObjectIdentifier $ olcAttributeTypes $
- olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )
- olcObjectClasses: ( OLcfgGlOc:2 NAME 'olcSchemaConfig' DESC 'OpenLDAP schema
- object' SUP olcConfig STRUCTURAL MAY ( cn $ olcObjectIdentifier $ olcAttri
- buteTypes $ olcObjectClasses $ olcDitContentRules $ olcLdapSyntaxes ) )
- olcObjectClasses: ( OLcfgGlOc:3 NAME 'olcBackendConfig' DESC 'OpenLDAP Backe
- nd-specific options' SUP olcConfig STRUCTURAL MUST olcBackend )
- olcObjectClasses: ( OLcfgGlOc:4 NAME 'olcDatabaseConfig' DESC 'OpenLDAP Data
- base-specific options' SUP olcConfig STRUCTURAL MUST olcDatabase MAY ( olcH
- idden $ olcSuffix $ olcSubordinate $ olcAccess $ olcAddContentAcl $ olcLast
- Mod $ olcLimits $ olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $
- olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ olcReplo
- gFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ olcSchemaDN $ o
- lcSecurity $ olcSizeLimit $ olcSyncUseSubentry $ olcSyncrepl $ olcTimeLimit
- $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ olcMonitoring $ olcExtraAtt
- rs ) )
- olcObjectClasses: ( OLcfgGlOc:5 NAME 'olcOverlayConfig' DESC 'OpenLDAP Overl
- ay-specific options' SUP olcConfig STRUCTURAL MUST olcOverlay )
- olcObjectClasses: ( OLcfgGlOc:6 NAME 'olcIncludeFile' DESC 'OpenLDAP configu
- ration include file' SUP olcConfig STRUCTURAL MUST olcInclude MAY ( cn $ ol
- cRootDSE ) )
- olcObjectClasses: ( OLcfgGlOc:7 NAME 'olcFrontendConfig' DESC 'OpenLDAP fron
- tend configuration' AUXILIARY MAY ( olcDefaultSearchBase $ olcPasswordHash
- $ olcSortVals ) )
- olcObjectClasses: ( OLcfgGlOc:8 NAME 'olcModuleList' DESC 'OpenLDAP dynamic
- module info' SUP olcConfig STRUCTURAL MAY ( cn $ olcModulePath $ olcModuleL
- oad ) )
- olcObjectClasses: ( OLcfgDbOc:2.1 NAME 'olcLdifConfig' DESC 'LDIF backend co
- nfiguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.1 NAME 'monitor' DESC 'OpenLDA
- P system monitoring' SUP top STRUCTURAL MUST cn MAY ( description $ seeAlso
- $ labeledURI $ monitoredInfo $ managedInfo $ monitorOverlay ) )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.2 NAME 'monitorServer' DESC 'S
- erver monitoring root entry' SUP monitor STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.3 NAME 'monitorContainer' DESC
- 'monitor container class' SUP monitor STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.4 NAME 'monitorCounterObject'
- DESC 'monitor counter class' SUP monitor STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.5 NAME 'monitorOperation' DESC
- 'monitor operation class' SUP monitor STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.6 NAME 'monitorConnection' DES
- C 'monitor connection class' SUP monitor STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.7 NAME 'managedObject' DESC 'm
- onitor managed entity class' SUP monitor STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.16.8 NAME 'monitoredObject' DESC
- 'monitor monitored entity class' SUP monitor STRUCTURAL )
- olcObjectClasses: ( OLcfgDbOc:4.1 NAME 'olcMonitorConfig' DESC 'Monitor back
- end configuration' SUP olcDatabaseConfig STRUCTURAL )
- olcObjectClasses: ( OLcfgDbOc:1.1 NAME 'olcBdbConfig' DESC 'BDB backend conf
- iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcDb
- CacheSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey
- $ olcDbNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $ olcDbLine
- arIndex $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ ol
- cDbCacheFree $ olcDbDNcacheSize $ olcDbPageSize ) )
- olcObjectClasses: ( OLcfgDbOc:1.2 NAME 'olcHdbConfig' DESC 'HDB backend conf
- iguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcDb
- CacheSize $ olcDbCheckpoint $ olcDbConfig $ olcDbCryptFile $ olcDbCryptKey
- $ olcDbNoSync $ olcDbDirtyRead $ olcDbIDLcacheSize $ olcDbIndex $ olcDbLine
- arIndex $ olcDbLockDetect $ olcDbMode $ olcDbSearchStack $ olcDbShmKey $ ol
- cDbCacheFree $ olcDbDNcacheSize $ olcDbPageSize ) )
- olcObjectClasses: ( OLcfgDbOc:3.1 NAME 'olcLDAPConfig' DESC 'LDAP backend co
- nfiguration' SUP olcDatabaseConfig STRUCTURAL MAY ( olcDbURI $ olcDbStartTL
- S $ olcDbACLAuthcDn $ olcDbACLPasswd $ olcDbACLBind $ olcDbIDAssertAuthcDn
- $ olcDbIDAssertPasswd $ olcDbIDAssertBind $ olcDbIDAssertMode $ olcDbIDAsse
- rtAuthzFrom $ olcDbIDAssertPassThru $ olcDbRebindAsUser $ olcDbChaseReferra
- ls $ olcDbTFSupport $ olcDbProxyWhoAmI $ olcDbTimeout $ olcDbIdleTimeout $
- olcDbConnTtl $ olcDbNetworkTimeout $ olcDbProtocolVersion $ olcDbSingleConn
- $ olcDbCancel $ olcDbQuarantine $ olcDbUseTemporaryConn $ olcDbConnectionP
- oolMax $ olcDbNoRefs $ olcDbNoUndefFilter ) )
- olcObjectClasses: ( OLcfgOvOc:3.1 NAME 'olcChainConfig' DESC 'Chain configur
- ation' SUP olcOverlayConfig STRUCTURAL MAY ( olcChainingBehavior $ olcChain
- CacheURI $ olcChainMaxReferralDepth $ olcChainReturnError ) )
- olcObjectClasses: ( OLcfgOvOc:3.2 NAME 'olcChainDatabase' DESC 'Chain remote
- server configuration' AUXILIARY )
- olcObjectClasses: ( OLcfgOvOc:3.3 NAME 'olcPBindConfig' DESC 'Proxy Bind con
- figuration' SUP olcOverlayConfig STRUCTURAL MUST olcDbURI MAY ( olcDbStartT
- LS $ olcDbNetworkTimeout $ olcDbQuarantine ) )
- olcObjectClasses: ( OLcfgOvOc:7.1 NAME 'olcDistProcConfig' DESC 'Distributed
- procedures <draft-sermersheim-ldap-distproc> configuration' SUP olcOverlay
- Config STRUCTURAL MAY ( olcChainingBehavior $ olcChainCacheURI ) )
- olcObjectClasses: ( OLcfgOvOc:7.2 NAME 'olcDistProcDatabase' DESC 'Distribut
- ed procedure remote server configuration' AUXILIARY )
- olcObjectClasses: ( OLcfgDbOc:5.1 NAME 'olcRelayConfig' DESC 'Relay backend
- configuration' SUP olcDatabaseConfig STRUCTURAL MAY olcRelay )
- olcObjectClasses: ( OLcfgOvOc:4.1 NAME 'olcAccessLogConfig' DESC 'Access log
- configuration' SUP olcOverlayConfig STRUCTURAL MUST olcAccessLogDB MAY ( o
- lcAccessLogOps $ olcAccessLogPurge $ olcAccessLogSuccess $ olcAccessLogOld
- $ olcAccessLogOldAttr $ olcAccessLogBase ) )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.0 NAME 'auditContainer' DESC
- 'AuditLog container' SUP top STRUCTURAL MAY ( cn $ reqStart $ reqEnd ) )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.1 NAME 'auditObject' DESC 'O
- penLDAP request auditing' SUP top STRUCTURAL MUST ( reqStart $ reqType $ re
- qSession ) MAY ( reqDN $ reqAuthzID $ reqControls $ reqRespControls $ reqEn
- d $ reqResult $ reqMessage $ reqReferral ) )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.2 NAME 'auditReadObject' DES
- C 'OpenLDAP read request record' SUP auditObject STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.3 NAME 'auditWriteObject' DE
- SC 'OpenLDAP write request record' SUP auditObject STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.4 NAME 'auditAbandon' DESC '
- Abandon operation' SUP auditObject STRUCTURAL MUST reqId )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.5 NAME 'auditAdd' DESC 'Add
- operation' SUP auditWriteObject STRUCTURAL MUST reqMod )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.6 NAME 'auditBind' DESC 'Bin
- d operation' SUP auditObject STRUCTURAL MUST ( reqVersion $ reqMethod ) )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.7 NAME 'auditCompare' DESC '
- Compare operation' SUP auditReadObject STRUCTURAL MUST reqAssertion )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.8 NAME 'auditDelete' DESC 'D
- elete operation' SUP auditWriteObject STRUCTURAL MAY reqOld )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.9 NAME 'auditModify' DESC 'M
- odify operation' SUP auditWriteObject STRUCTURAL MUST reqMod MAY reqOld )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.10 NAME 'auditModRDN' DESC '
- ModRDN operation' SUP auditWriteObject STRUCTURAL MUST ( reqNewRDN $ reqDel
- eteOldRDN ) MAY ( reqNewSuperior $ reqMod $ reqOld ) )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.11 NAME 'auditSearch' DESC '
- Search operation' SUP auditReadObject STRUCTURAL MUST ( reqScope $ reqDeref
- Aliases $ reqAttrsonly ) MAY ( reqFilter $ reqAttr $ reqEntries $ reqSizeLi
- mit $ reqTimeLimit ) )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.5.2.12 NAME 'auditExtended' DESC
- 'Extended operation' SUP auditObject STRUCTURAL MAY reqData )
- olcObjectClasses: ( OLcfgOvOc:15.1 NAME 'olcAuditlogConfig' DESC 'Auditlog c
- onfiguration' SUP olcOverlayConfig STRUCTURAL MAY olcAuditlogFile )
- olcObjectClasses: ( OLcfgOvOc:19.1 NAME 'olcCollectConfig' DESC 'Collective
- Attribute configuration' SUP olcOverlayConfig STRUCTURAL MAY olcCollectInfo
- )
- olcObjectClasses: ( OLcfgOvOc:13.1 NAME 'olcConstraintConfig' DESC 'Constrai
- nt overlay configuration' SUP olcOverlayConfig STRUCTURAL MAY olcConstraint
- Attribute )
- olcObjectClasses: ( OLcfgOvOc:9.1 NAME 'olcDDSConfig' DESC 'RFC2589 Dynamic
- directory services configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olc
- DDSstate $ olcDDSmaxTtl $ olcDDSminTtl $ olcDDSdefaultTtl $ olcDDSinterval
- $ olcDDStolerance $ olcDDSmaxDynamicObjects ) )
- olcObjectClasses: ( OLcfgOvOc:17.1 NAME 'olcDGConfig' DESC 'Dynamic Group co
- nfiguration' SUP olcOverlayConfig STRUCTURAL MAY olcDGAttrPair )
- olcObjectClasses: ( OLcfgOvOc:8.1 NAME 'olcDynamicList' DESC 'Dynamic list c
- onfiguration' SUP olcOverlayConfig STRUCTURAL MAY olcDLattrSet )
- olcObjectClasses: ( OLcfgOvOc:18.1 NAME 'olcMemberOf' DESC 'Member-of config
- uration' SUP olcOverlayConfig STRUCTURAL MAY ( olcMemberOfDN $ olcMemberOfD
- angling $ olcMemberOfDanglingError $ olcMemberOfRefInt $ olcMemberOfGroupOC
- $ olcMemberOfMemberAD $ olcMemberOfMemberOfAD ) )
- olcObjectClasses: ( OLcfgOvOc:12.1 NAME 'olcPPolicyConfig' DESC 'Password Po
- licy configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcPPolicyDefault
- $ olcPPolicyHashCleartext $ olcPPolicyUseLockout $ olcPPolicyForwardUpdate
- s ) )
- olcObjectClasses: ( OLcfgOvOc:2.1 NAME 'olcPcacheConfig' DESC 'ProxyCache co
- nfiguration' SUP olcOverlayConfig STRUCTURAL MUST ( olcPcache $ olcPcacheAt
- trset $ olcPcacheTemplate ) MAY ( olcPcachePosition $ olcPcacheMaxQueries $
- olcPcachePersist $ olcPcacheValidate $ olcPcacheOffline $ olcPcacheBind )
- )
- olcObjectClasses: ( OLcfgOvOc:2.2 NAME 'olcPcacheDatabase' DESC 'Cache datab
- ase configuration' AUXILIARY )
- olcObjectClasses: ( OLcfgOvOc:11.1 NAME 'olcRefintConfig' DESC 'Referential
- integrity configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRefintAtt
- ribute $ olcRefintNothing $ olcRefintModifiersName ) )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.0 NAME 'errAbsObject' SUP to
- p ABSTRACT MUST errCode MAY ( cn $ description $ errOp $ errText $ errSleep
- Time $ errMatchedDN $ errUnsolicitedOID $ errUnsolicitedData $ errDisconnec
- t ) )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.1 NAME 'errObject' SUP errAb
- sObject STRUCTURAL )
- olcObjectClasses: ( 1.3.6.1.4.1.4203.666.11.4.3.2 NAME 'errAuxObject' SUP er
- rAbsObject AUXILIARY )
- olcObjectClasses: ( OLcfgOvOc:20.1 NAME 'olcRetcodeConfig' DESC 'Retcode con
- figuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRetcodeParent $ olcRet
- codeItem $ olcRetcodeInDir $ olcRetcodeSleep ) )
- olcObjectClasses: ( OLcfgOvOc:16.1 NAME 'olcRwmConfig' DESC 'Rewrite/remap c
- onfiguration' SUP olcOverlayConfig STRUCTURAL MAY ( olcRwmRewrite $ olcRwmT
- FSupport $ olcRwmMap $ olcRwmNormalizeMapped ) )
- olcObjectClasses: ( OLcfgOvOc:21.1 NAME 'olcSssVlvConfig' DESC 'SSS VLV conf
- iguration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSssVlvMax $ olcSssVlvMa
- xKeys ) )
- olcObjectClasses: ( OLcfgOvOc:1.1 NAME 'olcSyncProvConfig' DESC 'SyncRepl Pr
- ovider configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcSpCheckpoint
- $ olcSpSessionlog $ olcSpNoPresent $ olcSpReloadHint ) )
- olcObjectClasses: ( OLcfgOvOc:14.1 NAME 'olcTranslucentConfig' DESC 'Translu
- cent configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcTranslucentStr
- ict $ olcTranslucentNoGlue $ olcTranslucentLocal $ olcTranslucentRemote $ o
- lcTranslucentBindLocal $ olcTranslucentPwModLocal ) )
- olcObjectClasses: ( OLcfgOvOc:14.2 NAME 'olcTranslucentDatabase' DESC 'Trans
- lucent target database configuration' AUXILIARY )
- olcObjectClasses: ( OLcfgOvOc:10.1 NAME 'olcUniqueConfig' DESC 'Attribute va
- lue uniqueness configuration' SUP olcOverlayConfig STRUCTURAL MAY ( olcUniq
- ueBase $ olcUniqueIgnore $ olcUniqueAttribute $ olcUniqueStrict $ olcUnique
- URI ) )
- olcObjectClasses: ( OLcfgOvOc:5.1 NAME 'olcValSortConfig' DESC 'Value Sortin
- g configuration' SUP olcOverlayConfig STRUCTURAL MUST olcValSortAttr )
- olcObjectClasses: ( olmBDBObjectClasses:1 NAME 'olmBDBDatabase' SUP top AUXI
- LIARY MAY ( olmBDBEntryCache $ olmBDBDNCache $ olmBDBIDLCache $ olmDbDirect
- ory ) )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.1 DESC 'ACI Item' X-BINARY-TRA
- NSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.2 DESC 'Access Point' X-NOT-HU
- MAN-READABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type Descrip
- tion' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.4 DESC 'Audio' X-NOT-HUMAN-REA
- DABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary' X-NOT-HUMAN-RE
- ADABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate' X-BINARY-
- TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate List' X-BI
- NARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate Pair' X-B
- INARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.1 DESC 'X.509 AttributeCerti
- ficate' X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished Name' )
- olcLdapSyntaxes: ( 1.2.36.79672281.1.5.0 DESC 'RDN' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.13 DESC 'Data Quality' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule Desc
- ription' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure Rule De
- scription' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.19 DESC 'DSA Quality' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.20 DESC 'DSE Type' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile Telephone N
- umber' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax' X-NOT-HUMAN-READ
- ABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG' X-NOT-HUMAN-REA
- DABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.29 DESC 'Master And Shadow Acc
- ess Points' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule Descrip
- tion' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use Des
- cription' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.32 DESC 'Mail Preference' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR Address' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional UID
- ' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form Description
- ' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class Descript
- ion' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol Information'
- )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation Address'
- )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.45 DESC 'SubtreeSpecification'
- )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported Algorithm'
- X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal Iden
- tifier' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax Descripti
- on' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.55 DESC 'Modify Rights' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.56 DESC 'LDAP Schema Definitio
- n' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.57 DESC 'LDAP Schema Descripti
- on' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring Assertion'
- )
- olcLdapSyntaxes: ( 1.3.6.1.1.1.0.0 DESC 'RFC2307 NIS Netgroup Triple' )
- olcLdapSyntaxes: ( 1.3.6.1.1.1.0.1 DESC 'RFC2307 Boot Parameter' )
- olcLdapSyntaxes: ( 1.3.6.1.1.15.1 DESC 'Certificate Exact Assertion' )
- olcLdapSyntaxes: ( 1.3.6.1.1.15.2 DESC 'Certificate Assertion' )
- olcLdapSyntaxes: ( 1.3.6.1.1.15.3 DESC 'Certificate Pair Exact Assertion' )
- olcLdapSyntaxes: ( 1.3.6.1.1.15.4 DESC 'Certificate Pair Assertion' )
- olcLdapSyntaxes: ( 1.3.6.1.1.15.5 DESC 'Certificate List Exact Assertion' )
- olcLdapSyntaxes: ( 1.3.6.1.1.15.6 DESC 'Certificate List Assertion' )
- olcLdapSyntaxes: ( 1.3.6.1.1.15.7 DESC 'Algorithm Identifier' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.2 DESC 'AttributeCertificate
- Exact Assertion' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.3 DESC 'AttributeCertificate
- Assertion' )
- olcLdapSyntaxes: ( 1.3.6.1.1.16.1 DESC 'UUID' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.2.7 DESC 'OpenLDAP authz' )
- olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.5.3.1 DESC 'Control' )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 78ee383c-9083-4f43-a3bb-c2f86da67732
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={0}core,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {0}core
- olcAttributeTypes: {0}( 2.5.4.2 NAME 'knowledgeInformation' DESC 'RFC2256: k
- nowledge information' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.
- 121.1.15{32768} )
- olcAttributeTypes: {1}( 2.5.4.4 NAME ( 'sn' 'surname' ) DESC 'RFC2256: last
- (family) name(s) for which the entity is known by' SUP name )
- olcAttributeTypes: {2}( 2.5.4.5 NAME 'serialNumber' DESC 'RFC2256: serial nu
- mber of the entity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
- ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64} )
- olcAttributeTypes: {3}( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'RFC2256: IS
- O-3166 country 2-letter code' SUP name SINGLE-VALUE )
- olcAttributeTypes: {4}( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'RFC2256: l
- ocality which this object resides in' SUP name )
- olcAttributeTypes: {5}( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) DESC 'RF
- C2256: state or province which this object resides in' SUP name )
- olcAttributeTypes: {6}( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'RFC2
- 256: street address of this object' EQUALITY caseIgnoreMatch SUBSTR caseIgn
- oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
- olcAttributeTypes: {7}( 2.5.4.10 NAME ( 'o' 'organizationName' ) DESC 'RFC22
- 56: organization this object belongs to' SUP name )
- olcAttributeTypes: {8}( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) DESC
- 'RFC2256: organizational unit this object belongs to' SUP name )
- olcAttributeTypes: {9}( 2.5.4.12 NAME 'title' DESC 'RFC2256: title associate
- d with the entity' SUP name )
- olcAttributeTypes: {10}( 2.5.4.14 NAME 'searchGuide' DESC 'RFC2256: search g
- uide, deprecated by enhancedSearchGuide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
- 25 )
- olcAttributeTypes: {11}( 2.5.4.15 NAME 'businessCategory' DESC 'RFC2256: bus
- iness category' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
- YNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
- olcAttributeTypes: {12}( 2.5.4.16 NAME 'postalAddress' DESC 'RFC2256: postal
- address' EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
- olcAttributeTypes: {13}( 2.5.4.17 NAME 'postalCode' DESC 'RFC2256: postal co
- de' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.
- 1.4.1.1466.115.121.1.15{40} )
- olcAttributeTypes: {14}( 2.5.4.18 NAME 'postOfficeBox' DESC 'RFC2256: Post O
- ffice Box' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.15{40} )
- olcAttributeTypes: {15}( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'RF
- C2256: Physical Delivery Office Name' EQUALITY caseIgnoreMatch SUBSTR caseI
- gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} )
- olcAttributeTypes: {16}( 2.5.4.20 NAME 'telephoneNumber' DESC 'RFC2256: Tele
- phone Number' EQUALITY telephoneNumberMatch SUBSTR telephoneNumberSubstring
- sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32} )
- olcAttributeTypes: {17}( 2.5.4.21 NAME 'telexNumber' DESC 'RFC2256: Telex Nu
- mber' SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 )
- olcAttributeTypes: {18}( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'RFC
- 2256: Teletex Terminal Identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 )
- olcAttributeTypes: {19}( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' )
- DESC 'RFC2256: Facsimile (Fax) Telephone Number' SYNTAX 1.3.6.1.4.1.1466.11
- 5.121.1.22 )
- olcAttributeTypes: {20}( 2.5.4.24 NAME 'x121Address' DESC 'RFC2256: X.121 Ad
- dress' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNT
- AX 1.3.6.1.4.1.1466.115.121.1.36{15} )
- olcAttributeTypes: {21}( 2.5.4.25 NAME 'internationaliSDNNumber' DESC 'RFC22
- 56: international ISDN number' EQUALITY numericStringMatch SUBSTR numericSt
- ringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} )
- olcAttributeTypes: {22}( 2.5.4.26 NAME 'registeredAddress' DESC 'RFC2256: re
- gistered postal address' SUP postalAddress SYNTAX 1.3.6.1.4.1.1466.115.121.
- 1.41 )
- olcAttributeTypes: {23}( 2.5.4.27 NAME 'destinationIndicator' DESC 'RFC2256:
- destination indicator' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
- sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128} )
- olcAttributeTypes: {24}( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'RFC22
- 56: preferred delivery method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-
- VALUE )
- olcAttributeTypes: {25}( 2.5.4.29 NAME 'presentationAddress' DESC 'RFC2256:
- presentation address' EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.
- 1466.115.121.1.43 SINGLE-VALUE )
- olcAttributeTypes: {26}( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'R
- FC2256: supported application context' EQUALITY objectIdentifierMatch SYNTA
- X 1.3.6.1.4.1.1466.115.121.1.38 )
- olcAttributeTypes: {27}( 2.5.4.31 NAME 'member' DESC 'RFC2256: member of a g
- roup' SUP distinguishedName )
- olcAttributeTypes: {28}( 2.5.4.32 NAME 'owner' DESC 'RFC2256: owner (of the
- object)' SUP distinguishedName )
- olcAttributeTypes: {29}( 2.5.4.33 NAME 'roleOccupant' DESC 'RFC2256: occupan
- t of role' SUP distinguishedName )
- olcAttributeTypes: {30}( 2.5.4.36 NAME 'userCertificate' DESC 'RFC2256: X.50
- 9 user certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.
- 6.1.4.1.1466.115.121.1.8 )
- olcAttributeTypes: {31}( 2.5.4.37 NAME 'cACertificate' DESC 'RFC2256: X.509
- CA certificate, use ;binary' EQUALITY certificateExactMatch SYNTAX 1.3.6.1.
- 4.1.1466.115.121.1.8 )
- olcAttributeTypes: {32}( 2.5.4.38 NAME 'authorityRevocationList' DESC 'RFC22
- 56: X.509 authority revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.1466.1
- 15.121.1.9 )
- olcAttributeTypes: {33}( 2.5.4.39 NAME 'certificateRevocationList' DESC 'RFC
- 2256: X.509 certificate revocation list, use ;binary' SYNTAX 1.3.6.1.4.1.14
- 66.115.121.1.9 )
- olcAttributeTypes: {34}( 2.5.4.40 NAME 'crossCertificatePair' DESC 'RFC2256:
- X.509 cross certificate pair, use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121
- .1.10 )
- olcAttributeTypes: {35}( 2.5.4.42 NAME ( 'givenName' 'gn' ) DESC 'RFC2256: f
- irst name(s) for which the entity is known by' SUP name )
- olcAttributeTypes: {36}( 2.5.4.43 NAME 'initials' DESC 'RFC2256: initials of
- some or all of names, but not the surname(s).' SUP name )
- olcAttributeTypes: {37}( 2.5.4.44 NAME 'generationQualifier' DESC 'RFC2256:
- name qualifier indicating a generation' SUP name )
- olcAttributeTypes: {38}( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'RFC2256:
- X.500 unique identifier' EQUALITY bitStringMatch SYNTAX 1.3.6.1.4.1.1466.1
- 15.121.1.6 )
- olcAttributeTypes: {39}( 2.5.4.46 NAME 'dnQualifier' DESC 'RFC2256: DN quali
- fier' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch SUBSTR case
- IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 )
- olcAttributeTypes: {40}( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'RFC2256:
- enhanced search guide' SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 )
- olcAttributeTypes: {41}( 2.5.4.48 NAME 'protocolInformation' DESC 'RFC2256:
- protocol information' EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.
- 1466.115.121.1.42 )
- olcAttributeTypes: {42}( 2.5.4.50 NAME 'uniqueMember' DESC 'RFC2256: unique
- member of a group' EQUALITY uniqueMemberMatch SYNTAX 1.3.6.1.4.1.1466.115.1
- 21.1.34 )
- olcAttributeTypes: {43}( 2.5.4.51 NAME 'houseIdentifier' DESC 'RFC2256: hous
- e identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYN
- TAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
- olcAttributeTypes: {44}( 2.5.4.52 NAME 'supportedAlgorithms' DESC 'RFC2256:
- supported algorithms' SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 )
- olcAttributeTypes: {45}( 2.5.4.53 NAME 'deltaRevocationList' DESC 'RFC2256:
- delta revocation list; use ;binary' SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 )
- olcAttributeTypes: {46}( 2.5.4.54 NAME 'dmdName' DESC 'RFC2256: name of DMD'
- SUP name )
- olcAttributeTypes: {47}( 2.5.4.65 NAME 'pseudonym' DESC 'X.520(4th): pseudon
- ym for the object' SUP name )
- olcAttributeTypes: {48}( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mail
- box' ) DESC 'RFC1274: RFC822 Mailbox' EQUALITY caseIgnoreIA5Match SUBSTR ca
- seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
- olcAttributeTypes: {49}( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainCompo
- nent' ) DESC 'RFC1274/2247: domain component' EQUALITY caseIgnoreIA5Match S
- UBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
- GLE-VALUE )
- olcAttributeTypes: {50}( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain'
- DESC 'RFC1274: domain associated with object' EQUALITY caseIgnoreIA5Match S
- UBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {51}( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress'
- 'pkcs9email' ) DESC 'RFC3280: legacy attribute for email addresses in DNs'
- EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.
- 6.1.4.1.1466.115.121.1.26{128} )
- olcObjectClasses: {0}( 2.5.6.2 NAME 'country' DESC 'RFC2256: a country' SUP
- top STRUCTURAL MUST c MAY ( searchGuide $ description ) )
- olcObjectClasses: {1}( 2.5.6.3 NAME 'locality' DESC 'RFC2256: a locality' SU
- P top STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ descriptio
- n ) )
- olcObjectClasses: {2}( 2.5.6.4 NAME 'organization' DESC 'RFC2256: an organiz
- ation' SUP top STRUCTURAL MUST o MAY ( userPassword $ searchGuide $ seeAlso
- $ businessCategory $ x121Address $ registeredAddress $ destinationIndicato
- r $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ tel
- ephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street
- $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $
- st $ l $ description ) )
- olcObjectClasses: {3}( 2.5.6.5 NAME 'organizationalUnit' DESC 'RFC2256: an o
- rganizational unit' SUP top STRUCTURAL MUST ou MAY ( userPassword $ searchG
- uide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ desti
- nationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalId
- entifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNu
- mber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDelive
- ryOfficeName $ st $ l $ description ) )
- olcObjectClasses: {4}( 2.5.6.6 NAME 'person' DESC 'RFC2256: a person' SUP to
- p STRUCTURAL MUST ( sn $ cn ) MAY ( userPassword $ telephoneNumber $ seeAls
- o $ description ) )
- olcObjectClasses: {5}( 2.5.6.7 NAME 'organizationalPerson' DESC 'RFC2256: an
- organizational person' SUP person STRUCTURAL MAY ( title $ x121Address $ r
- egisteredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNu
- mber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumbe
- r $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postal
- Address $ physicalDeliveryOfficeName $ ou $ st $ l ) )
- olcObjectClasses: {6}( 2.5.6.8 NAME 'organizationalRole' DESC 'RFC2256: an o
- rganizational role' SUP top STRUCTURAL MUST cn MAY ( x121Address $ register
- edAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $
- teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ fac
- simileTelephoneNumber $ seeAlso $ roleOccupant $ preferredDeliveryMethod $
- street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOffic
- eName $ ou $ st $ l $ description ) )
- olcObjectClasses: {7}( 2.5.6.9 NAME 'groupOfNames' DESC 'RFC2256: a group of
- names (DNs)' SUP top STRUCTURAL MUST ( member $ cn ) MAY ( businessCategor
- y $ seeAlso $ owner $ ou $ o $ description ) )
- olcObjectClasses: {8}( 2.5.6.10 NAME 'residentialPerson' DESC 'RFC2256: an r
- esidential person' SUP person STRUCTURAL MUST l MAY ( businessCategory $ x1
- 21Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMet
- hod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internati
- onaliSDNNumber $ facsimileTelephoneNumber $ preferredDeliveryMethod $ stree
- t $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName
- $ st $ l ) )
- olcObjectClasses: {9}( 2.5.6.11 NAME 'applicationProcess' DESC 'RFC2256: an
- application process' SUP top STRUCTURAL MUST cn MAY ( seeAlso $ ou $ l $ de
- scription ) )
- olcObjectClasses: {10}( 2.5.6.12 NAME 'applicationEntity' DESC 'RFC2256: an
- application entity' SUP top STRUCTURAL MUST ( presentationAddress $ cn ) MA
- Y ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )
- olcObjectClasses: {11}( 2.5.6.13 NAME 'dSA' DESC 'RFC2256: a directory syste
- m agent (a server)' SUP applicationEntity STRUCTURAL MAY knowledgeInformati
- on )
- olcObjectClasses: {12}( 2.5.6.14 NAME 'device' DESC 'RFC2256: a device' SUP
- top STRUCTURAL MUST cn MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $
- description ) )
- olcObjectClasses: {13}( 2.5.6.15 NAME 'strongAuthenticationUser' DESC 'RFC22
- 56: a strong authentication user' SUP top AUXILIARY MUST userCertificate )
- olcObjectClasses: {14}( 2.5.6.16 NAME 'certificationAuthority' DESC 'RFC2256
- : a certificate authority' SUP top AUXILIARY MUST ( authorityRevocationList
- $ certificateRevocationList $ cACertificate ) MAY crossCertificatePair )
- olcObjectClasses: {15}( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'RFC2256: a
- group of unique names (DN and Unique Identifier)' SUP top STRUCTURAL MUST (
- uniqueMember $ cn ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ de
- scription ) )
- olcObjectClasses: {16}( 2.5.6.18 NAME 'userSecurityInformation' DESC 'RFC225
- 6: a user security information' SUP top AUXILIARY MAY supportedAlgorithms )
- olcObjectClasses: {17}( 2.5.6.16.2 NAME 'certificationAuthority-V2' SUP cert
- ificationAuthority AUXILIARY MAY deltaRevocationList )
- olcObjectClasses: {18}( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTU
- RAL MUST cn MAY ( certificateRevocationList $ authorityRevocationList $ del
- taRevocationList ) )
- olcObjectClasses: {19}( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST dmdName
- MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address
- $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ tel
- exNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNN
- umber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ po
- stalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )
- olcObjectClasses: {20}( 2.5.6.21 NAME 'pkiUser' DESC 'RFC2587: a PKI user' S
- UP top AUXILIARY MAY userCertificate )
- olcObjectClasses: {21}( 2.5.6.22 NAME 'pkiCA' DESC 'RFC2587: PKI certificate
- authority' SUP top AUXILIARY MAY ( authorityRevocationList $ certificateRe
- vocationList $ cACertificate $ crossCertificatePair ) )
- olcObjectClasses: {22}( 2.5.6.23 NAME 'deltaCRL' DESC 'RFC2587: PKI user' SU
- P top AUXILIARY MAY deltaRevocationList )
- olcObjectClasses: {23}( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'R
- FC2079: object that contains the URI attribute type' SUP top AUXILIARY MAY
- labeledURI )
- olcObjectClasses: {24}( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObjec
- t' DESC 'RFC1274: simple security object' SUP top AUXILIARY MUST userPasswo
- rd )
- olcObjectClasses: {25}( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'RFC2247:
- domain component object' SUP top AUXILIARY MUST dc )
- olcObjectClasses: {26}( 1.3.6.1.1.3.1 NAME 'uidObject' DESC 'RFC2377: uid ob
- ject' SUP top AUXILIARY MUST uid )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 421ffac2-86fb-4ac0-bdae-9ec48bf1ba85
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={1}cosine,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {1}cosine
- olcAttributeTypes: {0}( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress
- ' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.
- 4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {1}( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274:
- general information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
- atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
- olcAttributeTypes: {2}( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteD
- rink' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR case
- IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {3}( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RF
- C1274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
- ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {4}( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274
- : photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
- olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC
- 1274: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
- sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {6}( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274:
- host computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
- YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {7}( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC1
- 274: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466
- .115.121.1.12 )
- olcAttributeTypes: {8}( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier'
- DESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUB
- STR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {9}( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC
- 'RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSub
- stringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {10}( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' D
- ESC 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgno
- reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {11}( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DE
- SC 'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNT
- AX 1.3.6.1.4.1.1466.115.121.1.12 )
- olcAttributeTypes: {12}( 0.9.2342.19200300.100.1.15 NAME 'documentLocation'
- DESC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBS
- TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {13}( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'home
- TelephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephone
- NumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
- 15.121.1.50 )
- olcAttributeTypes: {14}( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'R
- FC1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1
- .1466.115.121.1.12 )
- olcAttributeTypes: {15}( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNT
- AX 1.3.6.1.4.1.1466.115.121.1.39 )
- olcAttributeTypes: {16}( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY
- caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1
- 466.115.121.1.26 )
- olcAttributeTypes: {17}( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY
- caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {18}( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY
- caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {19}( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY
- caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {20}( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALIT
- Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {21}( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUAL
- ITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {22}( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DE
- SC 'RFC1274: DN of entry associated with domain' EQUALITY distinguishedName
- Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
- olcAttributeTypes: {23}( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress'
- DESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR ca
- seIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
- olcAttributeTypes: {24}( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DES
- C 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
- ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {25}( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileT
- elephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephon
- eNumberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
- 115.121.1.50 )
- olcAttributeTypes: {26}( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTel
- ephoneNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNu
- mberMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115
- .121.1.50 )
- olcAttributeTypes: {27}( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCou
- ntryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {28}( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier'
- DESC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.
- 1.1466.115.121.1.15{256} )
- olcAttributeTypes: {29}( 0.9.2342.19200300.100.1.45 NAME 'organizationalStat
- us' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR c
- aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {30}( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC
- 'RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
- ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
- olcAttributeTypes: {31}( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOpti
- on' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.
- 1.27 )
- olcAttributeTypes: {32}( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC
- 'RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubs
- tringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
- olcAttributeTypes: {33}( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC '
- RFC1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )
- olcAttributeTypes: {34}( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality
- ' DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13
- SINGLE-VALUE )
- olcAttributeTypes: {35}( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQual
- ity' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.12
- 1.1.13 SINGLE-VALUE )
- olcAttributeTypes: {36}( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQual
- ity' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.12
- 1.1.13 SINGLE-VALUE )
- olcAttributeTypes: {37}( 0.9.2342.19200300.100.1.53 NAME 'personalSignature'
- DESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.12
- 1.1.23 )
- olcAttributeTypes: {38}( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC
- 'RFC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.
- 1466.115.121.1.12 )
- olcAttributeTypes: {39}( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC12
- 74: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
- olcAttributeTypes: {40}( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher'
- DESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR case
- IgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcObjectClasses: {0}( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPi
- lotPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rf
- c822Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber
- $ homePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod
- $ businessCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $
- pagerTelephoneNumber $ organizationalStatus $ mailPreferenceOption $ person
- alSignature ) )
- olcObjectClasses: {1}( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRU
- CTURAL MUST userid MAY ( description $ seeAlso $ localityName $ organizatio
- nName $ organizationalUnitName $ host $ mail $ owner ) )
- olcObjectClasses: {2}( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STR
- UCTURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $
- localityName $ organizationName $ organizationalUnitName $ documentTitle $
- documentVersion $ documentAuthor $ documentLocation $ documentPublisher ) )
- olcObjectClasses: {3}( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTU
- RAL MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNum
- ber ) )
- olcObjectClasses: {4}( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP t
- op STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber
- $ localityName $ organizationName $ organizationalUnitName ) )
- olcObjectClasses: {5}( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRU
- CTURAL MUST domainComponent MAY ( associatedName $ organizationName $ descr
- iption $ businessCategory $ seeAlso $ searchGuide $ userPassword $ locality
- Name $ stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ p
- ostalAddress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTeleph
- oneNumber $ internationalISDNNumber $ telephoneNumber $ teletexTerminalIden
- tifier $ telexNumber $ preferredDeliveryMethod $ destinationIndicator $ reg
- isteredAddress $ x121Address ) )
- olcObjectClasses: {6}( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP
- domain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ tel
- ephoneNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ po
- stOfficeBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNN
- umber $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferr
- edDeliveryMethod $ destinationIndicator $ registeredAddress $ x121Address )
- )
- olcObjectClasses: {7}( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domai
- n STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ C
- NAMERecord ) )
- olcObjectClasses: {8}( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject'
- DESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST asso
- ciatedDomain )
- olcObjectClasses: {9}( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP
- country STRUCTURAL MUST friendlyCountryName )
- olcObjectClasses: {10}( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization'
- SUP ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )
- olcObjectClasses: {11}( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa S
- TRUCTURAL MAY dSAQuality )
- olcObjectClasses: {12}( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData
- ' SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMa
- ximumQuality ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: e5c9bfce-6b67-41fe-941e-30f7556d9ec7
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={2}inetorgperson,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {2}inetorgperson
- olcAttributeTypes: {0}( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC2
- 798: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR
- caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {1}( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC
- 'RFC2798: identifies a department within an organization' EQUALITY caseIgn
- oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
- .15 )
- olcAttributeTypes: {2}( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'R
- FC2798: preferred name to be used when displaying entries' EQUALITY caseIgn
- oreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
- .15 SINGLE-VALUE )
- olcAttributeTypes: {3}( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC '
- RFC2798: numerically identifies an employee within an organization' EQUALIT
- Y caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
- 115.121.1.15 SINGLE-VALUE )
- olcAttributeTypes: {4}( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RF
- C2798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR cas
- eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {5}( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RF
- C2798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
- olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DE
- SC 'RFC2798: preferred written or spoken language for a person' EQUALITY ca
- seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
- 121.1.15 SINGLE-VALUE )
- olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate'
- DESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.
- 1.1466.115.121.1.5 )
- olcAttributeTypes: {8}( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RF
- C2798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.14
- 66.115.121.1.5 )
- olcObjectClasses: {0}( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RF
- C2798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL
- MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ displayNam
- e $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddre
- ss $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ page
- r $ photo $ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIden
- tifier $ preferredLanguage $ userSMIMECertificate $ userPKCS12 ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 04ed5835-6b27-4149-889f-316318c40543
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={3}nis,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {3}nis
- olcAttributeTypes: {0}( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field;
- the common name' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
- Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {1}( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absol
- ute path to the home directory' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4
- .1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {2}( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to
- the login shell' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121
- .1.26 SINGLE-VALUE )
- olcAttributeTypes: {3}( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY int
- egerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {4}( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMat
- ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {5}( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMat
- ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {6}( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY intege
- rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {7}( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integ
- erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {8}( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY intege
- rMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {9}( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerM
- atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {10}( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExac
- tIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
- 1.1.26 )
- olcAttributeTypes: {11}( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' EQUALITY
- caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.146
- 6.115.121.1.26 )
- olcAttributeTypes: {12}( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Net
- group triple' SYNTAX 1.3.6.1.1.1.0.0 )
- olcAttributeTypes: {13}( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' EQUALITY inte
- gerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {14}( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' SUP name
- )
- olcAttributeTypes: {15}( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' EQUALITY i
- ntegerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {16}( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' EQUALITY integ
- erMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {17}( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP addre
- ss' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
- olcAttributeTypes: {18}( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP ne
- twork' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
- } SINGLE-VALUE )
- olcAttributeTypes: {19}( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP ne
- tmask' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128
- } SINGLE-VALUE )
- olcAttributeTypes: {20}( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC addres
- s' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{128} )
- olcAttributeTypes: {21}( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.boo
- tparamd parameter' SYNTAX 1.3.6.1.1.1.0.1 )
- olcAttributeTypes: {22}( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image n
- ame' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {23}( 1.3.6.1.1.1.1.26 NAME 'nisMapName' SUP name )
- olcAttributeTypes: {24}( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' EQUALITY caseEx
- actIA5Match SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.
- 121.1.26{1024} SINGLE-VALUE )
- olcObjectClasses: {0}( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction
- of an account with POSIX attributes' SUP top AUXILIARY MUST ( cn $ uid $ u
- idNumber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ ge
- cos $ description ) )
- olcObjectClasses: {1}( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional
- attributes for shadow passwords' SUP top AUXILIARY MUST uid MAY ( userPass
- word $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowIna
- ctive $ shadowExpire $ shadowFlag $ description ) )
- olcObjectClasses: {2}( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction o
- f a group of accounts' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY ( use
- rPassword $ memberUid $ description ) )
- olcObjectClasses: {3}( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an
- Internet Protocol service' SUP top STRUCTURAL MUST ( cn $ ipServicePort $
- ipServiceProtocol ) MAY description )
- olcObjectClasses: {4}( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction o
- f an IP protocol' SUP top STRUCTURAL MUST ( cn $ ipProtocolNumber $ descrip
- tion ) MAY description )
- olcObjectClasses: {5}( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an
- ONC/RPC binding' SUP top STRUCTURAL MUST ( cn $ oncRpcNumber $ description
- ) MAY description )
- olcObjectClasses: {6}( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a
- host, an IP device' SUP top AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l $
- description $ manager ) )
- olcObjectClasses: {7}( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of
- an IP network' SUP top STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY ( ipNe
- tmaskNumber $ l $ description $ manager ) )
- olcObjectClasses: {8}( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction
- of a netgroup' SUP top STRUCTURAL MUST cn MAY ( nisNetgroupTriple $ memberN
- isNetgroup $ description ) )
- olcObjectClasses: {9}( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic abstrac
- tion of a NIS map' SUP top STRUCTURAL MUST nisMapName MAY description )
- olcObjectClasses: {10}( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in
- a NIS map' SUP top STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY de
- scription )
- olcObjectClasses: {11}( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device
- with a MAC address' SUP top AUXILIARY MAY macAddress )
- olcObjectClasses: {12}( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A devic
- e with boot parameters' SUP top AUXILIARY MAY ( bootFile $ bootParameter )
- )
- structuralObjectClass: olcSchemaConfig
- entryUUID: bc25df12-8b1c-4491-bfed-6672853187dd
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={4}eduperson,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {4}eduperson
- olcAttributeTypes: {0}( 1.3.6.1.4.1.5923.1.1.1.1 NAME 'eduPersonAffiliation'
- DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUBST
- R caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {1}( 1.3.6.1.4.1.5923.1.1.1.2 NAME 'eduPersonNickname' DE
- SC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUBSTR c
- aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {2}( 1.3.6.1.4.1.5923.1.1.1.3 NAME 'eduPersonOrgDN' DESC
- 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch SYNT
- AX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
- olcAttributeTypes: {3}( 1.3.6.1.4.1.5923.1.1.1.4 NAME 'eduPersonOrgUnitDN' D
- ESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
- olcAttributeTypes: {4}( 1.3.6.1.4.1.5923.1.1.1.5 NAME 'eduPersonPrimaryAffil
- iation' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatc
- h SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SIN
- GLE-VALUE )
- olcAttributeTypes: {5}( 1.3.6.1.4.1.5923.1.1.1.6 NAME 'eduPersonPrincipalNam
- e' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SUB
- STR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-V
- ALUE )
- olcAttributeTypes: {6}( 1.3.6.1.4.1.5923.1.1.1.7 NAME 'eduPersonEntitlement'
- DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseExactMatch SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {7}( 1.3.6.1.4.1.5923.1.1.1.8 NAME 'eduPersonPrimaryOrgUn
- itDN' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNam
- eMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
- olcAttributeTypes: {8}( 1.3.6.1.4.1.5923.1.1.1.9 NAME 'eduPersonScopedAffili
- ation' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {9}( 1.3.6.1.4.1.5923.1.1.1.10 NAME 'eduPersonTargetedID'
- DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTA
- X 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {10}( 1.3.6.1.4.1.5923.1.1.1.11 NAME 'eduPersonAssurance'
- DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTA
- X 1.3.6.1.4.1.1466.115.121.1.15 )
- olcObjectClasses: {0}( 1.3.6.1.4.1.5923.1.1.2 NAME 'eduPerson' DESC 'eduPers
- on per Internet2 and EDUCAUSE' AUXILIARY MAY ( eduPersonAffiliation $ eduPe
- rsonNickname $ eduPersonOrgDN $ eduPersonOrgUnitDN $ eduPersonPrimaryAffili
- ation $ eduPersonPrincipalName $ eduPersonEntitlement $ eduPersonPrimaryOrg
- UnitDN $ eduPersonScopedAffiliation $ eduPersonTargetedID $ eduPersonAssura
- nce ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 6d162d59-0d28-4e6f-8b6d-e6bbcf270b05
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={5}postfix,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {5}postfix
- olcAttributeTypes: {0}( 1.3.6.1.4.1.25260.1.0 NAME 'mailacceptinggeneralid'
- DESC 'Defines an address that we accept mail for' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {1}( 1.3.6.1.4.1.25260.1.1 NAME 'maildrop' DESC 'Defines
- the address mail goes to' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
- ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {2}( 1.3.6.1.4.1.25260.1.2 NAME 'mailacceptinguser' DESC
- 'Defines if this user accepts mail' EQUALITY caseIgnoreMatch SUBSTR caseIgn
- oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {3}( 1.3.6.1.4.1.25260.1.3 NAME 'aliasInactive' DESC 'A f
- lag, for marking the alias as not in use' EQUALITY booleanMatch SYNTAX 1.3.
- 6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
- olcObjectClasses: {0}( 1.3.6.1.4.1.25260.1.1.100 NAME 'virtualaccount' DESC
- 'Holds mail info for a virtual account' STRUCTURAL MUST ( owner $ mailaccep
- tinggeneralid $ maildrop $ cn ) MAY ( description $ aliasInactive ) )
- olcObjectClasses: {1}( 1.3.6.1.4.1.25260.1.1.101 NAME 'maillist' DESC 'Virtu
- al account for holding mailing list info' STRUCTURAL MUST ( mailacceptingge
- neralid $ maildrop $ cn ) MAY ( owner $ description $ aliasInactive ) )
- olcObjectClasses: {2}( 1.3.6.1.4.1.25260.1.1.102 NAME 'mailAccount' DESC 'Em
- ail account details' AUXILIARY MUST ( mailacceptinguser $ maildrop $ cn ) M
- AY ( mailacceptinggeneralid $ aliasInactive ) )
- olcObjectClasses: {3}( 1.3.6.1.4.1.25260.1.1.105 NAME 'virtualbox' DESC 'Mai
- lbox for system use' STRUCTURAL MUST ( owner $ mail $ uid $ cn ) MAY descri
- ption )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 6c0433d0-d1be-417e-b7a0-b77a9c5ce3ef
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20120212135928.552908Z#000000#000#000000
- modifiersName: cn=admin,cn=config
- modifyTimestamp: 20120212135928Z
- dn: cn={6}dyngroup,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {6}dyngroup
- olcObjectIdentifier: {0}NetscapeRoot 2.16.840.1.113730
- olcObjectIdentifier: {1}NetscapeLDAP NetscapeRoot:3
- olcObjectIdentifier: {2}NetscapeLDAPattributeType NetscapeLDAP:1
- olcObjectIdentifier: {3}NetscapeLDAPobjectClass NetscapeLDAP:2
- olcObjectIdentifier: {4}OpenLDAPExp11 1.3.6.1.4.1.4203.666.11
- olcObjectIdentifier: {5}DynGroupBase OpenLDAPExp11:8
- olcObjectIdentifier: {6}DynGroupAttr DynGroupBase:1
- olcObjectIdentifier: {7}DynGroupOC DynGroupBase:2
- olcAttributeTypes: {0}( NetscapeLDAPattributeType:198 NAME 'memberURL' DESC
- 'Identifies an URL associated with each member of a group. Any type of labe
- led URL can be used.' SUP labeledURI )
- olcAttributeTypes: {1}( DynGroupAttr:1 NAME 'dgIdentity' DESC 'Identity to u
- se when processing the memberURL' SUP distinguishedName SINGLE-VALUE )
- olcAttributeTypes: {2}( DynGroupAttr:2 NAME 'dgAuthz' DESC 'Optional authori
- zation rules that determine who is allowed to assume the dgIdentity' EQUALI
- TY authzMatch SYNTAX 1.3.6.1.4.1.4203.666.2.7 X-ORDERED 'VALUES' )
- olcObjectClasses: {0}( NetscapeLDAPobjectClass:33 NAME 'groupOfURLs' SUP top
- STRUCTURAL MUST cn MAY ( memberURL $ businessCategory $ description $ o $
- ou $ owner $ seeAlso $ member ) )
- olcObjectClasses: {1}( DynGroupOC:1 NAME 'dgIdentityAux' SUP top AUXILIARY M
- AY ( dgIdentity $ dgAuthz ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 62d2c855-5205-4cc1-95a7-a17cd08e18d0
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={7}misc,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {7}misc
- olcAttributeTypes: {0}( 1.3.6.1.4.1.11048.1.1.1.1 NAME 'vacationActive' DESC
- 'A flag, for marking the user as being away' EQUALITY booleanMatch SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
- olcAttributeTypes: {1}( 1.3.6.1.4.1.11048.1.1.1.3 NAME 'vacationInfo' DESC '
- Absentee note to leave behind, while on vacation' EQUALITY octetStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE )
- olcAttributeTypes: {2}( 1.3.6.1.4.1.11048.1.1.1.4 NAME 'vacationStart' DESC
- 'Beginning of vacation' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.1
- 15.121.1.40 SINGLE-VALUE )
- olcAttributeTypes: {3}( 1.3.6.1.4.1.11048.1.1.1.5 NAME 'vacationEnd' DESC 'E
- nd of vacation' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
- .40 SINGLE-VALUE )
- olcAttributeTypes: {4}( 1.3.6.1.4.1.11048.1.1.1.10 NAME 'vacationForward' DE
- SC 'Where to forward mails to, while on vacation' EQUALITY caseIgnoreIA5Mat
- ch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- {256} )
- olcAttributeTypes: {5}( 2.16.840.1.113730.3.1.13 NAME 'mailLocalAddress' DES
- C 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SYNT
- AX 1.3.6.1.4.1.1466.115.121.1.26{256} )
- olcAttributeTypes: {6}( 2.16.840.1.113730.3.1.18 NAME 'mailHost' DESC 'FQDN
- of the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
- .1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
- olcAttributeTypes: {7}( 2.16.840.1.113730.3.1.47 NAME 'mailRoutingAddress' D
- ESC 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
- olcAttributeTypes: {8}( 1.3.6.1.4.1.42.2.27.2.1.15 NAME 'rfc822MailMember' D
- ESC 'rfc822 mail address of group member(s)' EQUALITY caseIgnoreIA5Match SY
- NTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcObjectClasses: {0}( 2.16.840.1.113730.3.2.147 NAME 'inetLocalMailRecipien
- t' DESC 'Internet local mail recipient' SUP top AUXILIARY MAY ( mailLocalAd
- dress $ mailHost $ mailRoutingAddress ) )
- olcObjectClasses: {1}( 1.3.6.1.4.1.42.2.27.1.2.5 NAME 'nisMailAlias' DESC 'N
- IS mail alias' SUP top STRUCTURAL MUST cn MAY ( rfc822MailMember $ owner $
- description $ mailacceptinggeneralid $ aliasInactive ) )
- olcObjectClasses: {2}( 1.3.6.1.4.1.11048.1.1.2.1 NAME 'Vacation' DESC 'Users
- vacation status information' SUP top AUXILIARY MUST vacationActive MAY ( v
- acationInfo $ vacationStart $ vacationEnd $ vacationForward ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 2875bd29-d154-4271-8a48-6e7ed1c06df2
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={8}schac-20090326-1,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {8}schac-20090326-1
- olcObjectIdentifier: {0}TERENA 1.3.6.1.4.1.25178
- olcObjectIdentifier: {1}schac TERENA:1
- olcObjectIdentifier: {2}schacExperimental schac:0
- olcObjectIdentifier: {3}schacObjectClass schac:1
- olcObjectIdentifier: {4}schacAttributeType schac:2
- olcObjectIdentifier: {5}schacExpObjClass schacExperimental:1
- olcObjectIdentifier: {6}schacExpAttr schacExperimental:2
- olcAttributeTypes: {0}( schacAttributeType:1 NAME 'schacMotherTongue' DESC '
- RFC 3066 code for prefered language of communication' EQUALITY caseExactMat
- ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
- olcAttributeTypes: {1}( schacAttributeType:2 NAME 'schacGender' DESC 'Repres
- entation of human sex (see ISO 5218)' EQUALITY integerMatch SYNTAX 1.3.6.1.
- 4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {2}( schacAttributeType:3 NAME 'schacDateOfBirth' DESC 'D
- ate of birth (format YYYYMMDD, only numeric chars)' EQUALITY numericStringM
- atch ORDERING numericStringOrderingMatch SUBSTR numericStringSubstringsMatc
- h SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )
- olcAttributeTypes: {3}( schacAttributeType:4 NAME 'schacPlaceOfBirth' DESC '
- Birth place of a person' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderi
- ngMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
- 15 SINGLE-VALUE )
- olcAttributeTypes: {4}( schacAttributeType:5 NAME 'schacCountryOfCitizenship
- ' DESC 'Country of citizenship of a person. Format two-letter acronym accor
- ding to ISO 3166' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
- 1.15 )
- olcAttributeTypes: {5}( schacAttributeType:6 NAME 'schacSn1' DESC 'First sur
- name of a person' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {6}( schacAttributeType:7 NAME 'schacSn2' DESC 'Second su
- rname of a person' EQUALITY caseIgnoreMatch ORDERING caseIgnoreOrderingMatc
- h SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {7}( schacAttributeType:8 NAME 'schacPersonalTitle' DESC
- 'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
- ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
- olcAttributeTypes: {8}( schacAttributeType:9 NAME 'schacHomeOrganization' DE
- SC 'Domain name of the home organization' EQUALITY caseIgnoreMatch SUBSTR c
- aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- )
- olcAttributeTypes: {9}( schacAttributeType:10 NAME 'schacHomeOrganizationTyp
- e' DESC 'Type of the home organization' EQUALITY caseIgnoreMatch SYNTAX 1.3
- .6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
- olcAttributeTypes: {10}( schacAttributeType:11 NAME 'schacCountryOfResidence
- ' DESC 'Country of citizenship of a person. Format two-letter acronym accor
- ding to ISO 3166' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
- 1.15 )
- olcAttributeTypes: {11}( schacAttributeType:12 NAME 'schacUserPresenceID' DE
- SC 'Used to store a set of values related to the network presence' EQUALITY
- caseExactMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115
- .121.1.15 )
- olcAttributeTypes: {12}( schacAttributeType:13 NAME 'schacPersonalPosition'
- DESC 'Position inside an institution' EQUALITY caseIgnoreMatch SUBSTR caseI
- gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {13}( schacAttributeType:14 NAME 'schacPersonalUniqueCode
- ' DESC 'unique code for the subject' EQUALITY caseIgnoreMatch ORDERING case
- IgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.146
- 6.115.121.1.15 )
- olcAttributeTypes: {14}( schacAttributeType:15 NAME 'schacPersonalUniqueID'
- DESC 'Unique identifier for the subject' EQUALITY caseExactMatch ORDERING c
- aseExactOrderingMatch SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.14
- 66.115.121.1.15 )
- olcAttributeTypes: {15}( schacAttributeType:17 NAME 'schacExpiryDate' DESC '
- Date from which the set of data is to be considered invalid (format YYYYMMD
- DhhmmssZ)' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMa
- tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE )
- olcAttributeTypes: {16}( schacAttributeType:18 NAME 'schacUserPrivateAttribu
- te' DESC 'Set of denied access attributes' EQUALITY caseIgnoreIA5Match SUBS
- TR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {17}( schacAttributeType:19 NAME 'schacUserStatus' DESC '
- Used to store a set of status of a person as user of services' EQUALITY cas
- eIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.1
- 21.1.15 )
- olcAttributeTypes: {18}( schacAttributeType:20 NAME 'schacProjectMembership'
- DESC 'Name of the project' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
- ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {19}( schacAttributeType:21 NAME 'schacProjectSpecificRol
- e' DESC 'Used to store a set of roles of a person inside a project' EQUALIT
- Y caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.
- 115.121.1.15 )
- olcAttributeTypes: {20}( schacExpAttr:3 NAME 'schacYearOfBirth' DESC 'Year o
- f birth (format YYYY, only numeric chars)' EQUALITY numericStringMatch ORDE
- RING numericStringOrderingMatch SUBSTR numericStringSubstringsMatch SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )
- olcObjectClasses: {0}( schacObjectClass:1 NAME 'schacPersonalCharacteristics
- ' DESC 'Personal characteristics describe the individual person represented
- by the entry' AUXILIARY MAY ( schacMotherTongue $ schacGender $ schacDateO
- fBirth $ schacPlaceOfBirth $ schacCountryOfCitizenship $ schacSn1 $ schacSn
- 2 $ schacPersonalTitle ) )
- olcObjectClasses: {1}( schacObjectClass:2 NAME 'schacContactLocation' DESC '
- Primary means of locating and contacting potential collaborators and other
- persons-of-interest at peer institutions' AUXILIARY MAY ( schacHomeOrganiza
- tion $ schacHomeOrganizationType $ schacCountryOfResidence $ schacUserPrese
- nceID ) )
- olcObjectClasses: {2}( schacObjectClass:3 NAME 'schacEmployeeInfo' DESC 'Emp
- loyee information includes attributes that have relevance to the employee r
- ole, such as position, office hours, and job title' AUXILIARY MAY schacPers
- onalPosition )
- olcObjectClasses: {3}( schacObjectClass:4 NAME 'schacLinkageIdentifiers' DES
- C 'Used to link a directory entry with records in external data stores or o
- ther directory entries' AUXILIARY MAY ( schacPersonalUniqueCode $ schacPers
- onalUniqueID ) )
- olcObjectClasses: {4}( schacObjectClass:5 NAME 'schacEntryMetadata' DESC 'Us
- ed to contain information about the entry itself, often its status, birth,
- and death' AUXILIARY MAY schacExpiryDate )
- olcObjectClasses: {5}( schacObjectClass:6 NAME 'schacEntryConfidentiality' D
- ESC 'Used to indicate whether an entry is visible publicly, visible only to
- affiliates of the institution, or not visible at all' AUXILIARY MAY schacU
- serPrivateAttribute )
- olcObjectClasses: {6}( schacObjectClass:7 NAME 'schacUserEntitlements' DESC
- 'Authorization for services' AUXILIARY MAY schacUserStatus )
- olcObjectClasses: {7}( schacObjectClass:8 NAME 'schacGroupMembership' DESC '
- Groups used to provide/restrict authorization to entries and attributes' AU
- XILIARY MAY ( schacProjectMembership $ schacProjectSpecificRole ) )
- olcObjectClasses: {8}( schacExpObjClass:1 NAME 'schacExperimentalOC' DESC 'E
- xperimental Object Class' AUXILIARY MAY schacYearOfBirth )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 81405cb1-5b17-4bbc-bf18-3391c8c5d2f5
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={9}dnsdomain2,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {9}dnsdomain2
- olcAttributeTypes: {0}( 1.3.6.1.4.1.2428.20.0.0 NAME 'dNSTTL' DESC 'An integ
- er denoting time to live' EQUALITY integerMatch ORDERING integerOrderingMat
- ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
- olcAttributeTypes: {1}( 1.3.6.1.4.1.2428.20.0.1 NAME 'dNSClass' DESC 'The cl
- ass of a resource record' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
- 66.115.121.1.26 )
- olcAttributeTypes: {2}( 1.3.6.1.4.1.2428.20.1.11 NAME 'wKSRecord' DESC 'a we
- ll known service description, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR
- caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {3}( 1.3.6.1.4.1.2428.20.1.12 NAME 'pTRRecord' DESC 'doma
- in name pointer, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5
- SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {4}( 1.3.6.1.4.1.2428.20.1.13 NAME 'hInfoRecord' DESC 'ho
- st information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
- ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {5}( 1.3.6.1.4.1.2428.20.1.14 NAME 'mInfoRecord' DESC 'ma
- ilbox or mail list information, RFC 1035' EQUALITY caseIgnoreIA5Match SUBST
- R caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {6}( 1.3.6.1.4.1.2428.20.1.16 NAME 'tXTRecord' DESC 'text
- string, RFC 1035' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrin
- gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {7}( 1.3.6.1.4.1.2428.20.1.17 NAME 'rPRecord' DESC 'for R
- esponsible Person, RFC 1183' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreI
- A5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {8}( 1.3.6.1.4.1.2428.20.1.18 NAME 'aFSDBRecord' DESC 'fo
- r AFS Data Base location, RFC 1183' EQUALITY caseIgnoreIA5Match SUBSTR case
- IgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {9}( 1.3.6.1.4.1.2428.20.1.24 NAME 'SigRecord' DESC 'Sign
- ature, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
- Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {10}( 1.3.6.1.4.1.2428.20.1.25 NAME 'KeyRecord' DESC 'Key
- , RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {11}( 1.3.6.1.4.1.2428.20.1.27 NAME 'gPosRecord' DESC 'Ge
- ographical Position, RFC 1712' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnor
- eIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {12}( 1.3.6.1.4.1.2428.20.1.28 NAME 'aAAARecord' DESC 'IP
- v6 address, RFC 1886' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
- ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {13}( 1.3.6.1.4.1.2428.20.1.29 NAME 'LocRecord' DESC 'Loc
- ation, RFC 1876' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substrings
- Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {14}( 1.3.6.1.4.1.2428.20.1.30 NAME 'nXTRecord' DESC 'non
- -existant, RFC 2535' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substr
- ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {15}( 1.3.6.1.4.1.2428.20.1.33 NAME 'sRVRecord' DESC 'ser
- vice location, RFC 2782' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
- bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {16}( 1.3.6.1.4.1.2428.20.1.35 NAME 'nAPTRRecord' DESC 'N
- aming Authority Pointer, RFC 2915' EQUALITY caseIgnoreIA5Match SUBSTR caseI
- gnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {17}( 1.3.6.1.4.1.2428.20.1.36 NAME 'kXRecord' DESC 'Key
- Exchange Delegation, RFC 2230' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnor
- eIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {18}( 1.3.6.1.4.1.2428.20.1.37 NAME 'certRecord' DESC 'ce
- rtificate, RFC 2538' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substr
- ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {19}( 1.3.6.1.4.1.2428.20.1.38 NAME 'a6Record' DESC 'A6 R
- ecord Type, RFC 2874' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
- ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {20}( 1.3.6.1.4.1.2428.20.1.39 NAME 'dNameRecord' DESC 'N
- on-Terminal DNS Name Redirection, RFC 2672' EQUALITY caseIgnoreIA5Match SUB
- STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {21}( 1.3.6.1.4.1.2428.20.1.42 NAME 'aPLRecord' DESC 'Lis
- ts of Address Prefixes, RFC 3123' EQUALITY caseIgnoreIA5Match SUBSTR caseIg
- noreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {22}( 1.3.6.1.4.1.2428.20.1.43 NAME 'dSRecord' DESC 'Dele
- gation Signer, RFC 3658' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
- bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {23}( 1.3.6.1.4.1.2428.20.1.44 NAME 'sSHFPRecord' DESC 'S
- SH Key Fingerprint, RFC 4255' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnore
- IA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {24}( 1.3.6.1.4.1.2428.20.1.45 NAME 'iPSecKeyRecord' DESC
- 'SSH Key Fingerprint, RFC 4025' EQUALITY caseIgnoreIA5Match SUBSTR caseIgn
- oreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {25}( 1.3.6.1.4.1.2428.20.1.46 NAME 'rRSIGRecord' DESC 'R
- RSIG, RFC 3755' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsM
- atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {26}( 1.3.6.1.4.1.2428.20.1.47 NAME 'nSECRecord' DESC 'NS
- EC, RFC 3755' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMat
- ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {27}( 1.3.6.1.4.1.2428.20.1.48 NAME 'dNSKeyRecord' DESC '
- DNSKEY, RFC 3755' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substring
- sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {28}( 1.3.6.1.4.1.2428.20.1.49 NAME 'dHCIDRecord' DESC 'D
- HCID, RFC 4701' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsM
- atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {29}( 1.3.6.1.4.1.2428.20.1.50 NAME 'nSEC3Record' DESC 'N
- SEC record version 3, RFC 5155' EQUALITY caseIgnoreIA5Match SUBSTR caseIgno
- reIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {30}( 1.3.6.1.4.1.2428.20.1.51 NAME 'nSEC3PARAMRecord' DE
- SC 'NSEC3 parameters, RFC 5155' EQUALITY caseIgnoreIA5Match SUBSTR caseIgno
- reIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {31}( 1.3.6.1.4.1.2428.20.1.52 NAME 'tLSARecord' DESC 'TL
- SA certificate association, RFC 6698' EQUALITY caseIgnoreIA5Match SUBSTR ca
- seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {32}( 1.3.6.1.4.1.2428.20.1.59 NAME 'cDSRecord' DESC 'Chi
- ld DS, RFC7344' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsM
- atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {33}( 1.3.6.1.4.1.2428.20.1.60 NAME 'cDNSKeyRecord' DESC
- 'DNSKEY(s) the Child wants reflected in DS, RFC7344' EQUALITY caseIgnoreIA5
- Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
- .26 )
- olcAttributeTypes: {34}( 1.3.6.1.4.1.2428.20.1.61 NAME 'openPGPKeyRecord' DE
- SC 'OpenPGP Key, RFC7929' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5S
- ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {35}( 1.3.6.1.4.1.2428.20.1.64 NAME 'SVCBRecord' DESC 'Se
- rvice binding, draft-ietf-dnsop-svcb-https-01' EQUALITY caseIgnoreIA5Match
- SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {36}( 1.3.6.1.4.1.2428.20.1.65 NAME 'HTTPSRecord' DESC 'H
- TTPS service binding, draft-ietf-dnsop-svcb-https-01' EQUALITY caseIgnoreIA
- 5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.
- 1.26 )
- olcAttributeTypes: {37}( 1.3.6.1.4.1.2428.20.1.99 NAME 'sPFRecord' DESC 'Sen
- der Policy Framework, RFC 4408' EQUALITY caseIgnoreIA5Match SUBSTR caseIgno
- reIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {38}( 1.3.6.1.4.1.2428.20.1.108 NAME 'EUI48Record' DESC '
- EUI-48 address, RFC7043' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
- bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {39}( 1.3.6.1.4.1.2428.20.1.109 NAME 'EUI64Record' DESC '
- EUI-64 address, RFC7043' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
- bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {40}( 1.3.6.1.4.1.2428.20.1.249 NAME 'tKeyRecord' DESC 'T
- ransaction Key, RFC2930' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Su
- bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {41}( 1.3.6.1.4.1.2428.20.1.256 NAME 'uRIRecord' DESC 'UR
- I, RFC7553' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {42}( 1.3.6.1.4.1.2428.20.1.257 NAME 'cAARecord' DESC 'Ce
- rtification Authority Restriction, RFC6844' EQUALITY caseIgnoreIA5Match SUB
- STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {43}( 1.3.6.1.4.1.2428.20.1.32769 NAME 'dLVRecord' DESC '
- DNSSEC Lookaside Validation, RFC4431' EQUALITY caseIgnoreIA5Match SUBSTR ca
- seIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {44}( 1.3.6.1.4.1.2428.20.1.65226 NAME 'TYPE65226Record'
- DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYN
- TAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {45}( 1.3.6.1.4.1.2428.20.1.65534 NAME 'TYPE65534Record'
- DESC '' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYN
- TAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcObjectClasses: {0}( 1.3.6.1.4.1.2428.20.2 NAME 'dNSDomain2' SUP dNSDomain
- STRUCTURAL MAY ( DNSTTL $ DNSClass $ WKSRecord $ PTRRecord $ HINFORecord $
- MINFORecord $ TXTRecord $ RPRecord $ AFSDBRecord $ SIGRecord $ KEYRecord $
- GPOSRecord $ AAAARecord $ LOCRecord $ NXTRecord $ SRVRecord $ NAPTRRecord
- $ KXRecord $ CERTRecord $ A6Record $ DNAMERecord $ APLRecord $ DSRecord $ S
- SHFPRecord $ IPSECKEYRecord $ RRSIGRecord $ NSECRecord $ DNSKEYRecord $ DHC
- IDRecord $ NSEC3Record $ NSEC3PARAMRecord $ TLSARecord $ CDSRecord $ CDNSKE
- YRecord $ OPENPGPKEYRecord $ SVCBRecord $ HTTPSRecord $ SPFRecord $ EUI48Re
- cord $ EUI64Record $ TKEYRecord $ URIRecord $ CAARecord $ DLVRecord $ TYPE6
- 5226Record $ TYPE65534Record ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 15113670-9f95-49b9-a483-b7d7bf2629ec
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={10}proftpd-quota,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {10}proftpd-quota
- olcAttributeTypes: {0}( 1.3.6.1.4.1.17852.2.1.2.1.1 NAME 'ftpQuota' DESC 'Qu
- ota definition for proftpd mod_quotatab_ldap' EQUALITY caseExactMatch SUBST
- R caseExactSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{255} )
- olcObjectClasses: {0}( 1.3.6.1.4.1.17852.2.1.2.2.1 NAME 'proFTPDQuota' DESC
- 'Quota object for proftpd mod_quotatab_ldap' SUP top AUXILIARY MAY ftpQuota
- )
- structuralObjectClass: olcSchemaConfig
- entryUUID: cdfe65c6-43c6-4f84-b5b2-f44bd814049b
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={11}kerberos,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {11}kerberos
- olcAttributeTypes: {0}( 2.16.840.1.113719.1.301.4.1.1 NAME 'krbPrincipalName
- ' EQUALITY caseExactIA5Match SUBSTR caseExactSubstringsMatch SYNTAX 1.3.6.1
- .4.1.1466.115.121.1.26 )
- olcAttributeTypes: {1}( 2.16.840.1.113719.1.301.4.3.1 NAME 'krbPrincipalType
- ' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {2}( 2.16.840.1.113719.1.301.4.5.1 NAME 'krbUPEnabled' DE
- SC 'Boolean' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
- olcAttributeTypes: {3}( 2.16.840.1.113719.1.301.4.6.1 NAME 'krbPrincipalExpi
- ration' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE )
- olcAttributeTypes: {4}( 2.16.840.1.113719.1.301.4.8.1 NAME 'krbTicketFlags'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {5}( 2.16.840.1.113719.1.301.4.9.1 NAME 'krbMaxTicketLife
- ' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {6}( 2.16.840.1.113719.1.301.4.10.1 NAME 'krbMaxRenewable
- Age' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALU
- E )
- olcAttributeTypes: {7}( 2.16.840.1.113719.1.301.4.14.1 NAME 'krbRealmReferen
- ces' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
- olcAttributeTypes: {8}( 2.16.840.1.113719.1.301.4.15.1 NAME 'krbLdapServers'
- EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {9}( 2.16.840.1.113719.1.301.4.17.1 NAME 'krbKdcServers'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
- olcAttributeTypes: {10}( 2.16.840.1.113719.1.301.4.18.1 NAME 'krbPwdServers'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
- olcAttributeTypes: {11}( 2.16.840.1.113719.1.301.4.24.1 NAME 'krbHostServer'
- EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {12}( 2.16.840.1.113719.1.301.4.25.1 NAME 'krbSearchScope
- ' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {13}( 2.16.840.1.113719.1.301.4.26.1 NAME 'krbPrincipalRe
- ferences' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
- .12 )
- olcAttributeTypes: {14}( 2.16.840.1.113719.1.301.4.28.1 NAME 'krbPrincNaming
- Attr' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-
- VALUE )
- olcAttributeTypes: {15}( 2.16.840.1.113719.1.301.4.29.1 NAME 'krbAdmServers'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
- olcAttributeTypes: {16}( 2.16.840.1.113719.1.301.4.30.1 NAME 'krbMaxPwdLife'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {17}( 2.16.840.1.113719.1.301.4.31.1 NAME 'krbMinPwdLife'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {18}( 2.16.840.1.113719.1.301.4.32.1 NAME 'krbPwdMinDiffC
- hars' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VAL
- UE )
- olcAttributeTypes: {19}( 2.16.840.1.113719.1.301.4.33.1 NAME 'krbPwdMinLengt
- h' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- )
- olcAttributeTypes: {20}( 2.16.840.1.113719.1.301.4.34.1 NAME 'krbPwdHistoryL
- ength' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VA
- LUE )
- olcAttributeTypes: {21}( 2.16.840.1.113719.1.301.4.36.1 NAME 'krbPwdPolicyRe
- ference' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
- 12 SINGLE-VALUE )
- olcAttributeTypes: {22}( 2.16.840.1.113719.1.301.4.37.1 NAME 'krbPasswordExp
- iration' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE )
- olcAttributeTypes: {23}( 2.16.840.1.113719.1.301.4.39.1 NAME 'krbPrincipalKe
- y' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
- olcAttributeTypes: {24}( 2.16.840.1.113719.1.301.4.40.1 NAME 'krbTicketPolic
- yReference' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121
- .1.12 SINGLE-VALUE )
- olcAttributeTypes: {25}( 2.16.840.1.113719.1.301.4.41.1 NAME 'krbSubTrees' E
- QUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
- olcAttributeTypes: {26}( 2.16.840.1.113719.1.301.4.42.1 NAME 'krbDefaultEncS
- altTypes' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {27}( 2.16.840.1.113719.1.301.4.43.1 NAME 'krbSupportedEn
- cSaltTypes' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {28}( 2.16.840.1.113719.1.301.4.44.1 NAME 'krbPwdHistory'
- EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
- olcAttributeTypes: {29}( 2.16.840.1.113719.1.301.4.45.1 NAME 'krbLastPwdChan
- ge' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SING
- LE-VALUE )
- olcAttributeTypes: {30}( 2.16.840.1.113719.1.301.4.46.1 NAME 'krbMKey' EQUAL
- ITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
- olcAttributeTypes: {31}( 2.16.840.1.113719.1.301.4.47.1 NAME 'krbPrincipalAl
- iases' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {32}( 2.16.840.1.113719.1.301.4.48.1 NAME 'krbLastSuccess
- fulAuth' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE )
- olcAttributeTypes: {33}( 2.16.840.1.113719.1.301.4.49.1 NAME 'krbLastFailedA
- uth' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SIN
- GLE-VALUE )
- olcAttributeTypes: {34}( 2.16.840.1.113719.1.301.4.50.1 NAME 'krbLoginFailed
- Count' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VA
- LUE )
- olcAttributeTypes: {35}( 2.16.840.1.113719.1.301.4.51.1 NAME 'krbExtraData'
- EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
- olcAttributeTypes: {36}( 2.16.840.1.113719.1.301.4.52.1 NAME 'krbObjectRefer
- ences' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- )
- olcAttributeTypes: {37}( 2.16.840.1.113719.1.301.4.53.1 NAME 'krbPrincContai
- nerRef' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.1
- 2 )
- olcObjectClasses: {0}( 2.16.840.1.113719.1.301.6.1.1 NAME 'krbContainer' SUP
- top STRUCTURAL MUST cn )
- olcObjectClasses: {1}( 2.16.840.1.113719.1.301.6.2.1 NAME 'krbRealmContainer
- ' SUP top STRUCTURAL MUST cn MAY ( krbMKey $ krbUPEnabled $ krbSubTrees $ k
- rbSearchScope $ krbLdapServers $ krbSupportedEncSaltTypes $ krbDefaultEncSa
- ltTypes $ krbTicketPolicyReference $ krbKdcServers $ krbPwdServers $ krbAdm
- Servers $ krbPrincNamingAttr $ krbPwdPolicyReference $ krbPrincContainerRef
- ) )
- olcObjectClasses: {2}( 2.16.840.1.113719.1.301.6.3.1 NAME 'krbService' SUP t
- op ABSTRACT MUST cn MAY ( krbHostServer $ krbRealmReferences ) )
- olcObjectClasses: {3}( 2.16.840.1.113719.1.301.6.4.1 NAME 'krbKdcService' SU
- P krbService STRUCTURAL )
- olcObjectClasses: {4}( 2.16.840.1.113719.1.301.6.5.1 NAME 'krbPwdService' SU
- P krbService STRUCTURAL )
- olcObjectClasses: {5}( 2.16.840.1.113719.1.301.6.8.1 NAME 'krbPrincipalAux'
- SUP top AUXILIARY MAY ( krbPrincipalName $ krbUPEnabled $ krbPrincipalKey $
- krbTicketPolicyReference $ krbPrincipalExpiration $ krbPasswordExpiration
- $ krbPwdPolicyReference $ krbPrincipalType $ krbPwdHistory $ krbLastPwdChan
- ge $ krbPrincipalAliases $ krbLastSuccessfulAuth $ krbLastFailedAuth $ krbL
- oginFailedCount $ krbExtraData ) )
- olcObjectClasses: {6}( 2.16.840.1.113719.1.301.6.9.1 NAME 'krbPrincipal' SUP
- top STRUCTURAL MUST krbPrincipalName MAY krbObjectReferences )
- olcObjectClasses: {7}( 2.16.840.1.113719.1.301.6.11.1 NAME 'krbPrincRefAux'
- SUP top AUXILIARY MAY krbPrincipalReferences )
- olcObjectClasses: {8}( 2.16.840.1.113719.1.301.6.13.1 NAME 'krbAdmService' S
- UP krbService STRUCTURAL )
- olcObjectClasses: {9}( 2.16.840.1.113719.1.301.6.14.1 NAME 'krbPwdPolicy' SU
- P top STRUCTURAL MUST cn MAY ( krbMaxPwdLife $ krbMinPwdLife $ krbPwdMinDif
- fChars $ krbPwdMinLength $ krbPwdHistoryLength ) )
- olcObjectClasses: {10}( 2.16.840.1.113719.1.301.6.16.1 NAME 'krbTicketPolicy
- Aux' SUP top AUXILIARY MAY ( krbTicketFlags $ krbMaxTicketLife $ krbMaxRene
- wableAge ) )
- olcObjectClasses: {11}( 2.16.840.1.113719.1.301.6.17.1 NAME 'krbTicketPolicy
- ' SUP top STRUCTURAL MUST cn )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 392c42f1-33be-42ff-ae5b-c6df338f7a8c
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: cn={12}localemailrecipient,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {12}localemailrecipient
- olcAttributeTypes: {0}( 1.3.6.1.4.1.39349.3.1.13 NAME 'emailLocalAddress' DE
- SC 'RFC822 email address of this recipient' EQUALITY caseIgnoreIA5Match SUB
- STR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
- )
- olcAttributeTypes: {1}( 1.3.6.1.4.1.39349.3.1.18 NAME 'emailHost' DESC 'FQDN
- of the SMTP/MTA of this recipient' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.
- 6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
- olcAttributeTypes: {2}( 1.3.6.1.4.1.39349.3.1.47 NAME 'emailRoutingAddress'
- DESC 'RFC822 routing address of this recipient' EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
- olcAttributeTypes: {3}( 1.3.6.1.4.1.39349.3.1.101 NAME 'emailForwardingAddre
- ss' DESC 'Address(es) to forward all incoming messages to.' EQUALITY caseIg
- noreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
- 5.121.1.26{256} )
- olcAttributeTypes: {4}( 1.3.6.1.4.1.39349.3.1.102 NAME 'emailPreferredAddres
- s' DESC 'User preferred Email Address in this Organization.' EQUALITY caseI
- gnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.1
- 15.121.1.26 )
- olcAttributeTypes: {5}( 1.3.6.1.4.1.39349.3.1.103 NAME 'emailAlternateAddres
- s' DESC 'Secondary (alias) mailaddresses for the same user' EQUALITY caseIg
- noreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.11
- 5.121.1.26{256} )
- olcAttributeTypes: {6}( 1.3.6.1.4.1.39349.3.1.104 NAME 'emailAccountStatus'
- DESC 'The status of a user account: active, noaccess, disabled, deleted' EQ
- UALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
- )
- olcAttributeTypes: {7}( 1.3.6.1.4.1.39349.3.1.105 NAME 'emailQuotaSize' DESC
- 'The size of space the user can have until further messages get bounced.'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {8}( 1.3.6.1.4.1.39349.3.1.106 NAME 'emailQuotaCount' DES
- C 'The number of messages the user can have until further messages get boun
- ced.' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VAL
- UE )
- olcAttributeTypes: {9}( 1.3.6.1.4.1.39349.3.1.107 NAME 'emailSizeMax' DESC '
- The maximum size of a single messages the user accepts.' EQUALITY integerMa
- tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
- olcAttributeTypes: {10}( 1.3.6.1.4.1.39349.3.1.108 NAME 'emailMessageStore'
- DESC 'Path to the maildir/mbox on the mail system' EQUALITY caseExactIA5Mat
- ch SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- {256} SINGLE-VALUE )
- olcAttributeTypes: {11}( 1.3.6.1.4.1.39349.3.1.109 NAME 'emailReplyText' DES
- C 'A reply text for every incoming message' EQUALITY caseIgnoreMatch SUBSTR
- caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096} SINGL
- E-VALUE )
- olcObjectClasses: {0}( 1.3.6.1.4.1.39349.3.2.147 NAME 'inetLocalEmailRecipie
- nt' DESC 'Internet local mail recipient' AUXILIARY MAY ( emailLocalAddress
- $ emailHost $ emailRoutingAddress $ emailForwardingAddress $ emailPreferred
- Address $ emailAlternateAddress $ emailAccountStatus $ emailQuotaSize $ ema
- ilQuotaCount $ emailSizeMax $ emailMessageStore $ emailReplyText ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 7fc96413-1c7c-4b30-af14-7f697e01e35d
- creatorsName: cn=admin,cn=config
- createTimestamp: 20120503192945Z
- entryCSN: 20120607114907.130118Z#000000#000#000000
- modifiersName: cn=admin,cn=config
- modifyTimestamp: 20120607114907Z
- dn: cn={13}entryaccess,cn=schema,cn=config
- objectClass: olcSchemaConfig
- objectClass: olcConfig
- objectClass: top
- cn: {13}entryaccess
- olcAttributeTypes: {0}( 1.3.6.1.4.1.39349.4.1.11 NAME 'writeAccessEntities'
- DESC 'DNs of Groups which should be allowed write (full) access to this ent
- ry' SUP distinguishedName )
- olcAttributeTypes: {1}( 1.3.6.1.4.1.39349.4.1.12 NAME 'readAccessEntities' D
- ESC 'DNs of Groups which should be allowed read (read-only) accessto this e
- ntry' SUP distinguishedName )
- olcAttributeTypes: {2}( 1.3.6.1.4.1.39349.4.1.13 NAME 'searchAccessEntities'
- DESC 'DNs of Groups which should be allowed search (search-only) accessto
- this entry' SUP distinguishedName )
- olcObjectClasses: {0}( 1.3.6.1.4.1.39349.4.2.101 NAME 'entryAccessEntities'
- DESC 'Allow access to the entry, to which this class is added, to the entit
- ies specified as the values (DNs) of this class attributes' AUXILIARY MAY (
- writeAccessEntities $ readAccessEntities $ searchAccessEntities ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 52646fb5-d1c3-4f3e-803e-73dbaa64ef36
- creatorsName: cn=admin,cn=config
- createTimestamp: 20120507102347Z
- entryCSN: 20120607114843.688835Z#000000#000#000000
- modifiersName: cn=admin,cn=config
- modifyTimestamp: 20120607114843Z
- dn: cn={14}radius,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {14}radius
- olcAttributeTypes: {0}( 1.3.6.1.4.1.3317.4.3.1.1 NAME 'radiusArapFeatures' D
- ESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
- GLE-VALUE )
- olcAttributeTypes: {1}( 1.3.6.1.4.1.3317.4.3.1.2 NAME 'radiusArapSecurity' D
- ESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SIN
- GLE-VALUE )
- olcAttributeTypes: {2}( 1.3.6.1.4.1.3317.4.3.1.3 NAME 'radiusArapZoneAccess'
- DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
- INGLE-VALUE )
- olcAttributeTypes: {3}( 1.3.6.1.4.1.3317.4.3.1.44 NAME 'radiusAuthType' DESC
- 'checkItem: Auth-Type' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466
- .115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {4}( 1.3.6.1.4.1.3317.4.3.1.4 NAME 'radiusCallbackId' DES
- C 'replyItem: Callback-Id' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1
- 466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {5}( 1.3.6.1.4.1.3317.4.3.1.5 NAME 'radiusCallbackNumber'
- DESC 'replyItem: Callback-Number' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
- .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {6}( 1.3.6.1.4.1.3317.4.3.1.6 NAME 'radiusCalledStationId
- ' DESC 'checkItem: Called-Station-Id' EQUALITY caseIgnoreIA5Match SYNTAX 1.
- 3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {7}( 1.3.6.1.4.1.3317.4.3.1.7 NAME 'radiusCallingStationI
- d' DESC 'checkItem: Calling-Station-Id' EQUALITY caseIgnoreIA5Match SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {8}( 1.3.6.1.4.1.3317.4.3.1.8 NAME 'radiusClass' DESC 're
- plyItem: Class' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121
- .1.26 )
- olcAttributeTypes: {9}( 1.3.6.1.4.1.3317.4.3.1.45 NAME 'radiusClientIPAddres
- s' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE )
- olcAttributeTypes: {10}( 1.3.6.1.4.1.3317.4.3.1.9 NAME 'radiusFilterId' DESC
- 'replyItem: Filter-Id' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466
- .115.121.1.26 )
- olcAttributeTypes: {11}( 1.3.6.1.4.1.3317.4.3.1.10 NAME 'radiusFramedAppleTa
- lkLink' DESC 'replyItem: Framed-AppleTalk-Link' EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {12}( 1.3.6.1.4.1.3317.4.3.1.11 NAME 'radiusFramedAppleTa
- lkNetwork' DESC 'replyItem: Framed-AppleTalk-Network' EQUALITY caseIgnoreIA
- 5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {13}( 1.3.6.1.4.1.3317.4.3.1.12 NAME 'radiusFramedAppleTa
- lkZone' DESC 'replyItem: Framed-AppleTalk-Zone' EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {14}( 1.3.6.1.4.1.3317.4.3.1.13 NAME 'radiusFramedCompres
- sion' DESC 'replyItem: Framed-Compression' EQUALITY caseIgnoreIA5Match SYNT
- AX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {15}( 1.3.6.1.4.1.3317.4.3.1.14 NAME 'radiusFramedIPAddre
- ss' DESC 'replyItem: Framed-IP-Address' EQUALITY caseIgnoreIA5Match SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {16}( 1.3.6.1.4.1.3317.4.3.1.15 NAME 'radiusFramedIPNetma
- sk' DESC 'replyItem: Framed-IP-Netmask' EQUALITY caseIgnoreIA5Match SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {17}( 1.3.6.1.4.1.3317.4.3.1.16 NAME 'radiusFramedIPXNetw
- ork' DESC 'replyItem: Framed-IPX-Network' EQUALITY caseIgnoreIA5Match SYNTA
- X 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {18}( 1.3.6.1.4.1.3317.4.3.1.17 NAME 'radiusFramedMTU' DE
- SC 'replyItem: Framed-MTU' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1
- 466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {19}( 1.3.6.1.4.1.3317.4.3.1.18 NAME 'radiusFramedProtoco
- l' DESC 'replyItem: Framed-Protocol' EQUALITY caseIgnoreIA5Match SYNTAX 1.3
- .6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {20}( 1.3.6.1.4.1.3317.4.3.1.19 NAME 'radiusFramedRoute'
- DESC 'replyItem: Framed-Route' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
- .1.1466.115.121.1.26 )
- olcAttributeTypes: {21}( 1.3.6.1.4.1.3317.4.3.1.20 NAME 'radiusFramedRouting
- ' DESC 'replyItem: Framed-Routing' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
- .1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {22}( 1.3.6.1.4.1.3317.4.3.1.46 NAME 'radiusGroupName' DE
- SC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {23}( 1.3.6.1.4.1.3317.4.3.1.47 NAME 'radiusHint' DESC ''
- EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VA
- LUE )
- olcAttributeTypes: {24}( 1.3.6.1.4.1.3317.4.3.1.48 NAME 'radiusHuntgroupName
- ' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- )
- olcAttributeTypes: {25}( 1.3.6.1.4.1.3317.4.3.1.21 NAME 'radiusIdleTimeout'
- DESC 'replyItem: Idle-Timeout' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
- .1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {26}( 1.3.6.1.4.1.3317.4.3.1.22 NAME 'radiusLoginIPHost'
- DESC 'replyItem: Login-IP-Host' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.
- 4.1.1466.115.121.1.26 )
- olcAttributeTypes: {27}( 1.3.6.1.4.1.3317.4.3.1.23 NAME 'radiusLoginLATGroup
- ' DESC 'replyItem: Login-LAT-Group' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.
- 6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {28}( 1.3.6.1.4.1.3317.4.3.1.24 NAME 'radiusLoginLATNode'
- DESC 'replyItem: Login-LAT-Node' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.
- 1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {29}( 1.3.6.1.4.1.3317.4.3.1.25 NAME 'radiusLoginLATPort'
- DESC 'replyItem: Login-LAT-Port' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.
- 1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {30}( 1.3.6.1.4.1.3317.4.3.1.26 NAME 'radiusLoginLATServi
- ce' DESC 'replyItem: Login-LAT-Service' EQUALITY caseIgnoreIA5Match SYNTAX
- 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {31}( 1.3.6.1.4.1.3317.4.3.1.27 NAME 'radiusLoginService'
- DESC 'replyItem: Login-Service' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1
- .4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {32}( 1.3.6.1.4.1.3317.4.3.1.28 NAME 'radiusLoginTCPPort'
- DESC 'replyItem: Login-TCP-Port' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.
- 1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {33}( 1.3.6.1.4.1.3317.4.3.1.29 NAME 'radiusPasswordRetry
- ' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE )
- olcAttributeTypes: {34}( 1.3.6.1.4.1.3317.4.3.1.30 NAME 'radiusPortLimit' DE
- SC 'replyItem: Port-Limit' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1
- 466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {35}( 1.3.6.1.4.1.3317.4.3.1.49 NAME 'radiusProfileDn' DE
- SC '' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE )
- olcAttributeTypes: {36}( 1.3.6.1.4.1.3317.4.3.1.31 NAME 'radiusPrompt' DESC
- '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-
- VALUE )
- olcAttributeTypes: {37}( 1.3.6.1.4.1.3317.4.3.1.50 NAME 'radiusProxyToRealm'
- DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
- INGLE-VALUE )
- olcAttributeTypes: {38}( 1.3.6.1.4.1.3317.4.3.1.51 NAME 'radiusReplicateToRe
- alm' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.
- 26 SINGLE-VALUE )
- olcAttributeTypes: {39}( 1.3.6.1.4.1.3317.4.3.1.52 NAME 'radiusRealm' DESC '
- ' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-V
- ALUE )
- olcAttributeTypes: {40}( 1.3.6.1.4.1.3317.4.3.1.32 NAME 'radiusServiceType'
- DESC 'replyItem: Service-Type' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4
- .1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {41}( 1.3.6.1.4.1.3317.4.3.1.33 NAME 'radiusSessionTimeou
- t' DESC 'replyItem: Session-Timeout' EQUALITY caseIgnoreIA5Match SYNTAX 1.3
- .6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {42}( 1.3.6.1.4.1.3317.4.3.1.34 NAME 'radiusTerminationAc
- tion' DESC 'replyItem: Termination-Action' EQUALITY caseIgnoreIA5Match SYNT
- AX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {43}( 1.3.6.1.4.1.3317.4.3.1.35 NAME 'radiusTunnelAssignm
- entId' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.
- 1.26 )
- olcAttributeTypes: {44}( 1.3.6.1.4.1.3317.4.3.1.36 NAME 'radiusTunnelMediumT
- ype' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.
- 26 )
- olcAttributeTypes: {45}( 1.3.6.1.4.1.3317.4.3.1.37 NAME 'radiusTunnelPasswor
- d' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE )
- olcAttributeTypes: {46}( 1.3.6.1.4.1.3317.4.3.1.38 NAME 'radiusTunnelPrefere
- nce' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.
- 26 )
- olcAttributeTypes: {47}( 1.3.6.1.4.1.3317.4.3.1.39 NAME 'radiusTunnelPrivate
- GroupId' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
- 1.1.26 )
- olcAttributeTypes: {48}( 1.3.6.1.4.1.3317.4.3.1.40 NAME 'radiusTunnelServerE
- ndpoint' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
- 1.1.26 )
- olcAttributeTypes: {49}( 1.3.6.1.4.1.3317.4.3.1.41 NAME 'radiusTunnelType' D
- ESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {50}( 1.3.6.1.4.1.3317.4.3.1.42 NAME 'radiusVSA' DESC ''
- EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {51}( 1.3.6.1.4.1.3317.4.3.1.43 NAME 'radiusTunnelClientE
- ndpoint' DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.12
- 1.1.26 )
- olcAttributeTypes: {52}( 1.3.6.1.4.1.3317.4.3.1.53 NAME 'radiusSimultaneousU
- se' DESC 'checkItem: Simultaneous-Use' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE )
- olcAttributeTypes: {53}( 1.3.6.1.4.1.3317.4.3.1.54 NAME 'radiusLoginTime' DE
- SC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SING
- LE-VALUE )
- olcAttributeTypes: {54}( 1.3.6.1.4.1.3317.4.3.1.55 NAME 'radiusUserCategory'
- DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
- INGLE-VALUE )
- olcAttributeTypes: {55}( 1.3.6.1.4.1.3317.4.3.1.56 NAME 'radiusStripUserName
- ' DESC '' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
- olcAttributeTypes: {56}( 1.3.6.1.4.1.3317.4.3.1.57 NAME 'dialupAccess' DESC
- '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-
- VALUE )
- olcAttributeTypes: {57}( 1.3.6.1.4.1.3317.4.3.1.58 NAME 'radiusExpiration' D
- ESC 'checkItem: Expiration' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.
- 1466.115.121.1.26 SINGLE-VALUE )
- olcAttributeTypes: {58}( 1.3.6.1.4.1.3317.4.3.1.59 NAME 'radiusCheckItem' DE
- SC 'checkItem: $GENERIC$' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
- 66.115.121.1.26 )
- olcAttributeTypes: {59}( 1.3.6.1.4.1.3317.4.3.1.60 NAME 'radiusReplyItem' DE
- SC 'replyItem: $GENERIC$' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.14
- 66.115.121.1.26 )
- olcAttributeTypes: {60}( 1.3.6.1.4.1.3317.4.3.1.61 NAME 'radiusNASIpAddress'
- DESC '' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 S
- INGLE-VALUE )
- olcAttributeTypes: {61}( 1.3.6.1.4.1.3317.4.3.1.62 NAME 'radiusReplyMessage'
- DESC 'replyItem: Reply-Message' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1
- .4.1.1466.115.121.1.26 )
- olcObjectClasses: {0}( 1.3.6.1.4.1.3317.4.3.2.1 NAME 'radiusprofile' DESC ''
- SUP top AUXILIARY MUST cn MAY ( radiusArapFeatures $ radiusArapSecurity $
- radiusArapZoneAccess $ radiusAuthType $ radiusCallbackId $ radiusCallbackNu
- mber $ radiusCalledStationId $ radiusCallingStationId $ radiusClass $ radiu
- sClientIPAddress $ radiusFilterId $ radiusFramedAppleTalkLink $ radiusFrame
- dAppleTalkNetwork $ radiusFramedAppleTalkZone $ radiusFramedCompression $ r
- adiusFramedIPAddress $ radiusFramedIPNetmask $ radiusFramedIPXNetwork $ rad
- iusFramedMTU $ radiusFramedProtocol $ radiusCheckItem $ radiusReplyItem $ r
- adiusFramedRoute $ radiusFramedRouting $ radiusIdleTimeout $ radiusGroupNam
- e $ radiusHint $ radiusHuntgroupName $ radiusLoginIPHost $ radiusLoginLATGr
- oup $ radiusLoginLATNode $ radiusLoginLATPort $ radiusLoginLATService $ rad
- iusLoginService $ radiusLoginTCPPort $ radiusLoginTime $ radiusPasswordRetr
- y $ radiusPortLimit $ radiusPrompt $ radiusProxyToRealm $ radiusRealm $ rad
- iusReplicateToRealm $ radiusServiceType $ radiusSessionTimeout $ radiusStri
- pUserName $ radiusTerminationAction $ radiusTunnelClientEndpoint $ radiusPr
- ofileDn $ radiusSimultaneousUse $ radiusTunnelAssignmentId $ radiusTunnelMe
- diumType $ radiusTunnelPassword $ radiusTunnelPreference $ radiusTunnelPriv
- ateGroupId $ radiusTunnelServerEndpoint $ radiusTunnelType $ radiusUserCate
- gory $ radiusVSA $ radiusExpiration $ dialupAccess $ radiusNASIpAddress $ r
- adiusReplyMessage ) )
- olcObjectClasses: {1}( 1.3.6.1.4.1.3317.4.3.2.2 NAME 'radiusObjectProfile' D
- ESC 'A Container Objectclass to be used for creating radius profile object'
- SUP top STRUCTURAL MUST cn MAY ( uid $ userPassword $ description ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: ec813ae3-94e6-4ee6-b179-8a8286c596f8
- creatorsName: cn=admin,cn=config
- createTimestamp: 20130809112043Z
- entryCSN: 20130809112043.855264Z#000000#000#000000
- modifiersName: cn=admin,cn=config
- modifyTimestamp: 20130809112043Z
- dn: cn={15}pdns-domaininfo,cn=schema,cn=config
- objectClass: olcSchemaConfig
- cn: {15}pdns-domaininfo
- olcAttributeTypes: {0}( 1.3.6.1.4.1.27080.2.1.1 NAME 'PdnsDomainId' DESC 'Do
- main identifier in the LDAP backend - mapped to DomainInfo::id' EQUALITY nu
- mericStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 SINGLE-VALUE )
- olcAttributeTypes: {1}( 1.3.6.1.4.1.27080.2.1.2 NAME 'PdnsDomainNotifiedSeri
- al' DESC 'Last serial number of this zone that slaves have seen - mapped to
- DomainInfo::notified_serial' EQUALITY numericStringMatch SYNTAX 1.3.6.1.4.
- 1.1466.115.121.1.36 SINGLE-VALUE )
- olcAttributeTypes: {2}( 1.3.6.1.4.1.27080.2.1.3 NAME 'PdnsDomainLastCheck' D
- ESC 'Last time this zone was checked over at the master for changes - mappe
- d to DomainInfo::last_check' EQUALITY numericStringMatch SYNTAX 1.3.6.1.4.1
- .1466.115.121.1.36 SINGLE-VALUE )
- olcAttributeTypes: {3}( 1.3.6.1.4.1.27080.2.1.4 NAME 'PdnsDomainMaster' DESC
- 'IP address of the master(s) of this domain, if any - mapped to DomainInfo
- ::masters - Multivalued attribute' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6
- .1.4.1.1466.115.121.1.26 )
- olcAttributeTypes: {4}( 1.3.6.1.4.1.27080.2.1.5 NAME 'PdnsDomainType' DESC '
- Type of zone, must be one of "master", "slave" or "native" - mapped to Doma
- inInfo::kind' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1
- .26 SINGLE-VALUE )
- olcAttributeTypes: {5}( 1.3.6.1.4.1.27080.1.11 NAME 'PdnsRecordTTL' DESC 'TT
- L for a RR set. Syntax is RR type, a literal "|", TTL' EQUALITY caseIgnoreM
- atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {6}( 1.3.6.1.4.1.27080.1.12 NAME 'PdnsRecordNoAuth' DESC
- 'Whether or not this entry is authoritative for the RR given in this attrib
- ute. If this attribute is present then it is *NOT* for the RR in the attrib
- ute.' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {7}( 1.3.6.1.4.1.27080.1.13 NAME 'PdnsRecordOrdername' DE
- SC 'The ordername for the RR. Syntax is RR type, a literal "|", the orderna
- me' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
- olcAttributeTypes: {8}( 1.3.6.1.4.1.27080.1.15 NAME 'ALIASRecord' DESC 'Powe
- rDNS ALIAS RR type' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Substri
- ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
- olcObjectClasses: {0}( 1.3.6.1.4.1.27080.2.2.1 NAME 'PdnsDomain' DESC 'PDNS
- domain metadata information' SUP top AUXILIARY MUST PdnsDomainId MAY ( Pdns
- DomainNotifiedSerial $ PdnsDomainLastCheck $ PdnsDomainMaster $ PdnsDomainT
- ype ) )
- olcObjectClasses: {1}( 1.3.6.1.4.1.27080.2.2.4 NAME 'PdnsRecordData' DESC 'A
- dditional record data for PDNS' SUP top AUXILIARY MAY ( PdnsRecordTTL $ Pdn
- sRecordNoAuth $ PdnsRecordOrdername $ ALIASRecord ) )
- structuralObjectClass: olcSchemaConfig
- entryUUID: 1bc1655e-49f8-103b-9d6a-576c377b5a28
- creatorsName: cn=config
- createTimestamp: 20210515183546Z
- entryCSN: 20210515183546.725248Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20210515183546Z
- dn: olcDatabase={-1}frontend,cn=config
- objectClass: olcDatabaseConfig
- objectClass: olcFrontendConfig
- olcDatabase: {-1}frontend
- olcAddContentAcl: FALSE
- olcLastMod: TRUE
- olcMaxDerefDepth: 0
- olcReadOnly: FALSE
- olcSchemaDN: cn=Subschema
- olcSizeLimit: unlimited
- olcSyncUseSubentry: FALSE
- olcTimeLimit: unlimited
- olcMonitoring: FALSE
- structuralObjectClass: olcDatabaseConfig
- entryUUID: 80fb970f-8de5-4b57-a9e6-dd5ffdaa5f62
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: olcDatabase={0}config,cn=config
- objectClass: olcDatabaseConfig
- olcDatabase: {0}config
- olcAccess: {0}to * by * none
- olcAddContentAcl: TRUE
- olcLastMod: TRUE
- olcMaxDerefDepth: 15
- olcReadOnly: FALSE
- olcRootDN: cn=admin,cn=config
- olcRootPW:: <Removed>
- olcSyncUseSubentry: FALSE
- olcMonitoring: FALSE
- structuralObjectClass: olcDatabaseConfig
- entryUUID: b493054f-6db8-45a1-9686-b756453d5deb
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: olcDatabase={1}mdb,cn=config
- objectClass: olcDatabaseConfig
- objectClass: olcMdbConfig
- olcDatabase: {1}mdb
- olcDbDirectory: /usr/local/openldap/var/openldap-data
- olcSuffix: dc=noa,dc=gr
- olcAccess: {0}to * by group/groupOfNames/member.exact="cn=techadmins,ou=gro
- ups,dc=noa,dc=gr" write by group/groupOfNames/member.exact="cn=fullrepl,ou
- =groups,dc=noa,dc=gr" read by * +0 break
- olcAccess: {1}to dn.base="ou=system,dc=noa,dc=gr" attrs=children by group/
- groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group
- /groupOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by
- dn.one="ou=system,dc=noa,dc=gr" read by * +0 break
- olcAccess: {2}to dn.subtree="ou=system,dc=noa,dc=gr" attrs=userPassword by
- self read by * auth
- olcAccess: {3}to dn.subtree="ou=system,dc=noa,dc=gr" by group/groupOfNames/
- member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupOfNames
- /member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by self read
- olcAccess: {4}to dn.subtree="ou=groups,dc=noa,dc=gr" by group/groupOfNames/
- member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupOfNames
- /member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by dn.base="uid
- =mailauth,ou=system,dc=noa,dc=gr" read
- olcAccess: {5}to dn.subtree="ou=dns1,dc=noa,dc=gr" by dn.base="uid=dnsauthu
- sr,ou=system,dc=noa,dc=gr" read by group/groupOfNames/member.exact="cn=gue
- stadmins,ou=groups,dc=noa,dc=gr" read by dn.one="ou=system,dc=noa,dc=gr" n
- one by * +0 break
- olcAccess: {6}to dn.subtree="dc=1.1.0.2.8.4.6.0.1.0.0.2.ip6.arpa,ou=dns1,dc=
- noa,dc=gr" attrs=children,entry by group/groupOfNames/member.exact="cn=ad
- mins,ou=groups,dc=noa,dc=gr" write by * +0 break
- olcAccess: {7}to dn.regex="\.1\.0\.0\.0,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\.
- 2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="cn
- =meteoadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
- act="cn=admins,ou=groups,dc=noa,dc=gr" read
- olcAccess: {8}to dn.regex="\.2\.0\.0\.0,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\.
- 2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="cn
- =astroadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
- act="cn=admins,ou=groups,dc=noa,dc=gr" read
- olcAccess: {9}to dn.regex="\.3\.0\.0\.0,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\.
- 2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="cn
- =spaceadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
- act="cn=admins,ou=groups,dc=noa,dc=gr" read
- olcAccess: {10}to dn.regex="\.2\.0\.0\.8,dc=1\.1\.0\.2\.8\.4\.6\.0\.1\.0\.0\
- .2\.ip6\.arpa,ou=dns1,dc=noa,dc=gr$" by group/groupOfNames/member.exact="c
- n=geinadmins,ou=groups,dc=noa,dc=gr" write by group/groupOfNames/member.ex
- act="cn=admins,ou=groups,dc=noa,dc=gr" read
- olcAccess: {11}to dn.subtree="dc=1.1.0.2.8.4.6.0.1.0.0.2.ip6.arpa,ou=dns1,dc
- =noa,dc=gr" by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa
- ,dc=gr" read
- olcAccess: {12}to dn.regex="^dc=([0-9]{1,3})[.]([0-9]{1,3}).([0-9]{1,3})\.in
- -addr\.arpa,ou=dns1,dc=noa,dc=gr$" by set.exact="this/writeAccessEntities/
- member* & user" write by set.exact="this/readAccessEntities/member* & user
- " read by group.exact="cn=Admins,ou=Groups,dc=noa,dc=gr" read
- olcAccess: {13}to dn.regex="^dc=([0-9]{1,3}),dc=([0-9]{1,3})[.]([0-9]{1,3}).
- ([0-9]{1,3})\.in-addr\.arpa,ou=dns1,dc=noa,dc=gr$" by set.exact="this/-1/w
- riteAccessEntities/member* & user" write by set.exact="this/-1/readAccessE
- ntities/member* & user" read by group.exact="cn=Admins,ou=Groups,dc=noa,dc
- =gr" read
- olcAccess: {14}to dn.subtree="dc=noa.gr,ou=dns1,dc=noa,dc=gr" attrs=childre
- n,entry by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=
- gr" write by * +0 break
- olcAccess: {15}to dn.base="dc=noa.gr,ou=dns1,dc=noa,dc=gr" attrs=soarecord
- by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" writ
- e
- olcAccess: {16}to dn.regex="\.((admin|astro|gein|meteo|space)),dc=noa\.gr,ou
- =dns1,dc=noa,dc=gr$" by group/groupOfNames/member.expand="cn=$1Admins,ou=G
- roups,dc=noa,dc=gr" write by group/groupOfNames/member.exact="cn=admins,ou
- =groups,dc=noa,dc=gr" read
- olcAccess: {17}to dn.subtree="ou=dns1,dc=noa,dc=gr" attrs="children,entry" b
- y group.exact="cn=Admins,ou=Groups,dc=noa,dc=gr" write by dn.exact="uid=tes
- ter,ou=people,dc=noa,dc=gr" write by * break
- olcAccess: {18}to dn.subtree="ou=dns1,dc=noa,dc=gr" by group/groupOfNames/m
- ember.exact="cn=admins,ou=groups,dc=noa,dc=gr" read
- olcAccess: {19}to dn.base="dc=noa,dc=gr" by dn.exact="uid=dnsauthusr,ou=s
- ystem,dc=noa,dc=gr" read by * break
- olcAccess: {20}to * by dn.base="uid=dnsauthusr,ou=system,dc=noa,dc=gr" none
- by * +0 break
- olcAccess: {21}to dn.subtree="ou=krbcontainer,dc=noa,dc=gr" attrs=children,
- entry by dn.base="uid=mailauth,ou=system,dc=noa,dc=gr" none by group/grou
- pOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/gro
- upOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by dn.
- base="uid=authenticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=logina
- uthbind,ou=system,dc=noa,dc=gr" read by dn.base="uid=kdc-service,ou=system
- ,dc=noa,dc=gr" read by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr
- " write by * +0 break
- olcAccess: {22}to dn.subtree="ou=krbcontainer,dc=noa,dc=gr" by group/groupO
- fNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by dn.base="ui
- d=authenticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=loginauthbind,
- ou=system,dc=noa,dc=gr" read by dn.base="uid=kdc-service,ou=system,dc=noa,
- dc=gr" read by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr" write
- olcAccess: {23}to dn.subtree="ou=aliases,dc=noa,dc=gr" attrs=children,entry
- by dn.base="uid=authenticate,ou=system,dc=noa,dc=gr" read by dn.base="ui
- d=mailauth,ou=system,dc=noa,dc=gr" read by dn.base="uid=nocappsauth,ou=sys
- tem,dc=noa,dc=gr" read by group/groupOfNames/member.exact="cn=admins,ou=gr
- oups,dc=noa,dc=gr" write by group/groupOfNames/member.exact="cn=guestadmin
- s,ou=groups,dc=noa,dc=gr" read by set.exact="[cn=MailingListAdmins,ou=grou
- ps,dc=noa,dc=gr]/member* & user" read by * +0 break
- olcAccess: {24}to dn.subtree="ou=aliases,dc=noa,dc=gr" by dn.base="uid=auth
- enticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=mailauth,ou=system,d
- c=noa,dc=gr" read by dn.base="uid=nocappsauth,ou=system,dc=noa,dc=gr" read
- by set.exact="this/owner/member* & user" write by group/groupOfNames/mem
- ber.exact="cn=admins,ou=groups,dc=noa,dc=gr" read
- olcAccess: {25}to dn.regex="^ou=*,ou=people,dc=noa,dc=gr$" attrs=children,e
- ntry by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr"
- read by group/groupOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,
- dc=gr" read by dn.base="uid=mailauth,ou=system,dc=noa,dc=gr" none by dn.b
- ase="uid=nocappsauth,ou=system,dc=noa,dc=gr" read by dn.base="uid=authenti
- cate,ou=system,dc=noa,dc=gr" read by users read by * +0 break
- olcAccess: {26}to dn.regex="^ou=*,ou=people,dc=noa,dc=gr$" attrs=userPasswo
- rd by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" r
- ead by dn.base="uid=authenticate,ou=system,dc=noa,dc=gr" read by self wri
- te by * auth
- olcAccess: {27}to dn.regex="^ou=*,ou=people,dc=noa,dc=gr$" by group/groupOf
- Names/member.exact="cn=admins,ou=groups,dc=noa,dc=gr" read by group/groupO
- fNames/member.exact="cn=guestadmins,ou=groups,dc=noa,dc=gr" read by dn.bas
- e="uid=authenticate,ou=system,dc=noa,dc=gr" read by self read
- olcAccess: {28}to dn.subtree="ou=people,dc=noa,dc=gr" attrs=children,entry
- by peername.ip="194.177.210.135" read by peername.ipv6="2001:648:2ffc:200
- ::135" read by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa
- ,dc=gr" write by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr" writ
- e by users read by * +0 break
- olcAccess: {29}to dn.subtree="ou=people,dc=noa,dc=gr" by dn.base="uid=authe
- nticate,ou=system,dc=noa,dc=gr" read by dn.base="uid=loginauthbind,ou=syst
- em,dc=noa,dc=gr" read by dn.base="uid=mailauth,ou=system,dc=noa,dc=gr" rea
- d by dn.base="uid=nocappsauth,ou=system,dc=noa,dc=gr" read by * +0 break
- olcAccess: {30}to dn.subtree="ou=people,dc=noa,dc=gr" attrs=@entryAccessEnti
- ties by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=noa,dc=gr"
- read by group/groupOfNames/member.exact="cn=guestadmins,ou=groups,dc=noa,d
- c=gr" read
- olcAccess: {31}to dn.subtree="ou=people,dc=noa,dc=gr" attrs=userPassword,us
- erPKCS12,shadowLastChange,krbPrincipalKey by set.exact="this/writeAccessEn
- tities/member* & user" write by set.exact="this/readAccessEntities/member*
- & user" none by set.exact="this/searchAccessEntities/member* & user" sear
- ch by self write by * auth
- olcAccess: {32}to dn.subtree="ou=people,dc=noa,dc=gr" by set.exact="this/wr
- iteAccessEntities/member* & user" write by set.exact="this/readAccessEntit
- ies/member* & user" read by set.exact="this/searchAccessEntities/member* &
- user" search by group/groupOfNames/member.exact="cn=admins,ou=groups,dc=n
- oa,dc=gr" read by group/groupOfNames/member.exact="cn=guestadmins,ou=group
- s,dc=noa,dc=gr" read by dn.base="uid=kdc-service,ou=system,dc=noa,dc=gr" r
- ead by dn.base="uid=krb-adm-service,ou=system,dc=noa,dc=gr" write by * +0
- break
- olcAccess: {33}to dn.one="ou=people,dc=noa,dc=gr" attrs=givenName,sn,cn,cn;
- lang-en-us,cn;lang-el-gr,uid,telephoneNumber,mail,objectclass,title,title;l
- ang-en-us,title;lang-el-gr,ou,userSMIMECertificate,userCertificate by peer
- name.ip="194.177.210.135" read by peername.ipv6="2001:648:2ffc:200::135" r
- ead by users read
- olcAccess: {34}to dn.base="dc=noa,dc=gr" by peername.ip="194.177.210.135"
- read by peername.ipv6="2001:648:2ffc:200::135" read by users read
- olcAddContentAcl: FALSE
- olcLastMod: TRUE
- olcMaxDerefDepth: 15
- olcReadOnly: FALSE
- olcRootDN: cn=Manager,dc=noa,dc=gr
- olcRootPW:: <Removed>
- olcSyncUseSubentry: FALSE
- olcMonitoring: TRUE
- olcDbNoSync: FALSE
- olcDbIndex: objectClass pres,eq
- olcDbIndex: entryUUID eq
- olcDbIndex: entryCSN eq
- olcDbIndex: cn pres,eq,sub
- olcDbIndex: uid pres,eq
- olcDbIndex: aRecord pres,eq,sub
- olcDbIndex: ou pres,eq
- olcDbIndex: schacUserStatus pres,eq
- olcDbIndex: krbPrincipalName pres,eq,sub
- olcDbIndex: givenName pres,eq,sub
- olcDbIndex: sn pres,eq,sub
- olcDbIndex: mail pres,eq,sub
- olcDbIndex: vacationActive eq
- olcDbIndex: owner eq
- olcDbIndex: mailacceptinggeneralid pres,eq
- olcDbIndex: associatedDomain pres,eq,sub
- olcDbIndex: aliasInactive eq
- olcDbIndex: employeeType pres,eq
- olcDbIndex: pTRRecord pres,eq,sub
- olcDbIndex: cNAMERecord pres,eq
- olcDbIndex: emailLocalAddress pres,eq,sub
- olcDbMaxSize: 1073741824
- olcDbMode: 0600
- olcDbSearchStack: 16
- entryUUID: f8227d31-08ec-472b-a13b-a1ad004944ff
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- structuralObjectClass: olcMdbConfig
- entryCSN: 20200326141834.046007Z#000000#000#000000
- modifiersName: cn=admin,cn=config
- modifyTimestamp: 20200326141834Z
- dn: olcOverlay={0}auditlog,olcDatabase={1}mdb,cn=config
- objectClass: olcOverlayConfig
- objectClass: olcAuditlogConfig
- olcOverlay: {0}auditlog
- olcAuditlogFile: /usr/local/openldap/var/openldap-data/ldapaudit.log
- structuralObjectClass: olcAuditlogConfig
- entryUUID: 711803d0-c1f8-4a2d-ab3f-9bbc46cc9820
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: olcOverlay={1}dynlist,olcDatabase={1}mdb,cn=config
- objectClass: olcOverlayConfig
- objectClass: olcDynamicList
- olcOverlay: {1}dynlist
- olcDlAttrSet: {0}nisMailAlias labeledURI
- olcDlAttrSet: {1}groupOfURLs labeledURI member
- structuralObjectClass: olcDynamicList
- entryUUID: d05ebefc-5e9c-47d9-a06d-82fc114d6929
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: olcOverlay={2}syncprov,olcDatabase={1}mdb,cn=config
- objectClass: olcOverlayConfig
- objectClass: olcSyncProvConfig
- olcOverlay: {2}syncprov
- olcSpCheckpoint: 100 10
- olcSpSessionlog: 100
- structuralObjectClass: olcSyncProvConfig
- entryUUID: 51587b83-a16a-4e07-8c1d-f1729f836a8a
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
- dn: olcDatabase={2}monitor,cn=config
- objectClass: olcDatabaseConfig
- olcDatabase: {2}monitor
- olcAccess: {0}to * by dn.base="cn=manager,dc=noa,dc=gr" read by * none
- olcAddContentAcl: FALSE
- olcLastMod: TRUE
- olcMaxDerefDepth: 15
- olcReadOnly: FALSE
- olcSyncUseSubentry: FALSE
- olcMonitoring: FALSE
- structuralObjectClass: olcDatabaseConfig
- entryUUID: 8ecb1cd6-0cdf-41d5-9d47-071a43f30b7e
- creatorsName: cn=config
- createTimestamp: 20111017141815Z
- entryCSN: 20111017141815.387018Z#000000#000#000000
- modifiersName: cn=config
- modifyTimestamp: 20111017141815Z
Advertisement
Add Comment
Please, Sign In to add comment