cn=schema.ldif 34 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599
  1. # AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.
  2. # CRC32 055d1494
  3. dn: cn=schema
  4. objectClass: olcSchemaConfig
  5. cn: schema
  6. olcObjectIdentifier: OLcfg 1.3.6.1.4.1.4203.1.12.2
  7. olcObjectIdentifier: OLcfgAt OLcfg:3
  8. olcObjectIdentifier: OLcfgGlAt OLcfgAt:0
  9. olcObjectIdentifier: OLcfgBkAt OLcfgAt:1
  10. olcObjectIdentifier: OLcfgDbAt OLcfgAt:2
  11. olcObjectIdentifier: OLcfgOvAt OLcfgAt:3
  12. olcObjectIdentifier: OLcfgCtAt OLcfgAt:4
  13. olcObjectIdentifier: OLcfgOc OLcfg:4
  14. olcObjectIdentifier: OLcfgGlOc OLcfgOc:0
  15. olcObjectIdentifier: OLcfgBkOc OLcfgOc:1
  16. olcObjectIdentifier: OLcfgDbOc OLcfgOc:2
  17. olcObjectIdentifier: OLcfgOvOc OLcfgOc:3
  18. olcObjectIdentifier: OLcfgCtOc OLcfgOc:4
  19. olcObjectIdentifier: OMsyn 1.3.6.1.4.1.1466.115.121.1
  20. olcObjectIdentifier: OMsBoolean OMsyn:7
  21. olcObjectIdentifier: OMsDN OMsyn:12
  22. olcObjectIdentifier: OMsDirectoryString OMsyn:15
  23. olcObjectIdentifier: OMsIA5String OMsyn:26
  24. olcObjectIdentifier: OMsInteger OMsyn:27
  25. olcObjectIdentifier: OMsOID OMsyn:38
  26. olcObjectIdentifier: OMsOctetString OMsyn:40
  27. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.1 DESC 'ACI Item' X-BINARY-TRA
  28. NSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  29. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.2 DESC 'Access Point' X-NOT-HU
  30. MAN-READABLE 'TRUE' )
  31. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type Descrip
  32. tion' )
  33. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.4 DESC 'Audio' X-NOT-HUMAN-REA
  34. DABLE 'TRUE' )
  35. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary' X-NOT-HUMAN-RE
  36. ADABLE 'TRUE' )
  37. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )
  38. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )
  39. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate' X-BINARY-
  40. TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  41. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate List' X-BI
  42. NARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  43. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate Pair' X-B
  44. INARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  45. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.1 DESC 'X.509 AttributeCerti
  46. ficate' X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  47. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished Name' )
  48. olcLdapSyntaxes: ( 1.2.36.79672281.1.5.0 DESC 'RDN' )
  49. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.13 DESC 'Data Quality' )
  50. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )
  51. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )
  52. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule Desc
  53. ription' )
  54. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure Rule De
  55. scription' )
  56. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.19 DESC 'DSA Quality' )
  57. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.20 DESC 'DSE Type' )
  58. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )
  59. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile Telephone N
  60. umber' )
  61. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax' X-NOT-HUMAN-READ
  62. ABLE 'TRUE' )
  63. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )
  64. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )
  65. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )
  66. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )
  67. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG' X-NOT-HUMAN-REA
  68. DABLE 'TRUE' )
  69. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.29 DESC 'Master And Shadow Acc
  70. ess Points' )
  71. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule Descrip
  72. tion' )
  73. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use Des
  74. cription' )
  75. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.32 DESC 'Mail Preference' )
  76. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR Address' )
  77. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional UID
  78. ' )
  79. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form Description
  80. ' )
  81. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )
  82. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class Descript
  83. ion' )
  84. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )
  85. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )
  86. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )
  87. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )
  88. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol Information'
  89. )
  90. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation Address'
  91. )
  92. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )
  93. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )
  94. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.45 DESC 'SubtreeSpecification'
  95. )
  96. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported Algorithm'
  97. X-BINARY-TRANSFER-REQUIRED 'TRUE' X-NOT-HUMAN-READABLE 'TRUE' )
  98. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )
  99. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal Iden
  100. tifier' )
  101. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )
  102. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax Descripti
  103. on' )
  104. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.55 DESC 'Modify Rights' )
  105. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.56 DESC 'LDAP Schema Definitio
  106. n' )
  107. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.57 DESC 'LDAP Schema Descripti
  108. on' )
  109. olcLdapSyntaxes: ( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring Assertion'
  110. )
  111. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.0 DESC 'RFC2307 NIS Netgroup Triple' )
  112. olcLdapSyntaxes: ( 1.3.6.1.1.1.0.1 DESC 'RFC2307 Boot Parameter' )
  113. olcLdapSyntaxes: ( 1.3.6.1.1.15.1 DESC 'Certificate Exact Assertion' )
  114. olcLdapSyntaxes: ( 1.3.6.1.1.15.2 DESC 'Certificate Assertion' )
  115. olcLdapSyntaxes: ( 1.3.6.1.1.15.3 DESC 'Certificate Pair Exact Assertion' )
  116. olcLdapSyntaxes: ( 1.3.6.1.1.15.4 DESC 'Certificate Pair Assertion' )
  117. olcLdapSyntaxes: ( 1.3.6.1.1.15.5 DESC 'Certificate List Exact Assertion' )
  118. olcLdapSyntaxes: ( 1.3.6.1.1.15.6 DESC 'Certificate List Assertion' )
  119. olcLdapSyntaxes: ( 1.3.6.1.1.15.7 DESC 'Algorithm Identifier' )
  120. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.2 DESC 'AttributeCertificate
  121. Exact Assertion' )
  122. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.10.2.3 DESC 'AttributeCertificate
  123. Assertion' )
  124. olcLdapSyntaxes: ( 1.3.6.1.1.16.1 DESC 'UUID' )
  125. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.1 DESC 'CSN' )
  126. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.11.2.4 DESC 'CSN SID' )
  127. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.1.1.1 DESC 'OpenLDAP void' )
  128. olcLdapSyntaxes: ( 1.3.6.1.4.1.4203.666.2.7 DESC 'OpenLDAP authz' )
  129. olcAttributeTypes: ( 2.5.4.0 NAME 'objectClass' DESC 'RFC4512: object classe
  130. s of the entity' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115
  131. .121.1.38 )
  132. olcAttributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' DESC 'RFC4512: st
  133. ructural object class of entry' EQUALITY objectIdentifierMatch SYNTAX 1.3.6
  134. .1.4.1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryO
  135. peration )
  136. olcAttributeTypes: ( 2.5.18.1 NAME 'createTimestamp' DESC 'RFC4512: time whi
  137. ch object was created' EQUALITY generalizedTimeMatch ORDERING generalizedTi
  138. meOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-M
  139. ODIFICATION USAGE directoryOperation )
  140. olcAttributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' DESC 'RFC4512: time whi
  141. ch object was last modified' EQUALITY generalizedTimeMatch ORDERING general
  142. izedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-
  143. USER-MODIFICATION USAGE directoryOperation )
  144. olcAttributeTypes: ( 2.5.18.3 NAME 'creatorsName' DESC 'RFC4512: name of cre
  145. ator' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
  146. SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  147. olcAttributeTypes: ( 2.5.18.4 NAME 'modifiersName' DESC 'RFC4512: name of la
  148. st modifier' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  149. 1.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  150. olcAttributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' DESC 'X.501: entry has
  151. children' EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-
  152. VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  153. olcAttributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry' DESC 'RFC4512: name
  154. of controlling subschema entry' EQUALITY distinguishedNameMatch SYNTAX 1.3.
  155. 6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directory
  156. Operation )
  157. olcAttributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry' EQUA
  158. LITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VAL
  159. UE NO-USER-MODIFICATION USAGE directoryOperation )
  160. olcAttributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID' DESC 'UUID of the entry
  161. ' EQUALITY UUIDMatch ORDERING UUIDOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGL
  162. E-VALUE NO-USER-MODIFICATION USAGE directoryOperation )
  163. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC 'change s
  164. equence number of the entry content' EQUALITY CSNMatch ORDERING CSNOrdering
  165. Match SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MODIFICAT
  166. ION USAGE directoryOperation )
  167. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.13 NAME 'namingCSN' DESC 'change
  168. sequence number of the entry naming (RDN)' EQUALITY CSNMatch ORDERING CSNO
  169. rderingMatch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} SINGLE-VALUE NO-USER-MO
  170. DIFICATION USAGE directoryOperation )
  171. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.23 NAME 'syncreplCookie' DESC 's
  172. yncrepl Cookie for shadow copy' EQUALITY octetStringMatch ORDERING octetStr
  173. ingOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE NO-USER-
  174. MODIFICATION USAGE dSAOperation )
  175. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.25 NAME 'contextCSN' DESC 'the l
  176. argest committed CSN of a context' EQUALITY CSNMatch ORDERING CSNOrderingMa
  177. tch SYNTAX 1.3.6.1.4.1.4203.666.11.2.1{64} NO-USER-MODIFICATION USAGE dSAOp
  178. eration )
  179. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer' DESC 'RFC45
  180. 12: alternative servers' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOper
  181. ation )
  182. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts' DESC '
  183. RFC4512: naming contexts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE dSAOpe
  184. ration )
  185. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl' DES
  186. C 'RFC4512: supported controls' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE
  187. dSAOperation )
  188. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.7 NAME 'supportedExtension' DE
  189. SC 'RFC4512: supported extended operations' SYNTAX 1.3.6.1.4.1.1466.115.121
  190. .1.38 USAGE dSAOperation )
  191. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.15 NAME 'supportedLDAPVersion'
  192. DESC 'RFC4512: supported LDAP versions' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
  193. 27 USAGE dSAOperation )
  194. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.14 NAME 'supportedSASLMechanis
  195. ms' DESC 'RFC4512: supported SASL mechanisms' SYNTAX 1.3.6.1.4.1.1466.115.1
  196. 21.1.15 USAGE dSAOperation )
  197. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.5 NAME 'supportedFeatures' DESC 'R
  198. FC4512: features supported by the server' EQUALITY objectIdentifierMatch SY
  199. NTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
  200. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.10 NAME 'monitorContext' DESC 'm
  201. onitor context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
  202. .121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  203. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.12.2.1 NAME 'configContext' DESC 'co
  204. nfig context' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  205. 21.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  206. olcAttributeTypes: ( 1.3.6.1.1.4 NAME 'vendorName' DESC 'RFC3045: name of im
  207. plementation vendor' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.12
  208. 1.1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  209. olcAttributeTypes: ( 1.3.6.1.1.5 NAME 'vendorVersion' DESC 'RFC3045: version
  210. of implementation' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  211. .1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation )
  212. olcAttributeTypes: ( 2.5.18.5 NAME 'administrativeRole' DESC 'RFC3672: admin
  213. istrative role' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.
  214. 121.1.38 USAGE directoryOperation )
  215. olcAttributeTypes: ( 2.5.18.6 NAME 'subtreeSpecification' DESC 'RFC3672: sub
  216. tree specification' SYNTAX 1.3.6.1.4.1.1466.115.121.1.45 SINGLE-VALUE USAGE
  217. directoryOperation )
  218. olcAttributeTypes: ( 2.5.21.1 NAME 'dITStructureRules' DESC 'RFC4512: DIT st
  219. ructure rules' EQUALITY integerFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
  220. 115.121.1.17 USAGE directoryOperation )
  221. olcAttributeTypes: ( 2.5.21.2 NAME 'dITContentRules' DESC 'RFC4512: DIT cont
  222. ent rules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.
  223. 1466.115.121.1.16 USAGE directoryOperation )
  224. olcAttributeTypes: ( 2.5.21.4 NAME 'matchingRules' DESC 'RFC4512: matching r
  225. ules' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
  226. 115.121.1.30 USAGE directoryOperation )
  227. olcAttributeTypes: ( 2.5.21.5 NAME 'attributeTypes' DESC 'RFC4512: attribute
  228. types' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.146
  229. 6.115.121.1.3 USAGE directoryOperation )
  230. olcAttributeTypes: ( 2.5.21.6 NAME 'objectClasses' DESC 'RFC4512: object cla
  231. sses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.
  232. 115.121.1.37 USAGE directoryOperation )
  233. olcAttributeTypes: ( 2.5.21.7 NAME 'nameForms' DESC 'RFC4512: name forms ' E
  234. QUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1.1466.115.121
  235. .1.35 USAGE directoryOperation )
  236. olcAttributeTypes: ( 2.5.21.8 NAME 'matchingRuleUse' DESC 'RFC4512: matching
  237. rule uses' EQUALITY objectIdentifierFirstComponentMatch SYNTAX 1.3.6.1.4.1
  238. .1466.115.121.1.31 USAGE directoryOperation )
  239. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes' DESC 'R
  240. FC4512: LDAP syntaxes' EQUALITY objectIdentifierFirstComponentMatch SYNTAX
  241. 1.3.6.1.4.1.1466.115.121.1.54 USAGE directoryOperation )
  242. olcAttributeTypes: ( 2.5.4.1 NAME ( 'aliasedObjectName' 'aliasedEntryName' )
  243. DESC 'RFC4512: name of aliased object' EQUALITY distinguishedNameMatch SYN
  244. TAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE )
  245. olcAttributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'ref' DESC 'RFC3296: subo
  246. rdinate referral URL' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.1
  247. 21.1.15 USAGE distributedOperation )
  248. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.1 NAME 'entry' DESC 'OpenLDAP ACL
  249. entry pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO-USER-
  250. MODIFICATION USAGE dSAOperation )
  251. olcAttributeTypes: ( 1.3.6.1.4.1.4203.1.3.2 NAME 'children' DESC 'OpenLDAP A
  252. CL children pseudo-attribute' SYNTAX 1.3.6.1.4.1.4203.1.1.1 SINGLE-VALUE NO
  253. -USER-MODIFICATION USAGE dSAOperation )
  254. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.8 NAME ( 'authzTo' 'saslAuthzTo'
  255. ) DESC 'proxy authorization targets' EQUALITY authzMatch SYNTAX 1.3.6.1.4.
  256. 1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  257. olcAttributeTypes: ( 1.3.6.1.4.1.4203.666.1.9 NAME ( 'authzFrom' 'saslAuthzF
  258. rom' ) DESC 'proxy authorization sources' EQUALITY authzMatch SYNTAX 1.3.6.
  259. 1.4.1.4203.666.2.7 USAGE distributedOperation X-ORDERED 'VALUES' )
  260. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.3 NAME 'entryTtl' DESC 'RFC258
  261. 9: entry time-to-live' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO
  262. -USER-MODIFICATION USAGE dSAOperation )
  263. olcAttributeTypes: ( 1.3.6.1.4.1.1466.101.119.4 NAME 'dynamicSubtrees' DESC
  264. 'RFC2589: dynamic subtrees' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MO
  265. DIFICATION USAGE dSAOperation )
  266. olcAttributeTypes: ( 2.5.4.49 NAME 'distinguishedName' DESC 'RFC4519: common
  267. supertype of DN attributes' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1
  268. .4.1.1466.115.121.1.12 )
  269. olcAttributeTypes: ( 2.5.4.41 NAME 'name' DESC 'RFC4519: common supertype of
  270. name attributes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  271. SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} )
  272. olcAttributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' ) DESC 'RFC4519: commo
  273. n name(s) for which the entity is known by' SUP name )
  274. olcAttributeTypes: ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' ) DESC
  275. 'RFC4519: user identifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstr
  276. ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
  277. olcAttributeTypes: ( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'RFC2307: An inte
  278. ger uniquely identifying a user in an administrative domain' EQUALITY integ
  279. erMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  280. SINGLE-VALUE )
  281. olcAttributeTypes: ( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'RFC2307: An inte
  282. ger uniquely identifying a group in an administrative domain' EQUALITY inte
  283. gerMatch ORDERING integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
  284. SINGLE-VALUE )
  285. olcAttributeTypes: ( 2.5.4.35 NAME 'userPassword' DESC 'RFC4519/2307: passwo
  286. rd of user' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{
  287. 128} )
  288. olcAttributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' DESC 'RFC2079: U
  289. niform Resource Identifier with optional label' EQUALITY caseExactMatch SYN
  290. TAX 1.3.6.1.4.1.1466.115.121.1.15 )
  291. olcAttributeTypes: ( 2.5.4.13 NAME 'description' DESC 'RFC4519: descriptive
  292. information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
  293. AX 1.3.6.1.4.1.1466.115.121.1.15{1024} )
  294. olcAttributeTypes: ( 2.5.4.34 NAME 'seeAlso' DESC 'RFC4519: DN of related ob
  295. ject' SUP distinguishedName )
  296. olcAttributeTypes: ( OLcfgGlAt:78 NAME 'olcConfigFile' DESC 'File for slapd
  297. configuration directives' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStrin
  298. g SINGLE-VALUE )
  299. olcAttributeTypes: ( OLcfgGlAt:79 NAME 'olcConfigDir' DESC 'Directory for sl
  300. apd configuration backend' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryStri
  301. ng SINGLE-VALUE )
  302. olcAttributeTypes: ( OLcfgGlAt:1 NAME 'olcAccess' DESC 'Access Control List'
  303. EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  304. olcAttributeTypes: ( OLcfgGlAt:86 NAME 'olcAddContentAcl' DESC 'Check ACLs a
  305. gainst content of Add ops' SYNTAX OMsBoolean SINGLE-VALUE )
  306. olcAttributeTypes: ( OLcfgGlAt:2 NAME 'olcAllows' DESC 'Allowed set of depre
  307. cated features' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  308. olcAttributeTypes: ( OLcfgGlAt:3 NAME 'olcArgsFile' DESC 'File for slapd com
  309. mand line options' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
  310. E-VALUE )
  311. olcAttributeTypes: ( OLcfgGlAt:5 NAME 'olcAttributeOptions' EQUALITY caseIgn
  312. oreMatch SYNTAX OMsDirectoryString )
  313. olcAttributeTypes: ( OLcfgGlAt:4 NAME 'olcAttributeTypes' DESC 'OpenLDAP att
  314. ributeTypes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
  315. AX OMsDirectoryString X-ORDERED 'VALUES' )
  316. olcAttributeTypes: ( OLcfgGlAt:6 NAME 'olcAuthIDRewrite' EQUALITY caseIgnore
  317. Match SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  318. olcAttributeTypes: ( OLcfgGlAt:7 NAME 'olcAuthzPolicy' EQUALITY caseIgnoreMa
  319. tch SYNTAX OMsDirectoryString SINGLE-VALUE )
  320. olcAttributeTypes: ( OLcfgGlAt:8 NAME 'olcAuthzRegexp' EQUALITY caseIgnoreMa
  321. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  322. olcAttributeTypes: ( OLcfgGlAt:9 NAME 'olcBackend' DESC 'A type of backend'
  323. EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGLE-VALUE X-ORDERED '
  324. SIBLINGS' )
  325. olcAttributeTypes: ( OLcfgGlAt:10 NAME 'olcConcurrency' SYNTAX OMsInteger SI
  326. NGLE-VALUE )
  327. olcAttributeTypes: ( OLcfgGlAt:11 NAME 'olcConnMaxPending' SYNTAX OMsInteger
  328. SINGLE-VALUE )
  329. olcAttributeTypes: ( OLcfgGlAt:12 NAME 'olcConnMaxPendingAuth' SYNTAX OMsInt
  330. eger SINGLE-VALUE )
  331. olcAttributeTypes: ( OLcfgGlAt:13 NAME 'olcDatabase' DESC 'The backend type
  332. for a database instance' SUP olcBackend SINGLE-VALUE X-ORDERED 'SIBLINGS' )
  333. olcAttributeTypes: ( OLcfgGlAt:14 NAME 'olcDefaultSearchBase' SYNTAX OMsDN S
  334. INGLE-VALUE )
  335. olcAttributeTypes: ( OLcfgGlAt:15 NAME 'olcDisallows' EQUALITY caseIgnoreMat
  336. ch SYNTAX OMsDirectoryString )
  337. olcAttributeTypes: ( OLcfgGlAt:16 NAME 'olcDitContentRules' DESC 'OpenLDAP D
  338. IT content rules' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
  339. SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  340. olcAttributeTypes: ( OLcfgDbAt:0.20 NAME 'olcExtraAttrs' EQUALITY caseIgnore
  341. Match SYNTAX OMsDirectoryString )
  342. olcAttributeTypes: ( OLcfgGlAt:17 NAME 'olcGentleHUP' SYNTAX OMsBoolean SING
  343. LE-VALUE )
  344. olcAttributeTypes: ( OLcfgDbAt:0.17 NAME 'olcHidden' SYNTAX OMsBoolean SINGL
  345. E-VALUE )
  346. olcAttributeTypes: ( OLcfgGlAt:18 NAME 'olcIdleTimeout' SYNTAX OMsInteger SI
  347. NGLE-VALUE )
  348. olcAttributeTypes: ( OLcfgGlAt:19 NAME 'olcInclude' SUP labeledURI )
  349. olcAttributeTypes: ( OLcfgGlAt:20 NAME 'olcIndexSubstrIfMinLen' SYNTAX OMsIn
  350. teger SINGLE-VALUE )
  351. olcAttributeTypes: ( OLcfgGlAt:21 NAME 'olcIndexSubstrIfMaxLen' SYNTAX OMsIn
  352. teger SINGLE-VALUE )
  353. olcAttributeTypes: ( OLcfgGlAt:22 NAME 'olcIndexSubstrAnyLen' SYNTAX OMsInte
  354. ger SINGLE-VALUE )
  355. olcAttributeTypes: ( OLcfgGlAt:23 NAME 'olcIndexSubstrAnyStep' SYNTAX OMsInt
  356. eger SINGLE-VALUE )
  357. olcAttributeTypes: ( OLcfgGlAt:84 NAME 'olcIndexIntLen' SYNTAX OMsInteger SI
  358. NGLE-VALUE )
  359. olcAttributeTypes: ( OLcfgDbAt:0.4 NAME 'olcLastMod' SYNTAX OMsBoolean SINGL
  360. E-VALUE )
  361. olcAttributeTypes: ( OLcfgGlAt:85 NAME 'olcLdapSyntaxes' DESC 'OpenLDAP ldap
  362. Syntax' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OM
  363. sDirectoryString X-ORDERED 'VALUES' )
  364. olcAttributeTypes: ( OLcfgDbAt:0.5 NAME 'olcLimits' EQUALITY caseIgnoreMatch
  365. SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  366. olcAttributeTypes: ( OLcfgGlAt:93 NAME 'olcListenerThreads' SYNTAX OMsIntege
  367. r SINGLE-VALUE )
  368. olcAttributeTypes: ( OLcfgGlAt:26 NAME 'olcLocalSSF' SYNTAX OMsInteger SINGL
  369. E-VALUE )
  370. olcAttributeTypes: ( OLcfgGlAt:27 NAME 'olcLogFile' SYNTAX OMsDirectoryStrin
  371. g SINGLE-VALUE )
  372. olcAttributeTypes: ( OLcfgGlAt:28 NAME 'olcLogLevel' EQUALITY caseIgnoreMatc
  373. h SYNTAX OMsDirectoryString )
  374. olcAttributeTypes: ( OLcfgDbAt:0.6 NAME 'olcMaxDerefDepth' SYNTAX OMsInteger
  375. SINGLE-VALUE )
  376. olcAttributeTypes: ( OLcfgDbAt:0.16 NAME 'olcMirrorMode' SYNTAX OMsBoolean S
  377. INGLE-VALUE )
  378. olcAttributeTypes: ( OLcfgGlAt:30 NAME 'olcModuleLoad' EQUALITY caseIgnoreMa
  379. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  380. olcAttributeTypes: ( OLcfgGlAt:31 NAME 'olcModulePath' SYNTAX OMsDirectorySt
  381. ring SINGLE-VALUE )
  382. olcAttributeTypes: ( OLcfgDbAt:0.18 NAME 'olcMonitoring' SYNTAX OMsBoolean S
  383. INGLE-VALUE )
  384. olcAttributeTypes: ( OLcfgGlAt:32 NAME 'olcObjectClasses' DESC 'OpenLDAP obj
  385. ect classes' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNT
  386. AX OMsDirectoryString X-ORDERED 'VALUES' )
  387. olcAttributeTypes: ( OLcfgGlAt:33 NAME 'olcObjectIdentifier' EQUALITY caseIg
  388. noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX OMsDirectoryString X-ORDE
  389. RED 'VALUES' )
  390. olcAttributeTypes: ( OLcfgGlAt:34 NAME 'olcOverlay' SUP olcDatabase SINGLE-V
  391. ALUE X-ORDERED 'SIBLINGS' )
  392. olcAttributeTypes: ( OLcfgGlAt:35 NAME 'olcPasswordCryptSaltFormat' SYNTAX O
  393. MsDirectoryString SINGLE-VALUE )
  394. olcAttributeTypes: ( OLcfgGlAt:36 NAME 'olcPasswordHash' EQUALITY caseIgnore
  395. Match SYNTAX OMsDirectoryString )
  396. olcAttributeTypes: ( OLcfgGlAt:37 NAME 'olcPidFile' SYNTAX OMsDirectoryStrin
  397. g SINGLE-VALUE )
  398. olcAttributeTypes: ( OLcfgGlAt:38 NAME 'olcPlugin' EQUALITY caseIgnoreMatch
  399. SYNTAX OMsDirectoryString )
  400. olcAttributeTypes: ( OLcfgGlAt:39 NAME 'olcPluginLogFile' SYNTAX OMsDirector
  401. yString SINGLE-VALUE )
  402. olcAttributeTypes: ( OLcfgGlAt:40 NAME 'olcReadOnly' SYNTAX OMsBoolean SINGL
  403. E-VALUE )
  404. olcAttributeTypes: ( OLcfgGlAt:41 NAME 'olcReferral' SUP labeledURI SINGLE-V
  405. ALUE )
  406. olcAttributeTypes: ( OLcfgDbAt:0.7 NAME 'olcReplica' SUP labeledURI EQUALITY
  407. caseIgnoreMatch X-ORDERED 'VALUES' )
  408. olcAttributeTypes: ( OLcfgGlAt:43 NAME 'olcReplicaArgsFile' SYNTAX OMsDirect
  409. oryString SINGLE-VALUE )
  410. olcAttributeTypes: ( OLcfgGlAt:44 NAME 'olcReplicaPidFile' SYNTAX OMsDirecto
  411. ryString SINGLE-VALUE )
  412. olcAttributeTypes: ( OLcfgGlAt:45 NAME 'olcReplicationInterval' SYNTAX OMsIn
  413. teger SINGLE-VALUE )
  414. olcAttributeTypes: ( OLcfgGlAt:46 NAME 'olcReplogFile' SYNTAX OMsDirectorySt
  415. ring SINGLE-VALUE )
  416. olcAttributeTypes: ( OLcfgGlAt:47 NAME 'olcRequires' EQUALITY caseIgnoreMatc
  417. h SYNTAX OMsDirectoryString )
  418. olcAttributeTypes: ( OLcfgGlAt:48 NAME 'olcRestrict' EQUALITY caseIgnoreMatc
  419. h SYNTAX OMsDirectoryString )
  420. olcAttributeTypes: ( OLcfgGlAt:49 NAME 'olcReverseLookup' SYNTAX OMsBoolean
  421. SINGLE-VALUE )
  422. olcAttributeTypes: ( OLcfgDbAt:0.8 NAME 'olcRootDN' EQUALITY distinguishedNa
  423. meMatch SYNTAX OMsDN SINGLE-VALUE )
  424. olcAttributeTypes: ( OLcfgGlAt:51 NAME 'olcRootDSE' EQUALITY caseIgnoreMatch
  425. SYNTAX OMsDirectoryString )
  426. olcAttributeTypes: ( OLcfgDbAt:0.9 NAME 'olcRootPW' SYNTAX OMsDirectoryStrin
  427. g SINGLE-VALUE )
  428. olcAttributeTypes: ( OLcfgGlAt:89 NAME 'olcSaslAuxprops' SYNTAX OMsDirectory
  429. String SINGLE-VALUE )
  430. olcAttributeTypes: ( OLcfgGlAt:53 NAME 'olcSaslHost' SYNTAX OMsDirectoryStri
  431. ng SINGLE-VALUE )
  432. olcAttributeTypes: ( OLcfgGlAt:54 NAME 'olcSaslRealm' SYNTAX OMsDirectoryStr
  433. ing SINGLE-VALUE )
  434. olcAttributeTypes: ( OLcfgGlAt:56 NAME 'olcSaslSecProps' SYNTAX OMsDirectory
  435. String SINGLE-VALUE )
  436. olcAttributeTypes: ( OLcfgGlAt:58 NAME 'olcSchemaDN' EQUALITY distinguishedN
  437. ameMatch SYNTAX OMsDN SINGLE-VALUE )
  438. olcAttributeTypes: ( OLcfgGlAt:59 NAME 'olcSecurity' EQUALITY caseIgnoreMatc
  439. h SYNTAX OMsDirectoryString )
  440. olcAttributeTypes: ( OLcfgGlAt:81 NAME 'olcServerID' EQUALITY caseIgnoreMatc
  441. h SYNTAX OMsDirectoryString )
  442. olcAttributeTypes: ( OLcfgGlAt:60 NAME 'olcSizeLimit' SYNTAX OMsDirectoryStr
  443. ing SINGLE-VALUE )
  444. olcAttributeTypes: ( OLcfgGlAt:61 NAME 'olcSockbufMaxIncoming' SYNTAX OMsInt
  445. eger SINGLE-VALUE )
  446. olcAttributeTypes: ( OLcfgGlAt:62 NAME 'olcSockbufMaxIncomingAuth' SYNTAX OM
  447. sInteger SINGLE-VALUE )
  448. olcAttributeTypes: ( OLcfgGlAt:83 NAME 'olcSortVals' DESC 'Attributes whose
  449. values will always be sorted' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryS
  450. tring )
  451. olcAttributeTypes: ( OLcfgDbAt:0.15 NAME 'olcSubordinate' SYNTAX OMsDirector
  452. yString SINGLE-VALUE )
  453. olcAttributeTypes: ( OLcfgDbAt:0.10 NAME 'olcSuffix' EQUALITY distinguishedN
  454. ameMatch SYNTAX OMsDN )
  455. olcAttributeTypes: ( OLcfgDbAt:0.19 NAME 'olcSyncUseSubentry' DESC 'Store sy
  456. nc context in a subentry' SYNTAX OMsBoolean SINGLE-VALUE )
  457. olcAttributeTypes: ( OLcfgDbAt:0.11 NAME 'olcSyncrepl' EQUALITY caseIgnoreMa
  458. tch SYNTAX OMsDirectoryString X-ORDERED 'VALUES' )
  459. olcAttributeTypes: ( OLcfgGlAt:90 NAME 'olcTCPBuffer' DESC 'Custom TCP buffe
  460. r size' SYNTAX OMsDirectoryString )
  461. olcAttributeTypes: ( OLcfgGlAt:66 NAME 'olcThreads' SYNTAX OMsInteger SINGLE
  462. -VALUE )
  463. olcAttributeTypes: ( OLcfgGlAt:67 NAME 'olcTimeLimit' SYNTAX OMsDirectoryStr
  464. ing )
  465. olcAttributeTypes: ( OLcfgGlAt:68 NAME 'olcTLSCACertificateFile' SYNTAX OMsD
  466. irectoryString SINGLE-VALUE )
  467. olcAttributeTypes: ( OLcfgGlAt:69 NAME 'olcTLSCACertificatePath' SYNTAX OMsD
  468. irectoryString SINGLE-VALUE )
  469. olcAttributeTypes: ( OLcfgGlAt:70 NAME 'olcTLSCertificateFile' SYNTAX OMsDir
  470. ectoryString SINGLE-VALUE )
  471. olcAttributeTypes: ( OLcfgGlAt:71 NAME 'olcTLSCertificateKeyFile' SYNTAX OMs
  472. DirectoryString SINGLE-VALUE )
  473. olcAttributeTypes: ( OLcfgGlAt:72 NAME 'olcTLSCipherSuite' SYNTAX OMsDirecto
  474. ryString SINGLE-VALUE )
  475. olcAttributeTypes: ( OLcfgGlAt:73 NAME 'olcTLSCRLCheck' SYNTAX OMsDirectoryS
  476. tring SINGLE-VALUE )
  477. olcAttributeTypes: ( OLcfgGlAt:82 NAME 'olcTLSCRLFile' SYNTAX OMsDirectorySt
  478. ring SINGLE-VALUE )
  479. olcAttributeTypes: ( OLcfgGlAt:74 NAME 'olcTLSRandFile' SYNTAX OMsDirectoryS
  480. tring SINGLE-VALUE )
  481. olcAttributeTypes: ( OLcfgGlAt:75 NAME 'olcTLSVerifyClient' SYNTAX OMsDirect
  482. oryString SINGLE-VALUE )
  483. olcAttributeTypes: ( OLcfgGlAt:77 NAME 'olcTLSDHParamFile' SYNTAX OMsDirecto
  484. ryString SINGLE-VALUE )
  485. olcAttributeTypes: ( OLcfgGlAt:87 NAME 'olcTLSProtocolMin' SYNTAX OMsDirecto
  486. ryString SINGLE-VALUE )
  487. olcAttributeTypes: ( OLcfgGlAt:80 NAME 'olcToolThreads' SYNTAX OMsInteger SI
  488. NGLE-VALUE )
  489. olcAttributeTypes: ( OLcfgDbAt:0.12 NAME 'olcUpdateDN' SYNTAX OMsDN SINGLE-V
  490. ALUE )
  491. olcAttributeTypes: ( OLcfgDbAt:0.13 NAME 'olcUpdateRef' SUP labeledURI EQUAL
  492. ITY caseIgnoreMatch )
  493. olcAttributeTypes: ( OLcfgGlAt:88 NAME 'olcWriteTimeout' SYNTAX OMsInteger S
  494. INGLE-VALUE )
  495. olcAttributeTypes: ( OLcfgDbAt:0.1 NAME 'olcDbDirectory' DESC 'Directory for
  496. database content' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString SINGL
  497. E-VALUE )
  498. olcAttributeTypes: ( OLcfgDbAt:1.2 NAME 'olcDbCheckpoint' DESC 'Database che
  499. ckpoint interval in kbytes and minutes' SYNTAX OMsDirectoryString SINGLE-VA
  500. LUE )
  501. olcAttributeTypes: ( OLcfgDbAt:1.4 NAME 'olcDbNoSync' DESC 'Disable synchron
  502. ous database writes' SYNTAX OMsBoolean SINGLE-VALUE )
  503. olcAttributeTypes: ( OLcfgDbAt:12.3 NAME 'olcDbEnvFlags' DESC 'Database envi
  504. ronment flags' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  505. olcAttributeTypes: ( OLcfgDbAt:0.2 NAME 'olcDbIndex' DESC 'Attribute index p
  506. arameters' EQUALITY caseIgnoreMatch SYNTAX OMsDirectoryString )
  507. olcAttributeTypes: ( OLcfgDbAt:12.1 NAME 'olcDbMaxReaders' DESC 'Maximum num
  508. ber of threads that may access the DB concurrently' SYNTAX OMsInteger SINGL
  509. E-VALUE )
  510. olcAttributeTypes: ( OLcfgDbAt:12.2 NAME 'olcDbMaxSize' DESC 'Maximum size o
  511. f DB in bytes' SYNTAX OMsInteger SINGLE-VALUE )
  512. olcAttributeTypes: ( OLcfgDbAt:0.3 NAME 'olcDbMode' DESC 'Unix permissions o
  513. f database files' SYNTAX OMsDirectoryString SINGLE-VALUE )
  514. olcAttributeTypes: ( OLcfgDbAt:12.5 NAME 'olcDbRtxnSize' DESC 'Number of ent
  515. ries to process in one read transaction' SYNTAX OMsInteger SINGLE-VALUE )
  516. olcAttributeTypes: ( OLcfgDbAt:1.9 NAME 'olcDbSearchStack' DESC 'Depth of se
  517. arch stack in IDLs' SYNTAX OMsInteger SINGLE-VALUE )
  518. olcObjectClasses: ( 2.5.6.0 NAME 'top' DESC 'top of the superclass chain' AB
  519. STRACT MUST objectClass )
  520. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject' DES
  521. C 'RFC4512: extensible object' SUP top AUXILIARY )
  522. olcObjectClasses: ( 2.5.6.1 NAME 'alias' DESC 'RFC4512: an alias' SUP top ST
  523. RUCTURAL MUST aliasedObjectName )
  524. olcObjectClasses: ( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC 'namedref:
  525. named subordinate referral' SUP top STRUCTURAL MUST ref )
  526. olcObjectClasses: ( 1.3.6.1.4.1.4203.1.4.1 NAME ( 'OpenLDAProotDSE' 'LDAProo
  527. tDSE' ) DESC 'OpenLDAP Root DSE object' SUP top STRUCTURAL MAY cn )
  528. olcObjectClasses: ( 2.5.17.0 NAME 'subentry' DESC 'RFC3672: subentry' SUP to
  529. p STRUCTURAL MUST ( cn $ subtreeSpecification ) )
  530. olcObjectClasses: ( 2.5.20.1 NAME 'subschema' DESC 'RFC4512: controlling sub
  531. schema (sub)entry' AUXILIARY MAY ( dITStructureRules $ nameForms $ dITConte
  532. ntRules $ objectClasses $ attributeTypes $ matchingRules $ matchingRuleUse
  533. ) )
  534. olcObjectClasses: ( 1.3.6.1.4.1.1466.101.119.2 NAME 'dynamicObject' DESC 'RF
  535. C2589: Dynamic Object' SUP top AUXILIARY )
  536. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.4 NAME 'glue' DESC 'Glue Entry' S
  537. UP top STRUCTURAL )
  538. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.5 NAME 'syncConsumerSubentry' DES
  539. C 'Persistent Info for SyncRepl Consumer' AUXILIARY MAY syncreplCookie )
  540. olcObjectClasses: ( 1.3.6.1.4.1.4203.666.3.6 NAME 'syncProviderSubentry' DES
  541. C 'Persistent Info for SyncRepl Producer' AUXILIARY MAY contextCSN )
  542. olcObjectClasses: ( OLcfgGlOc:0 NAME 'olcConfig' DESC 'OpenLDAP configuratio
  543. n object' SUP top ABSTRACT )
  544. olcObjectClasses: ( OLcfgGlOc:1 NAME 'olcGlobal' DESC 'OpenLDAP Global confi
  545. guration options' SUP olcConfig STRUCTURAL MAY ( cn $ olcConfigFile $ olcCo
  546. nfigDir $ olcAllows $ olcArgsFile $ olcAttributeOptions $ olcAuthIDRewrite
  547. $ olcAuthzPolicy $ olcAuthzRegexp $ olcConcurrency $ olcConnMaxPending $ ol
  548. cConnMaxPendingAuth $ olcDisallows $ olcGentleHUP $ olcIdleTimeout $ olcInd
  549. exSubstrIfMaxLen $ olcIndexSubstrIfMinLen $ olcIndexSubstrAnyLen $ olcIndex
  550. SubstrAnyStep $ olcIndexIntLen $ olcListenerThreads $ olcLocalSSF $ olcLogF
  551. ile $ olcLogLevel $ olcPasswordCryptSaltFormat $ olcPasswordHash $ olcPidFi
  552. le $ olcPluginLogFile $ olcReadOnly $ olcReferral $ olcReplogFile $ olcRequ
  553. ires $ olcRestrict $ olcReverseLookup $ olcRootDSE $ olcSaslAuxprops $ olcS
  554. aslHost $ olcSaslRealm $ olcSaslSecProps $ olcSecurity $ olcServerID $ olcS
  555. izeLimit $ olcSockbufMaxIncoming $ olcSockbufMaxIncomingAuth $ olcTCPBuffer
  556. $ olcThreads $ olcTimeLimit $ olcTLSCACertificateFile $ olcTLSCACertificat
  557. ePath $ olcTLSCertificateFile $ olcTLSCertificateKeyFile $ olcTLSCipherSuit
  558. e $ olcTLSCRLCheck $ olcTLSRandFile $ olcTLSVerifyClient $ olcTLSDHParamFil
  559. e $ olcTLSCRLFile $ olcTLSProtocolMin $ olcToolThreads $ olcWriteTimeout $
  560. olcObjectIdentifier $ olcAttributeTypes $ olcObjectClasses $ olcDitContentR
  561. ules $ olcLdapSyntaxes ) )
  562. olcObjectClasses: ( OLcfgGlOc:2 NAME 'olcSchemaConfig' DESC 'OpenLDAP schema
  563. object' SUP olcConfig STRUCTURAL MAY ( cn $ olcObjectIdentifier $ olcLdapS
  564. yntaxes $ olcAttributeTypes $ olcObjectClasses $ olcDitContentRules ) )
  565. olcObjectClasses: ( OLcfgGlOc:3 NAME 'olcBackendConfig' DESC 'OpenLDAP Backe
  566. nd-specific options' SUP olcConfig STRUCTURAL MUST olcBackend )
  567. olcObjectClasses: ( OLcfgGlOc:4 NAME 'olcDatabaseConfig' DESC 'OpenLDAP Data
  568. base-specific options' SUP olcConfig STRUCTURAL MUST olcDatabase MAY ( olcH
  569. idden $ olcSuffix $ olcSubordinate $ olcAccess $ olcAddContentAcl $ olcLast
  570. Mod $ olcLimits $ olcMaxDerefDepth $ olcPlugin $ olcReadOnly $ olcReplica $
  571. olcReplicaArgsFile $ olcReplicaPidFile $ olcReplicationInterval $ olcReplo
  572. gFile $ olcRequires $ olcRestrict $ olcRootDN $ olcRootPW $ olcSchemaDN $ o
  573. lcSecurity $ olcSizeLimit $ olcSyncUseSubentry $ olcSyncrepl $ olcTimeLimit
  574. $ olcUpdateDN $ olcUpdateRef $ olcMirrorMode $ olcMonitoring $ olcExtraAtt
  575. rs ) )
  576. olcObjectClasses: ( OLcfgGlOc:5 NAME 'olcOverlayConfig' DESC 'OpenLDAP Overl
  577. ay-specific options' SUP olcConfig STRUCTURAL MUST olcOverlay )
  578. olcObjectClasses: ( OLcfgGlOc:6 NAME 'olcIncludeFile' DESC 'OpenLDAP configu
  579. ration include file' SUP olcConfig STRUCTURAL MUST olcInclude MAY ( cn $ ol
  580. cRootDSE ) )
  581. olcObjectClasses: ( OLcfgGlOc:7 NAME 'olcFrontendConfig' DESC 'OpenLDAP fron
  582. tend configuration' AUXILIARY MAY ( olcDefaultSearchBase $ olcPasswordHash
  583. $ olcSortVals ) )
  584. olcObjectClasses: ( OLcfgGlOc:8 NAME 'olcModuleList' DESC 'OpenLDAP dynamic
  585. module info' SUP olcConfig STRUCTURAL MAY ( cn $ olcModulePath $ olcModuleL
  586. oad ) )
  587. olcObjectClasses: ( OLcfgDbOc:2.1 NAME 'olcLdifConfig' DESC 'LDIF backend co
  588. nfiguration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory )
  589. olcObjectClasses: ( OLcfgDbOc:12.1 NAME 'olcMdbConfig' DESC 'MDB backend con
  590. figuration' SUP olcDatabaseConfig STRUCTURAL MUST olcDbDirectory MAY ( olcD
  591. bCheckpoint $ olcDbEnvFlags $ olcDbNoSync $ olcDbIndex $ olcDbMaxReaders $
  592. olcDbMaxSize $ olcDbMode $ olcDbSearchStack $ olcDbRtxnSize ) )
  593. structuralObjectClass: olcSchemaConfig
  594. entryUUID: 65bcfed8-93de-4f09-9d70-5afd339a038b
  595. creatorsName: cn=config
  596. createTimestamp: 20180225210720Z
  597. entryCSN: 20180225210720.376989Z#000000#000#000000
  598. modifiersName: cn=config
  599. modifyTimestamp: 20180225210720Z